Certified SOC Analyst (CSA) Certification Course Singapore.

Certified SOC Analyst-CSA Course Overview

Certified SOC Analyst course is the initial step to joining a security operations center (SOC). Its enables the candidate to acquire trending and in-demand technical skills through instruction by some of the most experienced instructors in the industry. It completely covers the basics of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Also, the applicant will figure out how to oversee different SOC processes and collaborate with CSIRT at the time of need.

Audience:

  • SOC Analysts (Tier I and Tier II)
  • Network and Security Administrators
  • Network and Security Engineers
  • Network Defense Analyst
  • Network Defense Technicians
  • Network Security Specialist
  • Cyber security Analyst
  • Anyone who wants to become a SOC Analyst

Module 1: Security Operations and Management

  • Understand the SOC Fundamentals
  • Discuss the Components of SOC: People, Processes and Technology
  • Understand the Implementation of SOC

Module 2: Understanding Cyber Threats, IoCs, and Attack Methodology

  • Describe the term Cyber Threats and Attacks
  • Understand the Network Level Attacks
  • Understand the Host Level Attacks
  • Understand the Application Level Attacks
  • Understand the Indicators of Compromise (IoCs)
  • Discuss the Attacker’s Hacking Methodology

Module 3: Incidents, Events, and Logging U

  • Understand the Fundamentals of Incidents, Events, and Logging
  • Explain the Concepts of Local Logging
  • Explain the Concepts of Centralized Logging

Module 4: Incident Detection with Security Information and Event Management (SIEM)

  • Understand the Basic Concepts of Security Information and Event Management (SIEM)
  • Discuss the Different SIEM Solutions
  • Understand the SIEM Deployment
  • Learn Different Use Case Examples for Application Level Incident Detection
  • Learn Different Use Case Examples for Insider Incident Detection
  • Learn Different Use Case Examples for Network Level Incident Detection
  • Learn Different Use Case Examples for Host Level Incident Detection
  • Learn Different Use Case Examples for Compliance
  • Understand the Concept of Handling Alert Triaging and Analysis

Module 5: Enhanced Incident Detection with Threat Intelligence

  • Learn Fundamental Concepts on Threat Intelligence
  • Learn Different Types of Threat Intelligence
  • Understand How Threat Intelligence Strategy is Developed
  • Learn Different Threat Intelligence Sources from which Intelligence can be Obtained
  • Learn Different Threat Intelligence Platform (TIP)
  • Understand the Need of Threat Intelligence-driven SOC

Module 6: Incident Response

  • Understand the Fundamental Concepts of Incident Response
  • Learn Various Phases in Incident Response Process
  • Learn How to Respond to Network Security Incidents
  • Learn How to Respond to Application Security Incidents
  • Learn How to Respond to Email Security Incidents
  • Learn How to Respond to Insider Incidents
  • Learn How to Respond to Malware Incidents

 

 

Leave a Reply

Your email address will not be published. Required fields are marked *