TED/C12

CICSA (Certified IT Infrastructure & Cyber SOC Analyst)

240 hours 6 months, Rs. 72.6K per student, Risk Assessment, Remediation, Ethical Hacking, Penetration Testing, Wireshark, NESSUS, ZenMap, BurpSuite, Splunk, PFSENSE, NMAP

Certified IT Infrastructure and Cyber SOC Analyst (CICSA) is a holistic certification and training program delivering niche technical skills in effectively managing and proactively detecting IT infrastructure building attacks. This all-round Cyber SOC training course from RedTeam Hacker Academy delivers implementation-oriented learning of identifying, preventing and monitoring potential cyber threats to the IT architecture of the organization by precisely evaluating the implemented security walls that detect the hackers.

100+ certified (Started in 2017)

    Corporate course/ Certification course/ On demand course


    Online/Offline


    240 hours -6 months

    TED/C12


Number of Lecture (L) hours and Practical (P) hours

144 hours Hands-on, 96 hours theory (Approx. 60% hands-on and 40 % theory)

Differentiators

 

  1. Hands-on,Cloud based Lab.
  2. Access to recorded videos.
  3. Customised content and company platform for  Red Team Cloud based learning platform.

 

 

Evaluation

 

  1. First the student has to take Practical projects- (Identifying and analysing indicators of compromise).
  2. Only after clearing the same, they will be allowed to take an exam. 
  3. Availability of independent Examination portal 2 hours - 80 questions- scenario based questions.

 

 

Reference Materials

Self-developed books will be given to the students

Course Learning Outcomes

 

  1. Perform risk assessment, evaluation, management, and remediation.
  2. Understand Core components of system security- firewall, anti-spam, anti-virus, backup, disaster recovery, path management, information security policies.
  3. Perform Network security assessment, management, and control with cryptography, authentication management, network security applications, symmetric and asymmetric authentication for key distribution.
  4. Practise Ethical hacking and penetration testing with Linux.
  5. Safeguard enterprise security with fool-proof security strategies, tools, and best practices.
  6. Enhance organizational security with Cyber Kill Chain and Offensive Security practices.
  7. Perform blue teaming to identify, evaluate existing security architecture and develop remedial plans.
  8. Setting up Cyber Security Operation Center (SOC) to observe organizational cyber defence.

 

 

Pre- requisites

 

  1. Familiarity with systems, networks, and cloud security concepts
  2. Understanding of cybersecurity fundamentals
  3. Understanding of ethical hacking and penetration testing.

 

 

Teaching pedagogies

 

  1. More preference to hands-on, 
  2. Own simulated environments.
  3. Access to recorded videos.
  4. Blended approach.

 

 

Tools Used

Wireshark, NESSUS, ZenMap, Burpsuite, Splunk, PFSENSE, NMAP

Placement Potential

 

  1. SOC Analyst
  2. Cyber Security Analyst
  3. Penetration Tester
  4. Security Engineer

 

 

Industry Associates

 

Redteam Hacker Academy

https://redteamacademy.com/

 

 

Resource Persons

Jaizal Ali - Founder and CEO

Pricing

Add on certification with concerned exam fees- Eg: Certified SOC Analyst , CYSF INR 72,600/ student (excluding taxes)

Number of Lecture (L) hours and Practical (P) hours

144 hours Hands-on, 96 hours theory (Approx. 60% hands-on and 40 % theory)

Differentiators

 

  1. Hands-on,Cloud based Lab.
  2. Access to recorded videos.
  3. Customised content and company platform for  Red Team Cloud based learning platform.

 

 

Evaluation

 

  1. First the student has to take Practical projects- (Identifying and analysing indicators of compromise).
  2. Only after clearing the same, they will be allowed to take an exam. 
  3. Availability of independent Examination portal 2 hours - 80 questions- scenario based questions.

 

 

Reference Materials

Self-developed books will be given to the students

Course Learning Outcomes

 

  1. Perform risk assessment, evaluation, management, and remediation.
  2. Understand Core components of system security- firewall, anti-spam, anti-virus, backup, disaster recovery, path management, information security policies.
  3. Perform Network security assessment, management, and control with cryptography, authentication management, network security applications, symmetric and asymmetric authentication for key distribution.
  4. Practise Ethical hacking and penetration testing with Linux.
  5. Safeguard enterprise security with fool-proof security strategies, tools, and best practices.
  6. Enhance organizational security with Cyber Kill Chain and Offensive Security practices.
  7. Perform blue teaming to identify, evaluate existing security architecture and develop remedial plans.
  8. Setting up Cyber Security Operation Center (SOC) to observe organizational cyber defence.

 

 

Pre- requisites

 

  1. Familiarity with systems, networks, and cloud security concepts
  2. Understanding of cybersecurity fundamentals
  3. Understanding of ethical hacking and penetration testing.

 

 

Teaching pedagogies

 

  1. More preference to hands-on, 
  2. Own simulated environments.
  3. Access to recorded videos.
  4. Blended approach.

 

 

Tools Used

Wireshark, NESSUS, ZenMap, Burpsuite, Splunk, PFSENSE, NMAP

Placement Potential

 

  1. SOC Analyst
  2. Cyber Security Analyst
  3. Penetration Tester
  4. Security Engineer

 

 

Industry Associates

 

Redteam Hacker Academy

https://redteamacademy.com/

 

 

Resource Persons

Jaizal Ali - Founder and CEO

Pricing

Add on certification with concerned exam fees- Eg: Certified SOC Analyst , CYSF INR 72,600/ student (excluding taxes)


A Knowledge Company