AIM Trainings

SOC Analyst

Started on January 1, 1970
The SOC Analyst (CSA) program is the first step to joining a security operations center (SOC).
It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.
You’ll Learn These Core Skills:
The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. In training program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need.
Who Should Attend

• SOC Tier 3 Analyst
• SOC Security Analyst
• SOC Analyst I
• Cyber Security Analyst
• Security Incident Response Analyst / SOC Analyst
• Information Assurance Compliance Analyst
• Junior SOC Analyst
• Junior Program Analyst
• SOC Tier 2 Analyst
• Cyber Incident Response Analyst / SOC Analyst
• Junior Monitoring Analyst
• Security Analyst I
• Jr. Vulnerability Analyst
• Global Information Security SOC Team Lead
• Program Analyst

Course Module

Module 1: Networking Concepts
Module 2: Cyber Security Basic & Network Essentials
Module 3: Operating System Fundamentals
Module 4: Fundamentals & Tools of SOC
Module 5: Digital Forensics and Incident Response (DFIR)
Module 6: Threat Intelligence


    
     
   
Password must be at least 7 characters long.
Password must be at least 7 characters long.