Казахстан, г. Алматы, ул. Шевченко 90, БЦ «Каратал», офис 53
Казахстан, г. Астана, ул. Иманова 19, БЦ Деловой Дом "Алма-Ата", офис 612

направление: Информационная безопасность кол-во дней: 3
вендор: EC-COUNCIL кол-во часов: 24
код курса: CSA

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entrylevel and intermediate-level operations.

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

 

Certification

After the completion of the CSA training, candidates will be ready to attempt the Certified SOC Analyst exam. Upon successful completion of the exam, with a score of at least 70%, the candidate will be entitled to the CSA certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council’s Continuing Education Requirements.

Course objectives

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.

  • Gain a basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber killchain, etc.

  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.

  • Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers, and workstations).

  • Gain knowledge of the Centralized Log Management (CLM) process.

  • Able to perform Security events and log collection, monitoring, and analysis.

  • Gain experience and extensive knowledge of Security Information and Event Management.

  • Gain knowledge of administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

  • Understand the architecture, implementation and fine-tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

  • Gain hands-on experience in SIEM use case development process.

  • Able to develop threat cases (correlation rules), create reports, etc.

  • Learn use cases that are widely used across the SIEM deployment.

  • Plan, organize, and perform threat monitoring and analysis in the enterprise.

  • Able to monitor emerging threat patterns and perform security threat analysis.

  • Gain hands-on experience in the alert triaging process.

  • Able to escalate incidents to appropriate teams for additional assistance.

  • Able to use a Service Desk ticketing system.

  • Able to prepare briefings and reports of analysis methodology and results.

  • Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.

  • Able to make use of varied, disparate, constantly changing threat information.

  • Gain knowledge of Incident Response Process.

  • Gain understating of SOC and IRT collaboration for better incident response.

Target Audience:

  • SOC Analysts (Tier I and Tier II)

  • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations

  • Cybersecurity Analyst

  • Entry-level cybersecurity professionals

  • Anyone who wants to become a SOC Analyst.

8 Critical Components of CSA

1. 100% Compliance to NICE 2.0 Framework

CSA maps 100 percent to the National Initiative for Cybersecurity Education (NICE) framework under the “Protect and Defend (PR)” category for the role of Cyber Defense Analysis (CDA). It is designed as per the real-time job roles and responsibilities of a SOC analyst.

The CSA course trains the candidate to use various defensive measures and data collected from multiple sources to identify, analyze, and report events that might occur or are already present in the network to protect data, systems, and networks from threats.

2. Emphasizes on End-to-End SOC workflow

CSA offers an insightful understanding of end-to-end SOC overflow. It includes all SOC procedures, technologies, and processes to collect, triage, report, respond, and document the incident.

3. Learn Incident Detection with SIEM

Training on various use cases of SIEM (Security Information and Event Management) solutions to detect incidents through signature and anomaly-based detection technologies. Candidates will learn incident detection on different levels – Application level, Insider level, Network level, and Host level.

4. Enhanced Incident Detection with Threat Intelligence

CSA covers a module dedicated to rapid incident detection with Threat Intelligence. The module also imparts knowledge on integrating Threat Intelligence feeds into SIEM for enhanced threat detection.

5. Elaborate Understanding of SIEM Deployment

It covers 45 elaborated use cases which are widely used across all the SIEM deployments.

6. Promotes Hands-On Learning

CSA being a practically-driven program, offers hands-on experience on incident monitoring, detection, triaging, and analysis. It also covers containment, eradication, recovery, and reporting of the security incidents. To that end, there are 80 tools incorporated into the training.

7. Lab Environment Simulates a Real-time Environment

There are 22 labs in total in the CSA program, which demonstrates processes aligned to the SOC Workflow. These include, but are not restricted to, activites such as:

  • Modus operandi of different type of attacks at application, network and host level to understand thier IOCs

  • Working of local and centralized logging concepts which demonstrates how logs are pulled from the different devices on the network to facilitate incident monitoring, detection, and analysis

  • Examples of SIEM use case development for detecting application, network and host level incidents using various SIEM tools

  • Triaging of alerts to provide rapid incident detection and response

  • Prioritization and escalation of incidents by generating incident ticket

  • The containment of incidents

  • The eradication of incidents

  • The recovery from the incidents

  • Creating report of the incidents

8. Learn More with Additional Reference Material

The CSA program comes with additional reference material, including a list of 291 common and specific use cases for ArcSight, Qradar, LogRhythm, and Splunk’s SIEM deployments.

Module 1

  • Security Operations and Management

Module 2

  • Understanding Cyber Threats, IoCs, and Attack Methodology

Module 3

  • Incidents, Events, and Logging

Module 4

  • Incident Detection with Security Information and Event Management (SIEM)

Module 5

  • Enhanced Incident Detection with Threat Intelligence

Module 6

  • Incident Response