Certified SOC-Analyst (CSA)

Seminarinformationen

Seminar - Ziel

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

Teilnehmer - Zielgruppe

  • SOC Analysts
  • Network and security administrators
  • Network and security engineers
  • Network Security Specialist
  • security experts
  • Cyber ​​Security Analyst

Kurs - Voraussetzungen

1 year of professional experience in the field of network admin/security and should be able to prove this as part of the application process.
Unless the candidate takes part in official training.

Seminardauer

  • 3 Tage
  • 09:00 Uhr bis 17:00 Uhr

Schulungsunterlagen

  • nach Absprache

Seminar-Inhalt / Agenda

Module 00: SOC Essential Concepts

  • Computer Network Fundamentals
  • TCP/IP Protocol Suite
  • Application Layer Protocols
  • Transport Layer Protocols
  • Internet Layer Protocols
  • Link Layer Protocol
  • IP Addressing and Port Numbers
  • Network Security Controls
  • Network Security Devices
  • Windows Security
  • Unix/Linux Security
  • Web Application Fundamentals
  • Information Security Standards, Laws and Acts

Module 01: Security Operations and Management

  • Security Management
  • Security Operations
  • Security Operations Center (SOC)
  • Need of SOC
  • SOC Capabilities
  • SOC Operations
  • SOC Workflow
  • Components of SOC: People, Process and Technology
  • People
  • Technology
  • Processes
  • Types of SOC Models
  • SOC Maturity Models
  • SOC Generations
  • SOC Implementation
  • SOC Key Performance Indicators (KPI) and Metrics
  • Challenges in Implementation of SOC
  • Best Practices for Running SOC
  • SOC vs NOC

Module 02: Understanding Cyber Threats, IoCs, and Attack Methodology

  • Cyber Threats
  • Intent-Motive-Goal
  • Tactics-Techniques-Procedures (TTPs)
  • Opportunity-Vulnerability-Weakness
  • Network Level Attacks
  • Host Level Attacks
  • Application Level Attacks
  • Email Security Threats
  • Understanding Indicators of Compromise (IoCs)
  • Understanding Attacker’s Hacking Methodology

Module 03: Incidents, Events, and Logging

  • Incident
  • Event
  • Log
  • Typical Log Sources
  • Need of Log
  • Logging Requirements
  • Typical Log Format
  • Logging Approaches
  • Local Logging
  • Centralized Logging

Module 04: Incident Detection with Security Information and Event Management (SIEM)

  • Security Information and Event Management(SIEM)
  • Security Analytics
  • Need of SIEM
  • Typical SIEM Capabilities
  • SIEM Architecture and Its Components
  • SIEM Solutions
  • SIEM Deployment
  • Incident Detection with SIEM
  • Examples of commonly Used Use Cases Across all SIEM deployments
  • Handling Alert Triaging and Analysis

Module 05: Enhanced Incident Detection with Threat Intelligence

  • Understanding Cyber Threat Intelligence
  • Why Threat Intelligence-driven SOC?
  • Incident Response

Module 06: Incident Response

  • Incident Response Team (IRT)
  • Where Does IRT Fits in the Organization?
  • SOC and IRT Collaboration
  • Incident Response (IR) Process Overview
  • Step 1: Preparation for Incident Response
  • Step 2: Incident Recording and Assignment
  • Step 3: Incident Triage
  • Step 4: Notification
  • Step 5: Containment
  • Step 6: Evidence Gathering and Forensic Analysis
  • Step 7: Eradication
  • Step 8: Recovery
  • Step 9: Post-Incident Activities
  • Responding to Network Security Incidents
  • Responding to Application Security Incidents
  • Responding to Email Security Incidents
  • Responding to an Insider Incidents
  • Responding to Malware incidents

Weitere Schulungen zu Thema EC-Council

Certified Incident Handler (ECIH)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe. It is a comprehensive specialist-level program that imparts ...

Certified Network Defender (CND)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on the security education framework and work role task analysis presented by the ...

Certified Security Specialist (ECSS)

- u.a. in Hannover, München, Wien, Essen, Offenbach

EC-Council Certified Security Specialist (ECSS) is an entry level security program covering the fundamental concepts of information security, computer forensics, and network security. It enables students to identify information security threats which reflect on the security ...

Certified Cloud Security Engineer (CCSE)

- u.a. in Hamburg, Köln, Leipzig, München, Heidelberg

Cloud technology has transformed the technology landscape and will continue to do so for years to come. EC-Council’s Certified Cloud Security Engineer (CCSE) is a vendor-neutral course that focuses on cloud security practices, technologies, frameworks, and principles to ...