SOC Analyst
Program

CSA + CTIA Exam Prep

 

About the Program

The MasterClass SOC Analyst Program includes two courses and two certifications. We have combined the three-day Certified SOC Analyst (CSA) course with the two-day Certified Threat Intelligence (CTIA) course. Master how to Triage and classify incidents as well as how to coordinate Incident handling and response efforts. While our more technical programs like the Certified Ethical Hacker focus on the tactical Cyber Security elements you commonly see with a threat hunter, or SOC level 2 and 3 roles, our SOC analyst course is a great entry point to establish common definitions across the entire SOC team from entry level analysts to managers.

Spend 5 days with the MasterClass SOC Analyst Program and get two courses and two certifications! We have combined the three-day Certified SOC Analyst (CSA) course with the two-day Certified Threat Intelligence (CTIA) course into five days of intense learning where you will master how to triage and classify incidents as well as how to coordinate incident handling and response efforts. While our more technical programs like the Certified Ethical Hacker focus on the tactical cyber security elements you commonly see with a threat hunter or SOC level 2 and 3 roles, our SOC analyst course is a great entry point to establish common definitions across the entire SOC team from entry level analysts to managers.

MasterClass combines the following two programs to prepare you to hunt for threats, respond to vulnerabilities, handle incidents, and contribute to a security team with outstanding skills.


About COS ANALYST

The CSA program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced capabilities for dynamically contributing to a SOC team.

  • The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

    CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

    As the security landscape is expanding, a SOC team offers high quality IT-security services to actively detect potential cyber threats/attacks and quickly respond to security incidents. Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

    The lab-intensive CSA program emphasizes the holistic approach to deliver elementary as well as advanced knowledge of how to identify and validate intrusion attempts. Through this, the candidate will learn to use SIEM solutions and predictive capabilities using threat intelligence. The program also introduces the practical aspect of SIEM using advanced and the most frequently used tools. The candidate will learn to perform enhanced threat detection using the predictive capabilities of Threat Intelligence.

    Recent years have witnessed the evolution of cyber risks, creating an unsafe environment for the players of various sectors.

    To handle these sophisticated threats, enterprises need advanced cybersecurity solutions along with traditional methods of defense. Practicing good cybersecurity hygiene and implementing an appropriate line of defense, and incorporating a security operations center (SOC) have become reasonable solutions. The team pursues twenty-four-hour and “follow-the-sun” coverage for performing security monitoring, security incident management, vulnerability management, security device management, and network flow monitoring.

    A SOC Analyst continuously monitors and detects potential threats, triages the alerts, and appropriately escalates them. Without a SOC analyst, processes such as monitoring, detection, analysis, and triaging will lose their effectiveness, ultimately negatively affecting the organization.

  • The CSA exam is designed to test and validate a candidate’s comprehensive understanding of the jobs tasks required as a SOC analyst. Thereby validating their comprehensive understanding of a complete SOC workflow.

    • Exam Code: 312-39

    • Number of Questions: 100

    • Passing Score: 70%

    • Test Duration: 3 Hours

    • Test Format: Multiple Choice

    • Test Delivery: ECC Exam Portal

    • SOC Tier 3 Analyst

    • SOC Security Analyst

    • SOC Analyst I

    • Cyber Security Analyst

    • Security Incident Response Analyst / SOC Analyst

    • Information Assurance Compliance Analyst

    • Junior SOC Analyst

    • Junior Program Analyst

    • Junior Program Analyst

    • SOC Tier 2 Analyst

    • Cyber Incident Response Analyst / SOC Analyst

    • Junior Monitoring Analyst

    • Security Analyst I

    • Jr. Vulnerability Analyst

    • Global Information Security SOC Team Lead

    • Program Analyst

    • SOC Analysts (Tier I and Tier II)

    • Network and Security Administrators, Network and Security Engineers, Network Defense Analyst, Network Defense Technicians, Network Security Specialist, Network Security Operator, and any security professional handling network security operations

    • Cybersecurity Analyst

    • Entry-level cybersecurity professionals

    • Anyone who wants to become a SOC Analyst.

 

About CTIA

Certified Threat Intelligence Analyst (C|TIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

In the ever-changing threat landscape, C|TIA is an essential program for those who deal with cyber threats on a daily basis. Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks.

  • To be eligible to challenge the CTIA Exam, the candidate must either:

    Attend official EC-Council C|TIA training through an accredited EC-Council Partner (Accredited Training Center, iWeek, or iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this)

    Or

    Submit an application showing a minimum of 2 years working experience in information security (All candidates are required to pay USD 100 as a non-refundable application fee)

    CTIA allows cybersecurity professionals to demonstrate their mastery of the knowledge and skills required for threat intelligence.

    Number of Questions: 50

    Duration: 2 hours

    Availability: EC-Council Exam Portal

    Test Format: Multiple Choice

    Passing Score: 70%

    • Threat Intelligence Analyst

    • Security Threat Analyst

    • Cyber Threat Intelligence Analyst

    • Threat Response Analyst

    • Cyber Security Analyst

    • Threat Investigator

    • Threat Finance Intelligence Analyst

    • Senior Security Threat Analyst

    • Threat Finance Intelligence Analyst

    • Cyber Information Systems Security Analyst

    • Threat Hunting Analyst

    • Network Intrusion Detection Analyst

    • Security & Threat Awareness Analyst

    • Vehicle Security Threat Analyst

    • Threat Management Analyst

    • IT Security Threat Analyst

    • Information System Security Manager

    • Cyber Threat Defense Operations Analyst

    • Mid Force Protection and Terrorism Threat Analyst

    • Security Analyst I

    • Ethical Hackers

    • Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers

    • Threat Intelligence Analysts, Associates, Researchers, Consultants

    • Threat Hunters

    • SOC Professionals

    • Digital Forensic and Malware Analysts

    • Incident Response Team Members

    • Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience.

    • Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence.

    • Individuals interested in preventing cyber threats.

 

Tuition & Program Info

To learn more about ETI’s tuition and financial aid options, click here.

$3,499

MasterClass Package Includes:

  • Certified SOC Analyst (CSA)

    • Certified SOC Analyst (CSA) 3 Day Live Course

      • CSA E-Courseware

      • CSA iLabs, Live Labs/Cyber Range

      • CSA Certification Exam

      • Exam Insurance Program

    • CSA Online Self-Paced Streaming Video Course (1 year access)

  • Certified Threat Intelligence (CTIA)

    • Certified Threat Intelligence (CTIA) 2 Day Live Course

      • CTIA E-Courseware

      • CTIA iLabs, Live Labs/3 Cyber Ranges

      • CTIA Certification Exam

      • Exam Insurance Program

    • CTIA Online Self-Paced Streaming Video Course (1 year access)


Course Outline

Certified SOC Analyst (CSA)

  • Module 01 – Security Operations and Management

  • Module 02: Understanding Cyber Threats, IoCs, and Attack Methodology

  • Module 03: Incidents, Events, and Logging

  • Module 04: Incident Detection with Security Information and Event Management (SIEM)

  • Module 05: Enhanced Incident Detection with Threat Intelligence

  • Module 06: Incident Response


Certified Threat Intelligence Analyst (CTIA)

  • Introduction to Threat Intelligence

  • Cyber Threats and Kill Chain Methodology

  • Requirements, Planning, Direction, and Review

  • Data Collection and Processing

  • Data Analysis

  • Intelligence Reporting and Dissemination