Here's an Inside Look into What You're Going to Learn with the C|SA Program 

You will get access to 85+ hours of premium practical learning with these 10 in-demand cybersecurity and pentesting courses in the bundle.

Introduction to Cybersecurity

Linux for Absolute Beginners

The Beginner's Cyber Security Awareness Training 

Securing your Network from Attacks 

OWASP Top 10 Security Fundamentals 

Getting Started with Kali Linux Penetration Testing 

Pentesting Fundamentals for Beginners 

Metasploit Like a Pro 

Mastering Database Reconnaissance and Exploitation

Mastering Pentesting using Kali Linux 


Get It Free with the CCT Program Now!

Bonus 2:

Hacker’s ToolBox

Act Now to Get 2 Limited-Time Bonus Learning Bundles with Your CCT Certification Program

Get 14 premium courses and 85+ hours of premium practical learning with this bundle! 

Get started with Penetration Testing and master the most popular tools like Metasploit, Burp Suite, and Kali Linux! 

With the courses in this bundle, you will learn:

Fundamentals of Linux, App Development, Server Configuration, and Networking.

Types of cyberattacks and countermeasures

How to perform and prevent password attacks

Information gathering techniques

Network and Web Vulnerability Analysis

Sniffing and Spoofing

Social Engineering

How to utilize Metasploit Payloads

How to fix the OWASP Top 10 web security vulnerabilities

…And much more. 


Get It Free with the CCT Program Now!

Bonus 1:

The Complete Pentesting Bundle

Buy This Program Now

Module 1 – Security Operations and Management

Module 2 – Understanding Cyber Threats, IoCs, and Attack Methodology

Module 3 – Incidents, Events, and Logging

Module 4 – Incident Detection with Security Information and Event Management (SIEM)

Module 5 – Enhanced Incident Detection with Threat Intelligence

Module 6 – Incident Response

Become a cyber first responder with the most practical program ever!

EC-Council’s Certified SOC Analyst (C|SA) program is the first step to joining a security operations center (SOC). Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.

Learn to detect potential cyber threats actively and quickly respond to security incidents. Our program helps you to achieve proficiency in performing entry-level and intermediate-level SOC operations.  

About C|SA

Request More InformationBuy This Program NowRequest More InformationBuy This Program NowRequest More Information

Find the plan that's right for you.

Learn with simulated threat environments and gain real-world skills with 22 hands-on labs

$1,119

Buy This Plan Now

One-Time Payment 

Maximum Savings

Paves your pathway to a security professional career in the SOC

Get insightful understanding of end-to-end SOC overflow

Get elaborated understanding of SIEM deployment

Proctored exam

$399

Request More Information

$1,399 

Mapped to the NICE 2.0 framework

Official EC-Council Certification

Whether you want to make a one-time payment and maximize your savings or choose a flexible payment plan that fits your learning needs, we’ve got you covered! Invest in your cybersecurity training and get your career started today.  

Buy This Program NowRequest More Information

Get Certified with Easy Payment Plans Starting at Just $699*

Learn with simulated threat environments and gain real-world skills with 22 hands-on labs

$429/Month

Buy This Plan Now

Three Monthly Installments

Most Flexible

Paves your pathway to a security professional career in the SOC

Get insightful understanding of end-to-end SOC overflow

Proctored exam

Get elaborated understanding of SIEM deployment

$399

Request More Information

$539 

Mapped to the NICE 2.0 framework

Official EC-Council Certification

Proctored Exam

Number of questions: 100

About the Proctored Exam

You will be awarded the C|HFI certification after successfully passing the proctored exam.

Exam Prefix: (312-38) ECC Exam

Test duration: 4 hours

Test format: Multiple choice

Test delivery: ECC exam

GET CERTIFIED AS

A DIGITAL FORENSICS EXPERT!

Learn the Tools and Techniques to Conduct Professional Digital Investigations

Elaborated Use Cases of SIEM Deployment

45

 Hands-On Tools 

80

Hands-On Labs

22

Show Off Your Skills with an Official EC-Council Certification

The C|SA Certification Program includes a proctored final exam that tests your skills. After passing the exam, you’ll earn an official EC-Council certification. 

Here are the Learning Objectives of C|SA Program

Gain Knowledge of SOC processes, procedures, technologies, and workflows. 

Gain a basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber kill chain, etc. 

Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations. 

Gain knowledge of the Centralized Log Management (CLM) process. 

Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers, and workstations). 

Able to perform Security events and log collection, monitoring, and analysis.

Gain experience and extensive knowledge of Security Information and Event Management.

Gain knowledge of administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

Understand the architecture, implementation and fine-tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).

Gain hands-on experience in SIEM use case development process.

Able to develop threat cases (correlation rules), create reports, etc.

Learn use cases that are widely used across the SIEM deployment.

Plan, organize, and perform threat monitoring and analysis in the enterprise.

Able to monitor emerging threat patterns and perform security threat analysis.

Gain hands-on experience in the alert triaging process.

Able to escalate incidents to appropriate teams for additional assistance.

Able to use a Service Desk ticketing system.

Able to prepare briefings and reports of analysis methodology and results.

Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.

Able to make use of varied, disparate, constantly changing threat information.

Gain knowledge of Incident Response Process.

Gain understating of SOC and IRT collaboration for better incident response.

Here are the Job Roles That C|SA Prepares You For

SOC Analysts

Network and Security Administrators

Network and Security Engineers

Network Defense Analyst

Network Defense Technicians

Network Security Specialist

Network Security Operator

Cybersecurity Analyst

Entry-level cybersecurity professionals

...And more.  

Buy This Program NowRequest More Information

Our Certified Students Work in World’s Leading Companies

Frequently Asked Questions

1. What is the C|SA credential?

CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through hands-on learning by experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.

2. What is the exam eligibility requirement for C|SA program?

The CSA program requires a candidate to have 1 year of work experience in the Network Admin/ Security domain and should be able to provide proof of the same as validated through the application process unless the candidate attends official training.

3. How many questions are there in the C|SA exam and what is the time duration?

The C|SA examination consists of 100 questions. The exam is 3-hour duration.

4. What is the format of the C|SA exam?

EC-Council Certified SOC Analyst program exam is in a multiple-choice questions format.

5. What score do I need to earn the C|SA certification?

To earn C|SA certification, the passing score is 70%.

*Please note that if you choose to enroll in the 3-month installment plan for the CSA program, the course modules will be unlocked in three phases, with each phase being unlocked after the corresponding payment is made. It's important to keep in mind that once you have opted for the installment plan, it will not be possible to switch to the one-time payment plan.

 8 Critical Components of EC-Council SOC Analyst Certification

Buy This Program NowRequest More Information

How C|SA Empowers You

Learn with simulated threat environments and gain real-world skills with 22 hands-on labs

Paves your pathway to a security professional career in the SOC

Get insightful understanding of end-to-end SOC overflow

Get elaborated understanding of SIEM deployment

Proctored Exam

Official EC-Council Certification

Mapped to the NICE 2.0 framework

100% Compliance to NICE 2.0 Framework

CSA maps 100 percent to the National Initiative for Cybersecurity Education (NICE) framework under the “Protect and Defend (PR)” category for the role of Cyber Defense Analysis (CDA). It is designed as per the real-time job roles and responsibilities of a SOC analyst.

The CSA course trains the candidate to use various defensive measures and data collected from multiple sources to identify, analyze, and report events that might occur or are already present in the network to protect data, systems, and networks from threats.

Emphasizes on End-to-End SOC Workflow

CSA offers an insightful understanding of end-to-end SOC overflow. It includes all SOC procedures, technologies, and processes to collect, triage, report, respond, and document the incident.

Learn Incident Detection with SIEM

Training on various use cases of SIEM (Security Information and Event Management) solutions to detect incidents through signature and anomaly-based detection technologies. Candidates will learn incident detection on different levels – Application level, Insider level, Network level, and Host level.

Enhanced Incident Detection with Threat Intelligence

CSA covers a module dedicated to rapid incident detection with Threat Intelligence. The module also imparts knowledge on integrating Threat Intelligence feeds into SIEM for enhanced threat detection.

Elaborate Understanding of SIEM Deployment

It covers 45 elaborated use cases which are widely used across all the SIEM deployments.

Promotes Hands-On Learning

CSA, being a practically driven program, offers hands-on experience on incident monitoring, detection, triaging, and analysis. It also covers containment, eradication, recovery, and reporting of security incidents. To that end, there are 80 tools incorporated into the training.

Lab Environment Simulates a Real-time Environment

There are 22 labs in total in the CSA program, which demonstrates processes aligned to the SOC Workflow. These include, but are not restricted to, activities such as:


  • 1. Modus operandi of different type of attacks at application, network and host level to understand their IOCs
  • 2. Working of local and centralized logging concepts which demonstrates how logs are pulled from the different devices on the network to facilitate incident monitoring, detection, and analysis
  • 3. Examples of SIEM use case development for detecting application, network and host level incidents using various SIEM tools
  • 4. Triaging of alerts to provide rapid incident detection and response
  • 5. Prioritization and escalation of incidents by generating incident ticket
  • 6. The containment of incidents
  • 7. The eradication of incidents
  • 8. The recovery from the incidents
  • 9. Creating report of the incidents

Learn More with Additional Reference Material

The CSA program comes with additional reference material, including a list of 291 common and specific use cases for ArcSight, Qradar, LogRhythm, and Splunk’s SIEM deployments.

©   2024 EC-Council All rights reserved.

Stream Premium Cybersecurity Videos Anytime, Anywhere.