Become a
Certified SOC Analyst C|SA

CERTIFIED SOC ANALYST C|SA

Course Description

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entrylevel and intermediate-level operations.

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

As the security landscape is expanding, a SOC team offers high quality IT-security services to actively detect potential cyber threats/ attacks and quickly respond to security incidents. Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

The lab-intensive CSA program emphasizes the holistic approach to deliver elementary as well as advanced knowledge of how to identify and validate intrusion attempts. Through this, the candidate will learn to use SIEM solutions and predictive capabilities using threat intelligence. The program also introduces the practical aspect of SIEM using advanced and the most frequently used tools. The candidate will learn to perform enhanced threat detection using the predictive capabilities of Threat Intelligence.

Recent years have witnessed the evolution of cyber risks, creating an unsafe environment for the players of various sectors.

To handle these sophisticated threats, enterprises need advanced cybersecurity solutions along with traditional methods of defense. Practicing good cybersecurity hygiene and implementing an appropriate line of defense, and incorporating a security operations center (SOC) have become reasonable solutions. The team pursues twenty-four-hour and “follow-the-sun” coverage for performing security monitoring, security incident management, vulnerability management, security device management, and network flow monitoring.

A SOC Analyst continuously monitors and detects potential threats, triages the alerts, and appropriatley escalates them. Without a SOC analyst, processes such as monitoring, detection, analysis, and triaging will lose their effectiveness, ultimately negatively affecting the organization.

Target Audience

Network and Security Administrators, Network and Security Engineers, Network Defense Analyst,Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations

SOC Analysts (Tier I and Tier II)

Cybersecurity Analyst

Entry-level cybersecurity professionals

Anyone who wants to become a SOC Analyst.

CERTIFIED SOC ANALYST Program Information

Critical Components of CSA

100% Compliance to NICE 2.0 Framework

CSA maps 100 percent to the National Initiative for Cybersecurity Education (NICE) framework under the “Protect and Defend (PR)” category for the role of Cyber Defense Analysis (CDA). It is designed as per the real time job roles and responsibilities of a SOC analyst.

The CSA course trains the candidate to use various defensive measures and data collected from multiple sources to identify, analyze, and report events that might occur or are already present in the network to protect data, systems, and networks from threats.

Emphasizes on End-to-End SOC workflow

CSA offers an insightful understanding of end-to-end SOC overflow. It includes all SOC procedures, technologies, and processes to collect, triage, report, respond, and document the incident.

Learn Incident Detection with SIEM

Training on various use cases of SIEM (Security Information and Event Management) solutions to detect incidents through signature and anomaly-based detection technologies. Candidates will learn incident detection on different levels - Application level, Insider level, Network level, and Host level.

Enhanced Incident Detection with Threat Intelligence

CSA covers a module dedicated to rapid incident detection with Threat Intelligence. The module also imparts knowledge on integrating Threat Intelligence feeds into SIEM for enhanced threat detection.

Elaborate Understanding of SIEM Deployment

It covers 45 elaborated use cases which are widely used across all the SIEM deployments.

Promotes Hands-On Learning

CSA being a practically-driven program, offers hands-on experience on incident monitoring, detection, triaging, and analysis. It also covers containment, eradication, recovery, and reporting of the security incidents. To that end, there are 80 tools incorporated into the training.

Lab Environment Simulates a Realtime Environment

There are 22 labs in total in the CSA program, which demonstrates processes aligned to the SOC Workflow. These include, but are not restricted to, activates such as:

  • Modus operandi of different type of attacks at application, network and host level to understand thier IOCs
  • Working of local and centralized logging concepts which demonstrates how logs are pulled from the different devices on the network to facilitate incident monitoring, detection, and analysis
  • Examples of SIEM use case development for detecting application, network and host level incidents using various SIEM tools
  • Triaging of alerts to provide rapid incident detection and response
  • Prioritization and escalation of incidents
    by generating incident ticket
  • The containment of incidents
  • The eradication of incidents
  • The recovery from the incidents
  • Creating report of the incidents

Learn More with Additional Reference Material

The CSA program comes with additional reference material, including a list of 291 common and specific use cases for ArcSight, Qradar, LogRhythm, and Splunk’s SIEM deployments.