EC-Council Certified SOC Analyst (CSA)




EC-Council Certified SOC Analyst (CSA)

The CSA exam is designed to test and validate a candidate’s comprehensive understanding of the job tasks required as a SOC analyst. Thereby, validating their comprehensive understanding of a complete SOC workflow.


Learning Objectives of CSA

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.

  • Gain a basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber killchain, etc.

  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.

  • Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers, and workstations).

  • Gain knowledge of the Centralized Log Management (CLM) process.

  • Able to perform Security events and log collection, monitoring, and analysis.

  • Gain experience and extensive knowledge of Security Information and Event Management.

  • Gain knowledge of administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

  • Understand the architecture, implementation and fine-tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

  • Gain hands-on experience in SIEM use case development process.

  • Able to develop threat cases (correlation rules), create reports, etc.

  • Learn use cases that are widely used across the SIEM deployment.

  • Plan, organize, and perform threat monitoring and analysis in the enterprise.

  • Able to monitor emerging threat patterns and perform security threat analysis.

  • Gain hands-on experience in the alert triaging process.

  • Able to escalate incidents to appropriate teams for additional assistance.

  • Able to use a Service Desk ticketing system.

  • Able to prepare briefings and reports of analysis methodology and results.

  • Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.

  • Able to make use of varied, disparate, constantly changing threat information.

  • Gain knowledge of Incident Response Process.

  • Gain understating of SOC and IRT collaboration for better incident response.

Practice exams to obtain the EC-Council SOC Analyst (CSA) certification (120 QUESTIONS!)

Url: View Details

What you will learn
  • Cybersecurity Fundamentals for SOC Analysts

Rating: 4.1

Level: All Levels

Duration: 120 questions

Instructor: Daniel Rodriguez


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap