Associate SOC Analyst

4 days

Unique combination of the analytical mindset, knowledge,
collaboration skills and hands- on practice required from
a SOC Analyst, delivered in a Next Generation SOC

Associate SOC Analyst offers a comprehensive 3- day training that immerses you into the processes, data flows and capabilities of a SOC along with hands on, real-world tasks of a Tier 1 Analyst: Throughout the course you’ll work with SIEM, ITSM and a SOC Ticketing System, the key toolset of the Tier 1 analyst. You’ll practice attacker techniques and vulnerabilities evaluation and identify companies’ critical assets & key IT systems that you are assigned to monitor and protect. You will monitor, analyse and prioritize SIEM alerts and perform triage and effective decision making to confirm and declare if a security incident is taking place. You’ll use the ticketing system to report and present your findings, and manage an incident from preparation to post-incident analysis. One of the most important takeaways from this course is understanding the ‘Analyst Mindset’. This training will trigger your curiosity, activate your analytical brain and have you work together with your SOC Mates, Clients and Incident Responders. We’ll dive deep into the analytical process and offer you a set of hypotheses with ‘if- then’ scenario’s, what to look for and where to find ‘go- to’ resources to support your investigations. You’ll learn how to deal with the huge number of logs, alerts and events in a SOC, which can be overwhelming if not treated correctly. The course delivers a simulated SOC environment including a virtualized ITSM, SOC Ticketing system and SIEM, fully set up to work together which will create an immersive experience and re-create your workplace environment as closely as possible.

“I had high expectations from this course and I was not disappointed. From the course materials, the lab environment and the instructor, it was great. The instructor is very experienced and thorough, and the course covers exactly those activities and challenges that we deal with on our SOC. Great training packed with realistic and practical scenario’s”

Jarek Sordyl, National Cyber Security Center, Poland

Authors & Lead Trainers

Carlos Valderrama
Author & Trainer

SOC Director
IoT Security Expert for ENISA

Rob van Os
Author & Trainer

Security Consultant
Creator SOC Maturity Model

Jeroen de Wit
Trainer

Associate Partner, Threat Management
– EMEA at IBM

At a Glance

Entry level

Associate SOC Analyst

3 days

New and junior SOC Analysts.

Dives deep into the mindset of the SOC Analyst, the analytical process and collaboration skills, fully integrated throughout the course and in the hands- on exercises.

Virtual SOC with SIEM, ITSM and a SOC Ticketing system deployed and working together, the key toolset of the Associate SOC Analyst.

Practice attacker techniques and vulnerabilities evaluation. Identify companies’ critical assets and key IT systems that you’re assigned to monitor and protect.

Practice where and how to collect and analyze data and logs. Introduction to use cases for security monitoring.

Hands on experience in threat analysis, reporting and escalation.

Processes of threat intelligence, threat hunting and incident response.

What’s included

  • Official SECO-Institute course materials
  • Access to SECO’s Virtual SOC with ITSM, SOC Ticketing system and SIEM
  • Training from passionate instructors with exceptional skills
  • Access to the SECO member portal
  • Practice exam
  • Exam voucher
  • Membership to SECO’s Alumni Network after passing the exam

Syllabus

Day 1 – From Mindset to Toolset

This module briefly introduces students into the processes, data flows and capabilities of a Security Operations Center, the services that a SOC delivers, what technologies are deployed and how they interconnect. It then describes the different roles, responsibilities and tasks within the SOC, from Tier 1 up to management. From thereon, the module dives deep into the Tier 1 Analyst role, the associated Tasks and KSA matrix (Knowledge, Skills, Abilities) that are required, key tools and resources, major challenges and pitfalls for a junior Analyst, and how all of the above are addressed in the training process.

1.1. Intro SOC, SOC-Services and Technology based on SOC-Maturity Model

1.2. Roles within the SOC and associated escalation process, career paths

1.3. Tasks of the Tier 1 Analyst

1.4. Core skills of the Tier 1 Analyst, it is all about:

  • Understanding attacker techniques and vulnerabilities
  • Being able to identify critical company assets and key systems
  • Know where and how to collect data and logs
  • The analyst mindset: Analytical process and decision making when to declare a security incident
  • How to report your findings and escalate

1.5. Key toolset of the Tier 1 Analyst

  • SIEM
  • ITSM
  • SOC-Ticketing System

1.6. Key data-sources initiating investigations:

  • SIEM alerts
  • IDS alerts, firewalls, network traffic logs, endpoints
  • Reported from users

1.7. Key data-sources supporting investigations:

  • Vulnerability Management
  • Threat Intelligence
  • Malware Analysis

This hands on module introduces students to SIEM, ITSM and SOC Ticketing Systems and how they work together. They will understand the different SIEM technologies and data processing models, focusing on Elastic and Splunk, the most popular SIEM products in the market nowadays. Students will experience the Analyst feeling when working with different team members and transitioning from the ITSM to the rest of the tools in order to deliver a high quality service. Throughout this module, students will work on a business case, where they are assigned to process some tasks within a virtual SOC via a ticketing system. They will be introduced to the mindset of the security analyst and the analytical, step- by step process of an investigation.

2.1. ITSM

2.2. SOC Ticketing System

2.3. SIEM (Elastic and Splunk)

2.4. The mindset of a Security Analyst – introduction

2.5. Hands On – Exercise using all of the above

Day 2 – Get your Hands dirty

This module delivers the theory behind log monitoring and security monitoring systems along with hands-on exercises in security logging and analysing log collections. The module offers an introduction to attacker techniques and vulnerability finding, critical assets and key systems identification. Students will learn where and how to collect data (SIEM alerts, IDS alerts, firewalls, network traffic logs, endpoints, WAF, etc), how to investigate and detect threats based on a large realistic dataset and how use cases are applied to monitor the use of attack techniques. A large portion of the module is again spent on guiding students step by step through the analytical process, what to look for when analysing log collections and key data sources that will support their investigations.

3.1. The mindset of a Security Analyst – in depth

3.2. Introduction to Attacker techniques and processes

3.3. Data Collection

  • SIEM alerts
  • IDS alerts
  • Firewalls
  • Network traffic logs
  • Others

3.4. Logs and Log Collection

3.5. Critical and Key IT Systems and their logs (exercise)

3.6. ITSM and SIEM (Hands on)

3.7. Event Analysis, correlation and Attack Techniques (hands on)

3.8. Alerting, Reporting and Dashboarding (hands on)

3.9. Security Monitoring Use Cases, MaGMA, MaGMA UCF

Day 3 – Take a Deep Dive

Module 4 starts with a high- level introduction of the threat intelligence process and how it is applied to obtain situational awareness. It then dives deeper into the Pyramid of Pain and MITRE ATT&CK framework for Threat Hunting and Threat Analysis purposes. Next up we’ll dive deep into threat analysis and investigations, moving from Event-Analysis to Threat Analysis and bringing the analyst mindset covered throughout the course into a hands-on practice. Students will finalise understanding the incident declaration and escalation procedure as well as the overall Incident Response model and process. During the hands-on practice, students get to analyse a dataset to find indications of threats and work together on a business where they manage an incident from preparation to post-incident analysis. The hands-on section prepares students for a complex homework assignment they will complete after this module and that will be a part of their exam.

4.1. Introduction to Threat Intelligence, situational awareness and attribution

4.2. Pyramid of Pain and MITRE ATT&CK framework

4.3. Threat Analysis versus Threat Hunting

4.4. Threat Analysis in- depth

4.5. Detection continuous improvement and Intelligence feedback

4.6. Incident Response model and process

4.7. Hands on threat analysis exercises and incident response business case

4.8. Homework assignment and exam preparation

Collect your badge of honor

1. Homework assignment in CTF format

The hands-on section on the last day of training prepares you for a complex, hands on homework assignment in a Capture the Flag format that will be part of your exam and certification. You must finalize your assignment before you can schedule your exam.

2. Exam

  • Language: English
  • Delivered: Online via a certified proctor
  • Questions: 40 multiple choice (5 questions related to your CTF homework assignment)
  • Time: 60 minutes

Join our Alumni Network

Dates & locations

Online Live

4 days

1pm – 5.30pm CE(S)T

May 2024
30
June 2024
6, 13, 20

Find a Local Training Partner

Organize a class dedicated for your team