Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

SOC - EC Council Official SOC Analyst (CSA) with exam

Classroom based, instructor led workshop with proctor at home exam. The lab-intensive Certified SOC Analyst (CSA) program emphasizes the holistic approach to deliver the advanced knowledge of how to identify, validate and defend against cyber-attacks. The event is targeted at SOC Level 1 & Level 2 team members and their managers and those IT staff aspiring for a role in SOC.

Description

The goal of this course is to help you master how to use SIEM and other SOC tools to identify and protect the business from cyber threats. Candidates will learn to perform enhanced threat detection using the predictive capabilities of Threat Intelligence. You walk out the door with skills needed to be an effective SOC response team member as well as the internationally recognized SOC Analyst certification!

Exam

 This course fully prepares you for EC-Council Certified SOC Analyst exam 312-39.

  • Number of Questions: 100
  • Test Duration: 3 Hours
  • Test Format: Multiple Choice

Proctor at home exam is included in the online course

Outline

  • SOC processes, procedures, Technologies, and workflows.
  • Security threats, attacks & vulnerabilities
  • The cyber kill chain
  • Recognize attacker tools & tactics
  • Monitor and analyse logs and alerts
  • Centralized Log Management (CLM)
  • Log collection, monitoring, and analysis
  • SIEM solutions
  • Architecture & implementation
  • Fine tuning of SIEM solutions
  • Gain hands-on experience on SIEM use cases
  • Able to develop threat cases
  • SIEM Use cases
  • Plan, organize, and perform threat monitoring
  • Monitor emerging threat patterns
  • Perform security threat analysis
  • Gain hands-on experience in alert triaging process.
  • Threat intelligence
  • Enhanced incident detection and response
  • Gain knowledge of Incident Response Process

Overview

As the security landscape is expanding, a SOC team offers high quality IT-security services to actively detect potential cyber threats/attacks and quickly respond to security incidents. Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

Prerequisites

All delegates must have strong TCP/IP networking skills, equivalent of CompTIA Network+. All delegate must have strong IT Systems administration experience, equivalent of CompTIA  A+ and CompTIA Server+. It is recommended that delegates have fundamental security experience, equivalent of our CISMP programme.

The Programme

3 Days classroom + 2 hours self-study each evening with proctor at home exam 

Similar courses

CHFI - EC Council Official Certified Hacking Forensics Investigator

Gain vendor neutral real-world forensics skills on a variety of industry leading software and dedicated forensics hardware using our unique forensics lab setup. Learn the legal requirements in the UK & Ireland and how to maintain the Chain of Custody. Prepare for the international recognised Forensics certification from the EC Council, the CHFI, and sit the exam on the final day.

More Information
BCS Foundation Certificate in Information Security Management Principles

Nemstar is a BCS Accredited Training provider for the BCS Foundation Certificate in Information Security Management Principles. This course and exam is for anyone wishing to progress their career in the rapidly expanding fields of Information Security, risk and cyber especially within the UK public sector. From those wishing to change role to those seeking the senior business role, CISMP is the standard of excellence for all IS professionals

More Information
CND - EC Council Official Certified Network Defender

This is the perfect launch pad for a technical career in Cyber Security and fully prepares every delegate for the prestigious Certified Ethical Hacking (CEH) Course that comes next on the Cyber & Hacking Learning Pathways by Nemstar. The Certified Network Defender (CND) certification program focuses on creating Network Administrators who are trained on protecting, detecting and responding to the threats on modern networks.

More Information
EC Council Official Certified Incident Handler (ECIH) with Exam

Fail to prepare, prepare to fail. Playbooks are an essential tool in defending your cloud, network and systems from the damage caused by cyber-attacks. They set out your Incident Detection and Response plans to help mitigate and protect the business from an ever-changing threat landscape. Total protection is impossible. Prepare and plan for your next cyber incident with E|CIH.

More Information
Ethical Hacking Course - EC CEHv12|Nemstar

Comprehensive, certified ethical hacking course & support package. 4 week program. Covers 20 modules. Sign up today!

More Information

Press enter to see more results