Course Overview
Certified SOC and Incident Handling Bundle
SKU: EC-Council-106
MSRP: $3999
Sales Price: $3799
High-level description: The SOC and Incident Handling Bundle equips current and aspiring SOC analysts with the skills needed to excel in today’s cybersecurity landscape. This comprehensive program includes the Certified SOC Analyst (CSA), Certified Threat Intelligence Analyst (CTIA), EC-Council Incident Handler (ECIH), and CompTIA CySA+ certifications. The bundle covers foundational concepts, SOC operations, log management, SIEM deployment, advanced incident detection, threat intelligence, and incident response, delivered through a blend of live online and self-paced training by industry experts.
Course Delivery:
- Official EC-Council ECIH: Live Online ILT
- Contact us to schedule
- Official EC-Council CSA: Self-paced Online ILT
- Official EC-Council CTIA: Self-paced Online ILT
- ITI Custom CompTIA CySA+: Self-paced Online ILT
- Official CompTIA CySA+: Self-paced Online ILT
Duration:
- Official EC-Council CSA (Live): 3 Days
- Official EC-Council CSA (Self-paced): 3 Days
- Official EC-Council CTIA (Self-paced): 2 Days
- ITI Custom CompTIA CySA+ (Self-paced): ~ 2.5 days (18 hours)
- Official CompTIA CySA+ (Self-paced): ~ 3 days
ITI Custom CompTIA CySA+ : Gain expertise in cybersecurity analytics with our CompTIA CySA+ course, covering essential concepts and practices.
Course Highlights:
- Duration: 6+ hours
- Content: 80+ On-demand Videos
- Exam Prep: 100Prep Questions
- Certificate of Completion for CompTIA CySA+
Topics Areas Included:
- Threat and Vulnerability Management
- Software and Systems Security
- Security Operations and Monitoring
- Incident Response
- Compliance and Assessment
Modules:
- Module 1 – CompTIA CySA+ CS0-003 Basics
- Module 2 – CompTIA CySA+ CS0-003 Domain 1 – Security Operations
- Module 3 – CompTIA CySA+ CS0-003 Domain 2 – Vulnerability Management
- Module 4 – CompTIA CySA+ CS0-003 Domain 3 – Incident Response and Management
- Module 5 – CompTIA CySA+ CS0-003 Domain 4 – Reporting and Communication
- Module 6 – CompTIA CySA+ CS0-003 – Course Closeout
Labs Included (12 hours):
- System & Network Security Implementation Concepts
- Threat Intelligence & Threat Gathering Concepts
- Techniques to Determine Malicious Activity
- Vulnerability Scanning Tools & Techniques
- Identifying & Analyzing Malicious Activity
- Tools for Identifying Malicious Activity
- Attack Methodology Frameworks
- Vulnerability Data Analysis and Prioritization
- Incident Response Management Techniques
- Incident Response Communication & Reporting
- Vulnerability Reporting Concepts
- Vulnerability Patching & Attack Surface Management
CompTIA CertMaster Learn and Labs Descriptions:
CompTIA CySA+ (CS0-003) CertMaster Learn and Labs: CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with their studies, while robust analytics bring awareness of strengths and weaknesses.
CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.
In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow.
CertMaster Learn Features:
- Lessons cover all exam objectives with integrated videos
- Hundreds of practice questions test your knowledge
- Performance-based questions apply what you’ve learned in a scenario
- Assisted Labs guide you step-by-step through tasks
- Applied Labs present goal-oriented scenarios and require critical thinking and analysis
- Flashcards ensure you know the terminology and acronyms required for the exam
- The Learning Plan keeps you on track with your studies
Topics Covered:
- Lesson 1: Understanding Vulnerability Response, Handling, and Management
- Lesson 2: Exploring Threat Intelligence and Threat Hunting Concepts
- Lesson 3: Explaining Important System and Network Architecture Concepts
- Lesson 4: Understanding Process Improvement in Security Operations
- Lesson 5: Implementing Vulnerability Scanning Methods
- Lesson 6: Performing Vulnerability Analysis
- Lesson 7: Communicating Vulnerability Information
- Lesson 8: Explaining Incident Response Activities
- Lesson 9: Demonstrating Incident Response Communication
- Lesson 10: Applying Tools to Identify Malicious Activity
- Lesson 11: Analyzing Potentially Malicious Activity
- Lesson 12: Understanding Application Vulnerability Assessment
- Lesson 13: Exploring Scripting Tools and Analysis Concepts
- Lesson 14: Understanding Application Security and Attack Mitigation Best Practices
Labs Available:
- Assisted Lab: Exploring the Lab Environment
- Assisted Lab: Configuring Controls
- Assisted Lab: Reviewing IoC and Threat Intelligence Sources
- Assisted Lab: Performing Threat Hunting
- Assisted Lab: Configuring Centralized Logging
- APPLIED LAB: Performing System Hardening
- Assisted Lab: Assess Time Synch Errors
- Assisted Lab: Configuring Automation
- Assisted Lab: Performing Asset Discovery
- Assisted Lab: Performing Vulnerability Scanning
- Assisted Lab: Performing Passive Scanning
- Assisted Lab: Establishing Context Awareness
- Assisted Lab: Analyzing Vulnerability Reports
- Assisted Lab: Detecting Legacy Systems
- APPLIED LAB: Performing Post-Incident Forensic Analysis
- APPLIED LAB: Performing IoC Detection and Analysis
- ADAPTIVE LAB: Performing Playbook Incident Response
- APPLIED LAB: Collecting Forensic Evidence
- Assisted Lab: Performing Root Cause Analysis
- APPLIED LAB: Using Network Sniffers
- APPLIED LAB: Researching DNS and IP Reputation
- Assisted Lab: Using File Analysis Techniques
- Assisted Lab: Analyzing Potentially Malicious Files
- Assisted Lab: Using Nontraditional Vulnerability Scanning Tools
- APPLIED LAB: Performing Web Vulnerability Scanning
- Assisted Lab: Exploiting Weak Cryptography
- Assisted Lab: Performing and Detecting Directory Traversal and Command Injection
- Assisted Lab: Performing and Detecting Privilege Escalation
- Assisted Lab: Performing and Detecting XSS
- Assisted Lab: Performing and Detecting LFI/RFI
- Assisted Lab: Performing and Detecting SQLi
- Assisted Lab: Performing and Detecting CSRF
- APPLIED LAB: Detecting and Exploiting Security Misconfiguration
CSA Description: Prepare for a career in a Security Operations Center (SOC) with our CSA course, which provides 24 hours of content focusing on SOC operations. This course covers the essentials of working in a SOC, from understanding SOC infrastructure to performing advanced incident detection and response. The lab-intensive CSA program emphasizes the holistic approach to deliver advanced knowledge of how to identify and validate intrusion attempts.
Topics Covered:
- Introduction to SOC
- Understanding Cyber Threats, IoCs, and Attack Methodologies
- Incident Detection with SIEM
- Incident Response
- Threat Intelligence, Threat Modeling, and Threat Hunting
- Post Incident Response
Exam Information: The course includes an exam voucher. The CSA exam can be taken online through the EC-Council’s remote proctoring service or at authorized testing centers.
License Information: One license provides access to the CSA course for 12 months. Access keys must be redeemed within 12 months of purchase.
How to Access: Instructions for accessing the course will be emailed after purchase.
Link to brochure: And
CTIA Description: This course covers the fundamentals of threat intelligence, including its types, lifecycle, strategy, and frameworks. It explores various cybersecurity threats and attack frameworks such as APTs, Cyber Kill Chain, MITRE ATT&CK, and Diamond Model. Participants will learn the steps involved in planning a threat intelligence program, data collection methods, and processing techniques. The course also delves into threat data analysis, threat modeling, creating and sharing intelligence reports, threat hunting, and using Python scripting for automation and intelligence sharing in SOC operations and incident response.
Topics Covered:
- Introduction to Threat Intelligence
- Cyber Threats and Attack Frameworks
- Requirements, Planning, Direction, and Review
- Data Collection and Processing
- Data Analysis
- Intelligence Reporting and Dissemination
- Threat Hunting and Detection
- Threat Intelligence in SOC Operations, Incident Response, & Risk Management
Exam Information: The course includes an exam voucher. The CTIA exam can be taken online through the EC-Council’s remote proctoring service or at authorized testing centers.
License Information: One license provides access to the CTIA course for 12 months. Access keys must be redeemed within 12 months of purchase.
How to Access: Instructions for accessing the course will be emailed after purchase.
ECIH Description: Prepare for effective incident handling with our ECIH course, which provides 24 hours of content focusing on incident management. This course covers the essentials of incident handling, from identifying security incidents to responding and recovering from them.
Topics Covered:
- Introduction to Incident Handling and Response
- Incident Handling and Response Process
- Forensic Readiness and First Response
- Incident Handling Tools and Techniques
- Incident Handling Policies and Laws
- Risk Assessment
- Handling Different Types of Incidents
- Incident Recovery Techniques
Exam Information: Each course includes an exam voucher. The EC-Council exams can be taken online through the EC-Council’s remote proctoring service or at authorized testing centers and CompTIA exams can be taken online through Pearson VUE.
License Information: One license provides access to each course for 12 months. Access keys must be redeemed within 12 months of purchase.
How to Access: Instructions for accessing the course will be emailed after purchase.