C|SA – Certified SOC Analyst

What is CSA ?

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.

 

Learn Objective

1. End-to-End SOC workflow 2. Incident Detection with SIEM 3. Incident Detection with Threat Intelligence 4. Understanding of SIEM Deployment

 

Course Content

CSA thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

 

Course Information

• 3 days (9 AM – 5 PM) • Minimum of 24 hours

Certification After the completion of the CSA training, candidates will be ready to attempt the Certified SOC Analyst exam. Upon successful completion of the exam, with a score of at least 70%, the candidate will be entitled to the CSA certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council’s Continuing Education Requirements.

 

Who is it for ?

• SOC Analysts (Tier I and Tier II) • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations Cybersecurity Analysts Entry-level cybersecurity professionals Anyone who wants to become a SOC Analyst.

 

About the Exam

  • Exam Title: Certified SOC Analyst

  • Number of Questions: 100

  • Test Duration: 3 Hours

  • Test Format: Multiple Choice

  • Passing Score: 70%

  • Test Delivery: ECC EXAM

  • Exam Code: 312-39 (ECC EXAM)

 

Course Outline

Module 1 – Security Operations and Management

Module 2 – Understanding Cyber Threats, IoCs, and Attack Methodology

Module 3 – Incidents, Events, and Logging

Module 4 – Incident Detection with Security Information and Event Management (SIEM)

Module 5 – Enhanced Incident Detection with Threat Intelligence

Module 6 – Incident Response