Facebook Pixel
Microsoft Certification Training
Search classes by keyword:
Search classes by category:
Microsoft Certification and Microsoft Training, Cisco Certification and MCSE Certification
EC-Council CSA space



EC-Council CSA Certification Training Course

EC-Council Certified SOC Analyst (CSA)

Course Number: #CED-1580
Course Length: 5 days
Number of Exams: 1
Certifications: CSA

Grants (discounts) are available for multiple students for the same or different courses.

Guaranteed to Run Guaranteed to Run


Upcoming Dates Class Times Class Format Quote
7/8 - 7/10, 2024 8:00 AM - 5:00 PM ET
7:00 AM - 4:00 PM CT
5:00 AM - 2:00 PM PT
2:00 AM - 11:00 AM HT
Instructor-Led Instant Quote
12/16 - 12/18, 2024 8:00 AM - 5:00 PM ET
7:00 AM - 4:00 PM CT
5:00 AM - 2:00 PM PT
2:00 AM - 11:00 AM HT
Instructor-Led Instant Quote
 Guaranteed to Run Self-Paced Online Self-Study Instant Quote

Online Self-Study courses allow you to study around your busy schedule, remain working as you train, work at your own pace.


Instructor-Led

  • Certified Instructor
  • Includes all course materials

Can't travel or you want to stay with your family or business. No problem!

Stay in your own city and save the additional expenses of roundtrip airfare, lodging, transportation, and meals and receive the same great instruction live from our instructors in our Live Instructor-Led Remote Classroom Training.

Remote Classroom Training

Our Remote Classroom Training is a live class with students observing the instructor and listening through your computer speakers.

You will see the instructor's computer, slides, notes, etc., just like in the classroom. You will be following along, doing work, labs, and individual assignments.

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.

It thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

Target Audience

  • SOC Analysts (Tier I and Tier II)
  • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations
  • Cybersecurity Analyst
  • Entry-level cybersecurity professionals
  • Anyone who wants to become a SOC Analyst.

Learning Objectives of CSA

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.
  • Gain basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber kill chain, etc.
  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
  • Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers and workstations).
  • Gain knowledge of Centralized Log Management (CLM) process.
  • Able to perform Security events and log collection, monitoring, and analysis.
  • Gain experience and extensive knowledge of Security Information and Event Management.
  • Gain knowledge on administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Understand the architecture, implementation and fine tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Gain hands-on experience on SIEM use case development process.
  • Able to develop threat cases (correlation rules), create reports, etc.
  • Learn use cases that are widely used across the SIEM deployment.
  • Plan, organize, and perform threat monitoring and analysis in the enterprise.
  • Able to monitor emerging threat patterns and perform security threat analysis.
  • Gain hands-on experience in alert triaging process.
  • Able to escalate incidents to appropriate teams for additional assistance.
  • Able to use a Service Desk ticketing system.
  • Able to prepare briefings and reports of analysis methodology and results.
  • Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.
  • Able to make use of varied, disparate, constantly changing threat information.
  • Gain knowledge of Incident Response Process.
  • Gain understating of SOC and IRT collaboration for better incident response.

Course Outline

Module 00: SOC Essential Concepts
  • Computer Network Fundamentals
  • TCP/IP Protocol Suite
  • Application Layer Protocols
  • Transport Layer Protocols
  • Internet Layer Protocols
  • Link Layer Protocols
  • IP Addressing and Port Numbers
  • Network Security Controls
  • Network Security Devices
  • Windows Security
  • Unix/Linux Security
  • Web Application Fundamentals
  • Information Security Standards, Laws and Acts
Module 01: Security Operations and Management
  • Security Management
  • Security Operations
  • Security Operations Center (SOC)
  • Need of SOC
  • SOC Capabilities
  • SOC Operations
  • SOC Workflow
  • Components of SOC: People, Process and Technology
  • People
  • Technology
  • Processes
  • Types of SOC Models
  • SOC Maturity Models
  • SOC Generations
  • SOC Implementation
  • SOC Key Performance Indicators (KPI) and Metrics
  • Challenges in Implementation of SOC
  • Best Practices for Running SOC
  • SOC vs NOC
Module 02: Understanding Cyber Threats, IoCs, and Attack Methodology
  • Cyber Threats
  • Intent-Motive-Goal
  • Tactics-Techniques-Procedures (TTPs)
  • Opportunity-Vulnerability-Weakness
  • Network Level Attacks
  • Host Level Attacks
  • Application Level Attacks
  • Email Security Threats
  • Understanding Indicators of Compromise (IoCs)
  • Understanding Attacker's Hacking Methodology
Module 03: Incidents, Events, and Logging
  • Incident
  • Event
  • Log
  • Typical Log Sources
  • Need of Log
  • Logging Requirements
  • Typical Log Format
  • Logging Approaches
  • Local Logging
  • Centralized Logging
Module 04: Incident Detection with Security Information and Event Management (SIEM)
  • Security Information and Event Management(SIEM)
  • Security Analytics
  • Need of SIEM
  • Typical SIEM Capabilities
  • SIEM Architecture and Its Components
  • SIEM Solutions
  • SIEM Deployment
  • Incident Detection with SIEM
  • Examples of commonly Used Use Cases Across all SIEM deployments
  • Handling Alert Triaging and Analysis
Module 05: Enhanced Incident Detection with Threat Intelligence
  • Understanding Cyber Threat Intelligence
  • Cyber Threat Intelligence (CTI)
  • Objectives of Threat Intelligence
  • How can Threat Intelligence Help Organizations?
  • Types of Threat Intelligence
  • Threat Intelligence Strategy
  • Threat Intelligence Sources
  • Threat Intelligence Lifecycle
  • Threat Analyst Roles in Threat Intelligence Lifecycle
  • Cyber Threat Analyst Responsibilities
  • Threat Intelligence Platform (TIP)
  • Additional Threat Intelligence Platforms
  • Why Threat Intelligence-driven SOC?
  • Key Challenges in Traditional (Non Intelligence-driven) SOC
  • Threat Intelligence-driven SOC
  • How Threat Intelligence Helps SOC
  • Benefits of CTI to SOC Team
  • Benefit of Threat Intelligence to SOC Analyst
  • Threat Intelligence Use Cases for SOC Analyst
  • How Threat Intelligence can help SOC Analyst
  • Threat Intelligence Use Cases in SOC
  • Integration of Threat Intelligence into SIEM
  • Threat Intelligence Use Cases for Enhanced Incident Response
  • Enhancing Incident Response by Establishing SOPs for Threat Intelligence
Module 06: Incident Response
  • Incident Response
  • Incident Response Team (IRT)
  • Where Does IRT Fits in the Organization?
  • SOC and IRT Collaboration
  • Incident Response (IR) Process Overview
  • Step 1: Preparation for Incident Response
  • Step 2: Incident Recording and Assignment
  • Step 3: Incident Triage
  • Step 4: Notification
  • Step 5: Containment
  • Step 6: Evidence Gathering and Forensic Analysis
  • Step 7: Eradication
  • Step 8: Recovery
  • Step 9: Post-Incident Activities
  • Responding to Network Security Incidents
  • Responding to Application Security Incidents
  • Responding to Email Security Incidents
  • Responding to an Insider Incidents
  • Responding to Malware incidents

CED Solutions is your best choice for EC-Council CSA, EC-Council CSA training, EC-Council CSA certification, EC-Council CSA boot camp, EC-Council CSA certification training, EC-Council CSA certification course, EC-Council CSA course, EC-Council CSA class.



EC-Council CSA space
Search classes by keyword:
Search classes by category:


Copyright © 2024 CED Solutions. CED Solutions Refund Policy. All Rights Reserved.