CSA V1 – Eccouncil

Certified SOC Analyst v1 - Ec Council

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations. SOC Analyst Certification aims at offering proficiency in performing entry-level and intermediate-level operations and therefore, it is helpful for both already existing as well as aspiring Tier I and Tier II SOC analysts. 

5/5

96+ already registered

more than 97% of scored secured by past students

This CSA v1 program offered by SiemHunters in partnership with EC Council. it helps to learn enterprised level Siem tools and SOC technologies used to monitor, analyze, and investigate the security incidents in organizations. This program mostly focuses on defend the security breaches and monitor security incidents in 24/7. Our certified instructors delivery enterprise level real-time incidents using siem tools and aws labs. 

Enterprised Siem tools: Splunk Enterprise, Qradar, Alien Vault, XSOAR 

Program Overview

Become an SOC Analyst..!

Start to Success

#enterprise scenario based SIEM training

SiemHunters is a unit of Cyberloop & Pentesterzone. We are provide enterprise based training and lab scenarios, We have 10+ industrial certified instructor team to delivery Ec Council courses and certifications.

Certified SOC Analyst CSA v1 will teach you the latest SIEM Tools and architecture based Techniques and methods followed by the enterprises. we are delivery courses as per the eccouncil standards and create our own enterprises lab scenarios also. 

Key Features of CSA V1

50+ Hours of Instructor Led Training

Flexible timings

40+ Enterprise Labs

Exam Voucher Included

Dedicated Job portal

Self-Learning Access

Learning Path

lesson 1 – Security Management
lesson 2 – Capabilities of SOC
lesson 3 – Typical functions of Soc Operations
lesson 4 – SOC Workflow
lesson 5 – Components of SOC
lesson 6 – Types of SOC Models
lesson 7 – SOC Vs NOC
lesson 8 – Security Operations
lesson 9 – Need of SOC

Learn: security management,capabilities of soc,functions of soc operations,soc workflow,components of soc and soc models,SOC vs NOC,security operations,need of SOC

Lesson – 1 Cyber Threats
lesson 2 – Intent-Motive-Goal
lesson 3 – Tactics-Technqiues-Procedures
lesson 4 – Opportunity-Vulnerability-Weakness
Lesson 5 – Network,Host,Application Level Attacks
Network,Host,Application Level Attacks – 2
Network,Host,Application Level Attacks – 3
Network,Host,Application Level Attacks – 4
Network,Host,Application Level Attacks – 5
lesson 6 – Cyber Threat IoCs
lesson 7 – Hacking Methodologies

Learn: cyber threats,intent-motive-goal,tactics-techniques-procedures,vulnerability weakness,network,host,application level attacks,cyber threat IOCs,hacking methodologies

lesson 1 – Log , Event and Incident
lesson 1 – Centralized Logging challenges – 1
lesson 1 – Centralized Logging challenges – 2
lesson 2 – Typical Log Sources
lesson 3 – Need of Log
lesson 4 – Logging Requirements
lesson 5 – Typical Log Format
lesson 6 – Local Logging – 1
lesson 6 – Local Logging – 2
lesson 6 – Local Logging – 3
lesson 6 – Local Logging – 4
lesson 6 – Local Logging – 5

Learn: log event and incident,centralized logging challenges,typical log sources,need of log,logging requirements,typical log format,local logging

Lesson 1 – Security Infromation and Event Management (SIEM)
lesson 2 – Need of SIEM
lesson 3 – Typical SIEM Capabilities
lesson 4 – SIEM Architecture and its Components
lesson 5 – SIEM Solutions
lesson 6 – SIEM Deployment – 1
lesson 6 – SIEM Deployment – 2
lesson 7 – Incident Detection with SIEM and Use Case Examples For Application Level Incident Detection
lesson 8 – Use Case Examples For Insider Incident Detection
lesson 9 – Use Case Examples For Network Level Incident Detection – 1
lesson 9 – Use Case Examples For Network Level Incident Detection – 2
lesson 10 – Use Case Examples For Host Level Incident Detection
lesson 11 – Handling Alert Triaging and Analysis

Learn: security information and event management(SIEM),need of siem,siem capabilities,architecture and its components,siem solutions,siem deployment,Incident, Detection with SIEM and Use Case Examples For Application Level Incident Detection,use case examples for insider incident detection,network level incident detection,host level incident detection,handling alert triaging and analysis

lesson 1 – Cyber Threat Intelligence (CTI)
lesson 2 – Types of Threat Intelligence – 1
lesson 2 – Types of Threat Intelligence – 2
lesson 3 – Threat Intelligence-driven SOC
lesson 4 – Benefit of Threat Intelligence to SOC Analyst
lesson 5 – Threat Intelligence Use Cases for SOC Analyst
lesson 6 – Integration of Threat Intelligence into SIEM
lesson 7 – Threat Intelligence Use Cases for Enhanced Incident Response
lesson 8 – Enhancing Incident Response by Establishing SOPs for Threat Intelligence

Learn: cyber threat intelligence(CTI),types of threat intelligence,threat intelligence driven SOC,benefit of threat intelligence to soc analyst,threat intelligence use cases for SOC analyst,integration of threat intelligence into SIEM,threat intelligence use cases for enhanced incident response,enhanced incident response by establishing SOPs for threat intelligence

lesson 1 – Incident response
lesson 2 – SOC and IRT Collaboration
lesson 3 – Incident Response (IR) Process Overview – 1
lesson 3 – Incident Response (IR) Process Overview – 2
lesson 3 – Incident Response (IR) Process Overview – 3
lesson 3 – Incident Response (IR) Process Overview – 4
lesson 3 – Incident Response (IR) Process Overview – 5
lesson 4 – Responding to Network Security Incidents
lesson 5 – Responding to Application Security Incidents
lesson 6 – Responding to Email Security Incidents
lesson 7 – Responding to an Insider Incidents
lesson 8 – Responding to an Malware Incidents

Learn: incident response, SOc anf IRT collaboration,IR process over view,responding to network security ,application security,and email security incidents,responding to an insider and malware incidents

Tools Covered

20+ Enterprised tools & cloud based tools

Certified SOC Analyst Details

Target Audience

CSA Certification does not require any prerequisite

SOC Analyst
SOC Analyst L1 & L2
Incident Response
Threat Hunters
SOC Analyst L3

CSA v1 - Ec Council

109+ lessons - 32+ hours
View Course

Exam Information

For EC-Council Certified SOC Analyst (CSA) certification

Certification Name:  312-39 (ECC EXAM), 312-39 (VUE)
Test Format: Multiple Choice
Number of Questions: 100
Test Duration: 3 Hours

Self - Learning Access

109+ lessons - 32+ hours
View Course

Learning Options

Classroom training

₹29500/-

Certification & Training

Self-Learning Access

₹20500/-

Certification & Self Learning

Enterprise Training

--

Certification & Training

New era of Job searching..!

We have our own dedicated job site only for cyber security & SOC connected to the large no of cyber security industries and help cyber folks to get their dream jobs in cyber security field. 

This application already connected to more than 100+ cyber security companies and our dedicated team post jobs & remind you.

FAQ's about CSA

what type of training modes available in SiemHunters..?

SiemHunters is a Unit of cyberloop & Pentesterzone offers Instructor-Led training, Live Classroom, On-demand and Self paced. most of the attendees choose live classroom training and on-demand.

Where can i take ec council exams?

SiemHunters offers ec council training and certifications in Hyderabad and Vijayawada. currently, you can attend exams in-house under our proctor vision. 

How do i become a CSA - certified SOC Professional..?

To become a certified ethical hacker, you’ll want to follow these steps:

1. register at siemhunters Training center

2. choose your mode of training

3. Complete your training and doing all exercises with our own enterprise labs

4. Attend the exam in our center (ECC)

5. once you pass in exam, you will become a certified SOC Analyst

After CSA, what type of roles i expected?

After earn your CSA certifications. you are officially certified Professional and also called as a security analyst. this below are the roles after CSA in global IT.

SOC Analyst L1 & L2

Cyber Security Analyst

Forensics Investigator

Incident Response

Malware Analyst

How SiemConnect works..?

SiemConnect already working with 100+ cyber security organizations, it helps to apply internships, cyber security jobs, and siem jobs also

how are our instructors?

All of our Highly qualified trainers are CEI certified with 10 + years of experience in global corporates in the areas of Security domain.

Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
  • Attributes
  • Custom attributes
  • Custom fields
Click outside to hide the compare bar
Compare
Connect with our expert
1
Need help.? Contact our
Scan the code
Hi Welcome to SiemHunters learning platform