Skip to content
Logo

Enroll now to get details on Plans & Pricing

CERTIFIED SOC ANALYST (CSA)

Course Description

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

NASCIO Representing Chief Information Office of the States revealed in over a year-long survey (July 2016 – December 2017), “since the creation of the SOC, the security division has seen an overall 64 percent decrease in incident response time.”

As the security landscape is expanding, a SOC team offers high-quality IT-security services to detect potential cyber threats/attacks actively and quickly respond to security incidents. Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

The lab-intensive SOC Analyst training program emphasizes the holistic approach to deliver elementary as well as advanced knowledge of how to identify and validate intrusion attempts. Through this, the candidate will learn to use SIEM solutions and predictive capabilities using threat intelligence. The program also introduces the practical aspect of SIEM using advanced and the most frequently used tools. The candidate will learn to perform enhanced threat detection using the predictive capabilities of Threat Intelligence.

Recent years have witnessed the evolution of cyber risks, creating an unsafe environment for the players of various sectors.

To handle these sophisticated threats, enterprises need advanced cybersecurity solutions along with traditional methods of defense. Practicing good cybersecurity hygiene and implementing an appropriate line of defense, and incorporating a security operations center (SOC) has become reasonable solutions. The team pursues twenty-four-hour and “follow-the-sun” coverage for performing security monitoring, security incident management, vulnerability management, security device management, and network flow monitoring. Read more about the functions of SOC here.

A SOC Analyst continuously monitors and detects potential threats, triages the alerts, and appropriately escalates them. Without a SOC analyst, processes such as monitoring, detection, analysis, and triaging will lose their effectiveness, ultimately negatively affecting the organization.

Target Audience

  • SOC Analysts (Tier I and Tier II)
  • Cybersecurity Analyst
  • Entry-level cybersecurity professionals
  • Anyone who wants to become a SOC Analyst.
  • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations
  • Suggested Duration

  • 3 days (9 am – 5 pm)
  • Minimum of 24 hours
  • Enroll now to get details on Plans & Pricing

    Certification

    After the completion of the CSA training, candidates will be ready to attempt the Certified SOC Analyst exam. Upon successful completion of the exam, with a score of at least 70%, the candidate will be entitled to the CSA certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council’s Continuing Education Requirements.

    Certified SOC Analyst Exam Details

    The CSA exam is designed to test and validate a candidate’s comprehensive understanding of the job tasks required as a SOC analyst. Thereby, validating their comprehensive understanding of a complete SOC workflow.
    Exam Title Certified SOC Analyst
    Exam Code 312-39
    Number of Questions 100
    Duration 3 hours
    Availability EC-Council Exam Portal (please visit https://www.eccexam.com)
    Test Format Multiple Choice
    Passing Score 70%

    Exam Eligibility Requirement

    The CSA program requires a candidate to have one year of work experience in the Network Admin/Security domain and should be able to provide proof of the same as validated through the application process unless the candidate attends official training.

    Training Options

    iLearn (Self-Study)
    This solution is an asynchronous, self-study environment that delivers EC-Council’s sought-after CSA, SOC Analyst training courses in a streaming video format.

    Master Class
    This solution offers you the opportunity to learn the CSA, SOC Analyst training program, from world-class instructors and the opportunity to collaborate with top Infosecurity professionals.

    Training Partner (In Person)
    This solution offers “in-person” training for SOC Analyst so that you can get the benefit of collaborating with your peers and gaining real-world skills, conveniently located in your backyard.

    Course Outline

     
    • Module 01: Security Operations and Management
    • Module 02: Understanding Cyber Threats, IoCs, and Attack Methodology
    • Module 03: Incidents, Events, and Logging
    • Module 04: Incident Detection with Security Information and Event Management (SIEM)
    • Module 05: Enhanced Incident Detection with Threat Intelligence
    • Module 06: Incident Response

    8 Critical Components of CSA

    1. 100% Compliance to NICE 2.0 Framework
    CSA maps 100 percent to the National Initiative for Cybersecurity Education (NICE) framework under the “Protect and Defend (PR)” category for the role of Cyber Defense Analysis (CDA). It is designed as per the real-time job roles and responsibilities of a SOC analyst. The CSA course trains the candidate to use various defensive measures and data collected from multiple sources to identify, analyze, and report events that might occur or are already present in the network to protect data, systems, and networks from threats.
    2. Emphasizes on End-to-End SOC workflow
    CSA offers an insightful understanding of end-to-end SOC overflow. It includes all SOC procedures, technologies, and processes to collect, triage, report, respond, and document the incident.
    3. Learn Incident Detection with SIEM
    Training on various use cases of SIEM (Security Information and Event Management) solutions to detect incidents through signature and anomaly-based detection technologies. Candidates will learn incident detection on different levels – Application level, Insider level, Network level, and Host level.
    4. Enhanced Incident Detection with Threat Intelligence
    CSA covers a module dedicated to rapid incident detection with Threat Intelligence. The module also imparts knowledge on integrating Threat Intelligence feeds into SIEM for enhanced threat detection.
    5. Elaborate Understanding of SIEM Deployment
    It covers 45 elaborated use cases which are widely used across all the SIEM deployments.
    6. Promotes Hands-On Learning
    CSA being a practically-driven program, offers hands-on experience on incident monitoring, detection, triaging, and analysis. It also covers containment, eradication, recovery, and reporting of the security incidents. To that end, there are 80 tools incorporated into the training.
    7. Lab Environment Simulates a Real-time Environment
    There are 22 labs in total in the CSA program, which demonstrates processes aligned to the SOC Workflow. These include, but are not restricted to, activites such as:
    • Modus operandi of different type of attacks at application, network and host level to understand thier IOCs
    • Working of local and centralized logging concepts which demonstrates how logs are pulled from the different devices on the network to facilitate incident monitoring, detection, and analysis
    • Examples of SIEM use case development for detecting application, network and host level incidents using various SIEM tools
    • Triaging of alerts to provide rapid incident detection and response
    • Prioritization and escalation of incidents by generating incident ticket
    • The containment of incidents
    • The eradication of incidents
    • The recovery from the incidents
    • Creating report of the incidents
    8. Learn More with Additional Reference Material
    The CSA program comes with additional reference material, including a list of 291 common and specific use cases for ArcSight, Qradar, LogRhythm, and Splunk’s SIEM deployments.

    Learning Objectives of CSA

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.
  • Gain a basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber killchain, etc.
  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
  • Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers, and workstations).
  • Gain knowledge of the Centralized Log Management (CLM) process.
  • Able to perform Security events and log collection, monitoring, and analysis.
  • Gain experience and extensive knowledge of Security Information and Event Management.
  • Gain knowledge of administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Understand the architecture, implementation and fine-tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Gain hands-on experience in SIEM use case development process.
  • Able to develop threat cases (correlation rules), create reports, etc.
  • Learn use cases that are widely used across the SIEM deployment.
  • Plan, organize, and perform threat monitoring and analysis in the enterprise.
  • Able to monitor emerging threat patterns and perform security threat analysis.
  • Gain hands-on experience in the alert triaging process.
  • Able to escalate incidents to appropriate teams for additional assistance.
  • Able to use a Service Desk ticketing system.
  • Able to prepare briefings and reports of analysis methodology and results.
  • Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.
  • Able to make use of varied, disparate, constantly changing threat information.
  • Gain knowledge of Incident Response Process.
  • Gain understating of SOC and IRT collaboration for better incident response.
  • Enroll now to get details on Plans & Pricing

    Testimonials

    With this kind of growth in the market, it is inevitable that there is a strong demand for IT professionals.

    Take a look at the current jobs listed on leading job portals on SOC Analyst job roles:

    Learning Resources

    Why-Should-You-Get-Certified-in-Security-Operations-Center-SOC-Analysis-768x384
    Why Should You Get Certified in Security Operations Center (SOC) Analysis?
    Why Should You Get Certified in Security Operations Center (SOC) Analysis? Security operations centers...
    Read More
    Understanding-the-Role-of-a-Security-Operations-Center-768x384
    Understanding the Role of a Security Operations Center
    What Are the Responsibilities of a Security Operations Center Team? A security operations center (SOC)...
    Read More
    Top-SIEM-Tools-for-SOC-Analysts-768x384
    Top SIEM Tools for SOC Analysts
    Five SIEM Tools That Every SOC Analyst Should Know A cursory look at 2021’s cyberattack statistics shows...
    Read More