CERTIFIED SOC ANALYST (CSA)

SOC Fundamentals

Types of Threat Intelligence

Threat Intelligence Platform (TIP)

Threat Intelligence-driven SOC

Network Security Incidents

Respond to Malware Incidents

Request more information

We'll connect you at the earliest
CERTIFIED SOC ANALYST (CSA)
CERTIFIED SOC ANALYST (CSA)

Tools Covered in this Course

Course Details

Course Description

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

As the security landscape is expanding, a SOC team offers high-quality IT-security services to actively detect potential cyber threats/attacks and quickly respond to security incidents. Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

Target Audience

  • SOC Analysts (Tier I and Tier II)

  • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations

  • Cybersecurity Analyst

  • Entry-level cybersecurity professionals

  • Anyone who wants to become a SOC Analyst.

Exam Eligibility Requirement

The CSA program requires a candidate to have one year of work experience in the Network Admin/Security domain and should be able to provide proof of the same as validated through the application process unless the candidate attends official training.

Learning Objectives of CSA:

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.

  • Gain basic understanding and in-depth knowledge of security threats, attacks,
    vulnerabilities, attacker’s behaviors, cyber kill chain, etc.

  • Able to recognize attacker tools, tactics, and procedures to identify indicators of
    compromise (IOCs) that can be utilized during active and future investigations.

  • Able to monitor and analyze logs and alerts from a variety of different technologies across
    multiple platforms (IDS/IPS, end-point protection, servers, and workstations).

  • Gain knowledge of the Centralized Log Management (CLM) process.

  • Able to perform Security events and log collection, monitoring, and analysis.

  • Gain experience and extensive knowledge of Security Information and Event
    Management.

  • Gain knowledge on administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

  • Understand the architecture, implementation, and fine-tuning of SIEM solutions (Splunk/
    AlienVault/OSSIM/ELK).

  • Gain hands-on experience on SIEM use case development process.

  • Able to develop threat cases (correlation rules), create reports, etc.

  • Learn use cases that are widely used across the SIEM deployment.

  • Plan, organize and perform threat monitoring and analysis in the enterprise.

  • Able to monitor emerging threat patterns and perform security threat analysis.

  • Gain hands-on experience in the alert triaging process.

  • Able to escalate incidents to appropriate teams for additional assistance.

  • Able to use a Service Desk ticketing system.

  • Able to prepare briefings and reports of analysis methodology and results.

  • Gain knowledge of integrating threat intelligence into SIEM for the enhanced incident
    detection and response.

  • Able to make use of varied, disparate, constantly changing threat information.

  • Gain knowledge of the Incident Response Process.

  • Gain understating of SOC and IRT collaboration for better incident response.

 

Course Outline

Module 1 – Security Operations and Management

  • Understand the SOC Fundamentals

  • Discuss the Components of SOC: People, Processes and Technology

  • Understand the Implementation of SOC

 

Module 2 – Understanding Cyber Threats, IoCs, and Attack Methodology

  • Describe the term Cyber Threats and Attacks

  • Understand the Network Level Attacks

  • Understand the Host Level Attacks

  • Understand the Application Level Attacks

  • Understand the Indicators of Compromise (IoCs)

  • Discuss the Attacker’s Hacking Methodology

 

Module 3 – Incidents, Events, and Logging

  • Understand the Fundamentals of Incidents, Events, and Logging

  • Explain the Concepts of Local Logging

  • Explain the Concepts of Centralized Logging

 

Module 4 – Incident Detection with Security Information and Event Management (SIEM)

  • Understand the Basic Concepts of Security Information and Event Management (SIEM)

  • Discuss the Different SIEM Solutions

  • Understand the SIEM Deployment

  • Learn Different Use Case Examples for Application-Level Incident Detection

  • Learn Different Use Case Examples for Insider Incident Detection

  • Learn Different Use Case Examples for Network Level Incident Detection

  • Learn Different Use Case Examples for Host Level Incident Detection

  • Learn Different Use Case Examples for Compliance

  • Understand the Concept of Handling Alert Triaging and Analysis

 

Module 5 – Enhanced Incident Detection with Threat Intelligence

  • Learn Fundamental Concepts on Threat Intelligence

  • Learn Different Types of Threat Intelligence

  • Understand How Threat Intelligence Strategy is Developed

  • Learn Different Threat Intelligence Sources from which Intelligence can be Obtained

  • Learn Different Threat Intelligence Platform (TIP)

  • Understand the Need of Threat Intelligence-driven SOC

 

Module 6 – Incident Response

  • Understand the Fundamental Concepts of Incident Response

  • Learn Various Phases in Incident Response Process

  • Learn How to Respond to Network Security Incidents

  • Learn How to Respond to Application Security Incidents

  • Learn How to Respond to Email Security Incidents

  • Learn How to Respond to Insider Incidents

  • Learn How to Respond to Malware Incidents

FAQ