Certified SOC Analyst (CSA) Version 1 eBook w/ iLabs + ECC Exam Voucher (Onsite)

Certified SOC Analyst (CSA) Version 1 eBook w/ iLabs + ECC Exam Voucher (Onsite)

  • $1,199.00
    Unit price per 


Important Discount Information:

Extensive discounts are offered through the EC-Council Academia partner program to students and faculty within the network. In result, this item is available at the following rate to qualified students:

$438.00

For more information, please visit www.eccouncil.org/academia. Thank you!

___

This purchase includes Automatic Exam Eligibility and an Official EC-Council exam voucher!

As an academic student, when purchasing this bundle you completely bypass the standard exam eligibility process. You are no longer required to apply to attempt an EC-Council exam, submit an application, pay an application fee, list references, or prove work experience. This is all waived once you purchase EC-Council's official and authorized content!

Platforms

eBook & iLabs:

Exam Voucher:

 

Access the authorized lab, eBook, and exam voucher for Certified SOC Analyst (CSA), developed and authored by EC-Council! (www.eccouncil.org)

This license will provide you with 6 months access to EC-Council's exclusive iLabs portal (access starts post code redemption), and 18 month access to the Certified SOC Analyst Version 1 eBook via Vital Source. Practice and refine your skills. These are NOT simulations and this is one range you will never break!

(Average Time for Course Completion: 11 Hours 15 Minutes)

CSA Course Outline:

  • Module 1: Introduction to Threat Intelligence *NO LAB OFFERED
  • Module 2: Cyber Threats and Kill Chain Methodology
  • Module 3: Requirements, Planning, Direction, and Review
  • Module 4: Data Collection and Processing
  • Module 5: Data Analysis
  • Module 6: Intelligence Reporting and Dissemination

    Course Description

    The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

    CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.

    About the Exam

    The CSA exam is designed to test and validate a candidate’s comprehensive understanding of the jobs tasks required as a SOC analyst. Thereby validating their comprehensive understanding of a complete SOC workflow.

    Exam Title: Certified SOC Analyst

    Exam Code: 312-39

    Number of Questions: 100

    Duration: 3 hours

    Availability: EC-Council Exam Portal (please visit https://www.eccexam.com)

    Test Format: Multiple Choice

    Passing Score: 70%