Here's an Inside Look into What You're Going to Learn with the C|SA Program
You will get access to 85+ hours of premium practical learning with these 10 in-demand cybersecurity and pentesting courses in the bundle.
Introduction to Cybersecurity
Linux for Absolute Beginners
The Beginner's Cyber Security Awareness Training
Securing your Network from Attacks
OWASP Top 10 Security Fundamentals
Getting Started with Kali Linux Penetration Testing
Pentesting Fundamentals for Beginners
Metasploit Like a Pro
Mastering Database Reconnaissance and Exploitation
Mastering Pentesting using Kali Linux
Bonus 2:
Hacker’s ToolBox
Act Now to Get 2 Limited-Time Bonus Learning Bundles with Your CCT Certification Program
Get 14 premium courses and 85+ hours of premium practical learning with this bundle!
Get started with Penetration Testing and master the most popular tools like Metasploit, Burp Suite, and Kali Linux!
With the courses in this bundle, you will learn:
Fundamentals of Linux, App Development, Server Configuration, and Networking.
Types of cyberattacks and countermeasures
How to perform and prevent password attacks
Information gathering techniques
Network and Web Vulnerability Analysis
Sniffing and Spoofing
Social Engineering
How to utilize Metasploit Payloads
How to fix the OWASP Top 10 web security vulnerabilities
…And much more.
Bonus 1:
The Complete Pentesting Bundle
Module 1 – Security Operations and Management
Module 2 – Understanding Cyber Threats, IoCs, and Attack Methodology
Module 3 – Incidents, Events, and Logging
Module 4 – Incident Detection with Security Information and Event Management (SIEM)
Module 5 – Enhanced Incident Detection with Threat Intelligence
Module 6 – Incident Response
Become a cyber first responder with the most practical program ever!
EC-Council’s Certified SOC Analyst (C|SA) program is the first step to joining a security operations center (SOC). Organizations need skilled SOC Analysts who can serve as the front-line defenders, warning other professionals of emerging and present cyber threats.
Learn to detect potential cyber threats actively and quickly respond to security incidents. Our program helps you to achieve proficiency in performing entry-level and intermediate-level SOC operations.
About C|SA
Find the plan that's right for you.
Learn with simulated threat environments and gain real-world skills with 22 hands-on labs
$1,119
One-Time Payment
Maximum Savings
Paves your pathway to a security professional career in the SOC
Get insightful understanding of end-to-end SOC overflow
Get elaborated understanding of SIEM deployment
Proctored exam
$399
$1,399
Mapped to the NICE 2.0 framework
Official EC-Council Certification
Whether you want to make a one-time payment and maximize your savings or choose a flexible payment plan that fits your learning needs, we’ve got you covered! Invest in your cybersecurity training and get your career started today.
Get Certified with Easy Payment Plans Starting at Just $699*
Learn with simulated threat environments and gain real-world skills with 22 hands-on labs
$429/Month
Three Monthly Installments
Most Flexible
Paves your pathway to a security professional career in the SOC
Get insightful understanding of end-to-end SOC overflow
Proctored exam
Get elaborated understanding of SIEM deployment
$399
$539
Mapped to the NICE 2.0 framework
Official EC-Council Certification
Proctored Exam
Number of questions: 100
About the Proctored Exam
You will be awarded the C|HFI certification after successfully passing the proctored exam.
Exam Prefix: (312-38) ECC Exam
Test duration: 4 hours
Test format: Multiple choice
Test delivery: ECC exam
GET CERTIFIED AS
A DIGITAL FORENSICS EXPERT!
Learn the Tools and Techniques to Conduct Professional Digital Investigations
Elaborated Use Cases of SIEM Deployment
45
Hands-On Tools
80
Hands-On Labs
22
Show Off Your Skills with an Official EC-Council Certification
The C|SA Certification Program includes a proctored final exam that tests your skills. After passing the exam, you’ll earn an official EC-Council certification.
Here are the Learning Objectives of C|SA Program
Gain Knowledge of SOC processes, procedures, technologies, and workflows.
Gain a basic understanding and in-depth knowledge of security threats, attacks, vulnerabilities, attacker’s behaviors, cyber kill chain, etc.
Able to recognize attacker tools, tactics, and procedures to identify indicators of compromise (IOCs) that can be utilized during active and future investigations.
Gain knowledge of the Centralized Log Management (CLM) process.
Able to monitor and analyze logs and alerts from a variety of different technologies across multiple platforms (IDS/IPS, end-point protection, servers, and workstations).
Able to perform Security events and log collection, monitoring, and analysis.
Gain experience and extensive knowledge of Security Information and Event Management.
Gain knowledge of administering SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
Understand the architecture, implementation and fine-tuning of SIEM solutions (Splunk/AlienVault/OSSIM/ELK).
Gain hands-on experience in SIEM use case development process.
Able to develop threat cases (correlation rules), create reports, etc.
Learn use cases that are widely used across the SIEM deployment.
Plan, organize, and perform threat monitoring and analysis in the enterprise.
Able to monitor emerging threat patterns and perform security threat analysis.
Gain hands-on experience in the alert triaging process.
Able to escalate incidents to appropriate teams for additional assistance.
Able to use a Service Desk ticketing system.
Able to prepare briefings and reports of analysis methodology and results.
Gain knowledge of integrating threat intelligence into SIEM for enhanced incident detection and response.
Able to make use of varied, disparate, constantly changing threat information.
Gain knowledge of Incident Response Process.
Gain understating of SOC and IRT collaboration for better incident response.
Here are the Job Roles That C|SA Prepares You For
SOC Analysts
Network and Security Administrators
Network and Security Engineers
Network Defense Analyst
Network Defense Technicians
Network Security Specialist
Network Security Operator
Cybersecurity Analyst
Entry-level cybersecurity professionals
...And more.
Our Certified Students Work in World’s Leading Companies
Frequently Asked Questions
CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through hands-on learning by experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team.
The CSA program requires a candidate to have 1 year of work experience in the Network Admin/ Security domain and should be able to provide proof of the same as validated through the application process unless the candidate attends official training.
The C|SA examination consists of 100 questions. The exam is 3-hour duration.
EC-Council Certified SOC Analyst program exam is in a multiple-choice questions format.
To earn C|SA certification, the passing score is 70%.