Certified SOC Analyst (CSA)

The Cyberverse SOC Analyst program is a job-oriented industry certification with focus on using Threat Intelligence for detecting attacks and conducting Root Cause Analysis.

Learn everything to get started as a SOC Analyst.

Rs. 90,000 + GST
Rs 25,000+ GST (only for certification)

Certified SOC Analyst

The Cyberverse Advantange

Instructor-led live
online sessions

30-days access
to Virtual Labs

Access to e-learning videos

Cadet level profile in the National Security Database

Clean Exit Professional Ethics Certification

Certification upon course completion

NSD empanelment and
Researcher ID card

BROWSE OUR PLANS

Select a plan which best suits you and earn your Certification

Rs.90,000 + GST

Immersive Online Classes

Rs 25,000+ GST (only for certification)

Theory Test + Lab Test

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Our Batches

Batch-01
Batch -02
Batch -03
Upcoming Events:

You will get weekly assignments and research work to enhance your course understanding.

Examination

24 Hours Lab Exam under the Information Sharing and Analysis Center

Program Modules

Program Modules

48 Hours Theory across 12 sessions (six weeks) with hands-on lab access for 60 days.

Module 1 – Modern Security Architecture Principles

  • Emerging attack trends
  • Understanding Modern SOC Architecture
  • Roles and responsibilities in SOC

Module 2 – Defensible Network Security Architecture Principles Applied

  • Risk of unmapped, unmonitored network
  • Establishing baselines for normal activities
  • Key principles of network defense architecture

Module 3 – Network Security Monitoring

  • Collection of Data
  • Generating statistical data from existing data
  • Detection mechanism, Indicators of compromise & Signatures

Module 4 – Endpoint Security Architecture

  • Strategy for implementing EDR
  • Detecting Incidents in SOC
  • Searching across endpoints for IOCs
  • Hands-on EDR

Module 5 – Automation and Continuous Security Monitoring

  • Various pillars of continuous monitoring
  • Continuous integration
  • Continuous monitoring

Module 6 – Hands on: Detecting Malware via Windows Event Logs

  • Malware infection
  • Detecting malware via event logs
  • Analysis and Reporting

Module 7 – Hands-on Case Studies and Practical session

  • Hands-on activity using virtual labs

Module 8 – Triaging & Analysis

  • High volume alerts and prioritizing for security
  • Triaging techniques
  • Validating data and submitting analysis for investigation

Module 9 – Practical Threat Hunting

  • Pursuing abnormal activity on servers & end-points
  • Hand-on activity of threat hunting
  • Detecting unknown attacks – approaches

Module 10 – SOC Components – SIEM, Threat Intelligence, SOAR, EDR, UEBA

  • Various components of modern SOC
  • Understanding SOAR
  • Uses of UEBA
  • Effectively building and using Threat Intelligence

Module 11 – People Process & Technology

  • Various bottlenecks in SOC Operations
  • People & process issues
  • Technology and implementation challenges

Module 12 – SOC – Daily Operations & Management

  • Daily SOC Operations – best practices
  • Common mistakes to avoid
  • Real world case studies

Ready to get started?