<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>
EC-Council Accredited Training Center

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

5.0
Course Rating

View All Reviews »

100+
Students Enrolled and Counting…

Full List of Alumni »

Why Become A Certified SOC Analyst (CSA)?

A SOC team offers high-quality IT-security services to
detect potential cyber threats/attacks actively
and quickly respond to security incidents.

Course Syllabus »

To handle sophisticated threats, enterprises need
advanced cyber security solutions
along with traditional methods of defense.

A SOC Analyst
continuously monitors and detects
potential threats, triages the alerts, and appropriately escalates them.

Organizations need
skilled SOC Analysts
who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

Jobs »

8 Critical Components of CSA

1. 100% Compliance to NICE 2.0 Framework

CSA maps 100 percent to the National Initiative for Cybersecurity Education (NICE) framework under the “Protect and Defend (PR)” category for the role of Cyber Defense Analysis (CDA). It is designed as per the realtime job roles and responsibilities of a SOC analyst.

The CSA course trains the candidate to use various defensive measures and data collected from multiple sources to identify, analyze, and report events that might occur or are already present in the network to protect data, systems, and networks from threats.

2. Emphasizes on End-to-End SOC workflow

CSA offers an insightful understanding of end-to-end SOC overflow. It includes all SOC procedures, technologies, and processes to collect, triage, report, respond, and document the incident.

3. Learn Incident Detection with SIEM

Training on various use cases of SIEM (Security Information and Event Management) solutions to detect incidents through signature and anomaly-based detection technologies. Candidates will learn incident detection on different levels - Application level, Insider level, Network level, and Host level.

4. Enhanced Incident Detection with Threat Intelligence

CSA covers a module dedicated to rapid incident detection with Threat Intelligence. The module also imparts knowledge on integrating Threat Intelligence feeds into SIEM for enhanced threat detection.

5. Elaborate Understanding of SIEM Deployment

It covers 45 elaborated use cases which are widely used across all the SIEM deployments.

6. Promotes Hands-On Learning

CSA being a practically-driven program, offers hands-on experience on incident monitoring, detection, triaging, and analysis. It also covers containment, eradication, recovery, and reporting of the security incidents. To that end, there are 80 tools incorporated into the training.

7. Lab Environment Simulates a Realtime Environment

There are 22 labs in total in the CSA program, which demonstrates processes aligned to the SOC Workflow. These include, but are not restricted to, activities such as:

  • Modus operandi of different type of attacks at application, network and host level to understand their IOCs
  • Working of local and centralized logging concepts which demonstrates how logs are pulled from the different devices on the network to facilitate incident monitoring, detection, and analysis
  • Examples of SIEM use case development for detecting application, network and host level incidents using various SIEM tools
  • Triaging of alerts to provide rapid incident detection and response
  • Prioritization and escalation of incidents by generating incident ticket
  • The containment of incidents
  • The eradication of incidents
  • The recovery from the incidents
  • Creating report of the incidents

8. Learn More with Additional Reference Material

The CSA program comes with additional reference material, including a list of 291 common and specific use cases for ArcSight, Qradar, LogRhythm, and Splunk’s SIEM deployments.

Duration

Duration

24 hours - 2 classes per week

Eligibility

Eligibility

Graduate and one year of work experience in the Network Admin/Security.

Course Fees

Course Fees

Class Room Training

Rs.25,500/-
+ 18% GST

Online Training

Rs.35,500/-Rs.25,500/-
+ 18% GST

What You Will Get?

24 Hours
in-depth training by best faculties from cyber security industry

Study Materials
and examination voucher

CSA Certificate
of completion after examination and alumni status

Important Notice for International Students: The EC-Council global course fee and Exam Voucher fee will depend on the candidate's location and foreign currency exchange rate.

Course Benefits:

Learning Objectives of CSA

  • Gain Knowledge of SOC processes, procedures, technologies, and workflows.
  • Gain basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber kill chain, etc.
  • Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
  • Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers and workstations).
  • Gain knowledge of Centralized Log Management (CLM) process.
  • Able to perform Security events and log collection, monitoring, and analysis.
  • Gain experience and extensive knowledge of Security Information and Event Management.
  • Gain knowledge on administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Understand the architecture, implementation and fine tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
  • Gain hands-on experience on SIEM use case development process.
  • Able to develop threat cases (correlation rules), create reports, etc.
  • Learn use cases that are widely used across the SIEM deployment.
  • Plan, organize, and perform threat monitoring and analysis in the enterprise.
  • Able to monitor emerging threat patterns and perform security threat analysis.
  • Gain hands-on experience in alert triaging process.
  • Able to escalate incidents to appropriate teams for additional assistance.
  • Able to use a Service Desk ticketing system.
  • Able to prepare briefings and reports of analysis methodology and results.
  • Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.
  • Able to make use of varied, disparate, constantly changing threat information.
  • Gain knowledge of Incident Response Process.
  • Gain understating of SOC and IRT collaboration for better incident response.

Your Course Path

SOC Course Path

Course Details

  1. The lab-intensive SOC Analyst training program emphasizes the holistic approach to deliver elementary as well as advanced knowledge of how to identify and validate intrusion attempts.
  2. Through this, the candidate will learn to use SIEM solutions and predictive capabilities using threat intelligence.
  3. The program also introduces the practical aspect of SIEM using advanced and the most frequently used tools.
  4. The candidate will learn to perform enhanced threat detection using the predictive capabilities of Threat Intelligence.
  5. Certification
    After the completion of the CSA training, candidates will be ready to attempt the Certified SOC Analyst exam. Upon successful completion of the exam, with a score of at least 70%, the candidate will be entitled to the CSA certificate.

Certified SOC Analyst Exam Details

The CSA exam is designed to test and validate a candidate’s comprehensive understanding of the job tasks required as a SOC analyst. Thereby, validating their comprehensive understanding of a complete SOC workflow.

  • Exam Title: Certified SOC Analyst
  • Exam Code: 312-39
  • Number of Questions: 100
  • Duration: 3 hours
  • Test Format: Multiple Choice
  • Passing Score: 70%
Module 01: Security Operations and Management4 Hours

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensic and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

Certified SOC Analyst (CSA)

5.0
Course Rating
Based On
100 Students Rating

Gurinder Singh
Date: 25.10.2019
Course: Certified SOC Analyst (CSA)

According to me ISOEH(INDIAN SCHOOL OF ETHICAL HACKING) Is the best ethical hacking school I have ever seen. People who are interested in such type of field can join this institution… without any hesitation.

Kunal Maity
Date: 26.07.2020
Course: Certified SOC Analyst (CSA)

I have completed their Summer ethical hacking course and it was very helpful for me I learnt many things which earlier was not known for me. Teacher was very good helped me each and every time whenever I got stuck on my problems. I also enrolled there CCNA course because I want to pursue my career on Networking for that review I will update bit soon when I will compete it but for now it's going very good.

Aman Shukla
Date: 02.07.2020
Course: Certified SOC Analyst (CSA)

ISOEH is providing you experienced faculties, All Teachers are certified Ethical Hackers & Associated with the IT security industry over many years. The hacking lab consists of multiple VMs of different operating system, Which students have to hack when practicing. It will be the best institute for building your skills and carrier in cyber security and hacking.

Rishav Sharma
Date: 17.06.2020
Course: Certified SOC Analyst (CSA)

The way they taught you is based on industrial requirements and you need to utilize your knowledge and experience in this field do your own practice.

>
<

Job Prospects & Job Sources

The Profiles that count for CSA Certified Individuals include the following:

SOC Analyst Information Security Analyst IT Security Analyst Cyber Threat Analyst

The average salary of SOC analyst in India is Rs 4 lakhs per annually.

FAQs

What is the course content?
  • Module 1: Security Operations and Management
  • Module 2: Understanding Cyber Threats, IoCs, and Attack Methodology
  • Module 3: Incidents, Events, and Logging
  • Module 4: Incident Detection with Security Information and Event Management (SIEM)
  • Module 5: Enhanced Incident Detection with Threat Intelligence
  • Module 6: Incident Response
What is the course Duration?

24 hours

Who is it for?
  • SOC Analysts (Tier I and Tier II)
  • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations
  • Cybersecurity Analyst
  • Entry-level cybersecurity professionals
  • Anyone who wants to become a SOC Analyst
What is the course Prerequisites?

Complete 12th board exam and basic networking knowledge or CCNA.

What is the career path after doing this course?

This certification program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.

What is the next step after CSA?

You can apply to join a security operations center (SOC)

Internal Assessment (Practical) : Catch the flag(CTF)

Member of:

NASSCOM
Data Security Council of India