0% found this document useful (0 votes)
8 views

CICSA-Brochure

The Certified IT Infrastructure and Cyber SOC Analyst (CICSA) program by RedTeam Hacker Academy is a comprehensive training course designed to equip professionals with the skills to manage and detect IT infrastructure security amidst increasing cyber threats. The course covers various modules including cybersecurity fundamentals, networking, offensive security, and incident response, totaling 180 hours of lab-intensive learning. Graduates are prepared for roles such as Cybersecurity Analyst and Penetration Tester, addressing the significant skill gap in the cybersecurity workforce.

Uploaded by

gokulprakash87
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views

CICSA-Brochure

The Certified IT Infrastructure and Cyber SOC Analyst (CICSA) program by RedTeam Hacker Academy is a comprehensive training course designed to equip professionals with the skills to manage and detect IT infrastructure security amidst increasing cyber threats. The course covers various modules including cybersecurity fundamentals, networking, offensive security, and incident response, totaling 180 hours of lab-intensive learning. Graduates are prepared for roles such as Cybersecurity Analyst and Penetration Tester, addressing the significant skill gap in the cybersecurity workforce.

Uploaded by

gokulprakash87
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 32

CERTIFIED IT INFRASTRUCTURE

& CYBER SOC ANALYST


An ISO 9001 - 2015 Certified Company
Overview of
Certified IT Infrastructure
and Cyber SOC Analyst
Managing and detecting IT Infrastructure Security with agile
Cybersecurity Operations is the most arduous function for any
organization amidst soaring cyberattacks. Constituting diverse
components including systems, networks, applications, data centres,
cloud deployments, third-party integrations, and many others, IT
infrastructure involves huge effort, technical proficiency, and
organizational security protection know-how. Certified IT Infrastructure
and Cyber SOC Analyst (CICSA) is a holistic certification and training
program delivering niche technical skills in effectively managing and
proactively detecting IT infrastructure building attacks. This all-round
Cyber SOC training course from RedTeam Hacker Academy delivers
implementation-oriented learning of identifying, preventing and
monitoring potential cyber threats to the IT architecture of the
organization by precisely evaluating the implemented security walls that
detect the hackers.

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Course Outline
CICSA from RTHA imparts lab-intensive understanding of

MODULE 1 1 weeks (10 hours)

CYBER SECURITY BUILDING BLOCK


Introduction to Cyber Security
Introduction to Cyber Security Roles and Responsibilities.
Careers in Cybersecurity
Basic terminologies
Elements of Information Security(CIA-Triad), Non-repudiation, Authenticity
Motives, Goals, and objectives of Information Security Attacks
Types of Hackers
Information Security Threat Categories.
Cyber Kill Chain
Penetration Testing and Methodologies (PTES standard, Red teaming, Blue teaming)
Cyber Security Standards(ISO 27000 family, PCI DSS, Card holder data)

Labs:

Social Engineering
Phishing
Zphisher

MODULE 2 4 weeks (40 hours)


INFRASTRUCTURE AND NETWORKING
Section A
Fundamentals of Networking
Network
Network devices
Internet Protocol
NAT and PAT
Understanding the OSI layer
Overview of TCP/IP Model

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
TCP and UDP
Protocols and Ports
Packet Tracer
Wireshark
Virtualization and cloud-computing
CIS Benchmarking

Labs:
Router Configuration
OSPF and EIGRP
Switch Configuration
Vlan and VTP
Access Control List configuration

Section B
Microsoft Server
Introduction to Server
Types of Physical Server
Installation of Client and Server and Best practices
Common Server Roles and Configuration
Kerberos-Golden Ticket and attacks
RAID levels

Labs:
OSPF Routing
EIGRP Routing
ACL configuration
Switch configuration
VLAN configuration
VLAN Trunking Protocol

MODULE 3
1 weeks (10 hours)
LINUX ESSENTIALS
Kali-Installation-Configuration (Manual Partition )
Introduction to Linux
Linux vs Windows
Linux fundamentals
Basic Commands
User Management -Permission-Process
File System-Boot Process
Linux booting process
Kernel

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Labs:

Basic Commands
Bash Scripting
Installing Software
Pipes and Filters

MODULE 4 3 weeks (30 hours)

OFFENSIVE SECURITY
Scanning
Attacks on Cyber Security
Hacking Phases
OSINT tools
VPN & TOR
Cryptography
Information Gathering Techniques
Scanning -Tools -Nmap
Metasploit Framework
Brute Force Attacks
Enumeration Exploitation
Vulnerable machines from Pentest Garage
Privilege Escalation-Boot to Root

Labs:

Scanning with NMAP


OPENVAS
OSINT Tools
Shodan
Nessus
Boot to Root machine

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
MODULE 5 1 weeks (10 hours)

WEB APPLICATION SECURITY


Web Application Security
HTTP Request and Response
BurpSuite 101
Owasp Top 10 Vulnerabilities

Labs:
BurpSuite
Owasp Top 10 vulnerabilities (2017 & 2021)

MODULE 6 2 weeks (20 hours)


NETWORK SECURITY
Introduction to Network Security
The Confidentiality, Integrity and Availability (CIA)
IDS and IPS
Firewall and Types
AAA Security
Honeypot
Identity and Privilege Access Management
Principles of Least privilege
Vulnerability Management
Data Leak Prevention
Malware

Labs:

Firewall configuration
Iptables
IPS and IDS
Wireshark
Snort

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
MODULE 7 1 weeks (10 hours)

SECURITY MANAGEMENT AND OPERATION


SOC and Needs of SOC
SOC Workflow and Components
SOC models and Generations
SOC implementation
Best practice for running SOC
SOC vs NOC
Incident, Event and Log
Log sources and Log format
Logging, monitoring and analysis process
Alerting and Reporting
Log management tools

Labs:

Blue Team Labs online

MODULE 8 2 weeks (20 hours)

SECURITY INFORMATION & EVENT MANAGEMENT


Introduction to SIEM
How do SIEM tools work?
Need of SIEM
Functions of SIEM
Architecture and Components
SIEM Architecture
Components and Capabilities
Logging Process
SIEM Sizing: Velocity, Volume and Hardware Requirements
SIEM Solutions
Managed SIEM

Labs:

Solarwinds Papertrails
Wazuh

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
MODULE 9 2 weeks (20 hours)
SPLUNK
Introduction to splunk
Working and Architecture of Splunk
Splunk Enterprise Installation
Indexing Data into Splunk
Splunk Forwarder Installation
How splunk indexes data
Searching with Splunk
Visualizing Data
Creating Alert
Splunk Report
Log Creating using USE CASE

Labs:

Splunk Enterprise
Splunk Universal Forwarder
Searching with Splunk
Integration
Alerting and Reporting
Regular Expression
Use Case Creation

MODULE 10 1 weeks (10 hours)

INCIDENT RESPONSE
Incident Response Team IRT
Cyber Threat Intelligence CTI
Indicators of Compromise

Labs:

Cyber Defenders Challenges

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Optional Add-On Certification Program

TM

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Eligibility Criteria
Familiarity with systems, networks, and cloud security concepts

Understanding of cybersecurity fundamentals

Understanding of ethical hacking and penetration testing

Course Duration 180 Hrs

Target Audience
Cybersecurity professionals
Penetration testers
Network administrators
Applications security personnel
Information security architects
Governance staff

Certification
RedTeam Hacker Academy’s
CERTIFIED IT INFRASTRUCTURE & CYBER SOC ANALYST

Examination Codes
ICT Networks and Infrastructure 800 - 001 Linux for Pentesters 800 - 002

Offensive Security 800 - 003 Network Security 800 - 004

Blueteaming and Cyber Soc 800 - 005

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
What Will You Learn
CICSA expertly demonstrates an in-depth understanding of:

Essential Building Blocks of cybersecurity including risk assessment, evaluation, management,


and remediation

Core components of system security- firewall, anti-spam, anti-virus, backup,


disaster recovery, path management, information security policies

Network security assessment, management, and control with cryptography, authentication


management, network security applications, symmetric and asymmetric authentication
for key distribution

Practicing ethical hacking and penetration testing with Linux

Safeguarding enterprise security with foolproof security strategies, tools, and best practices

Enhancing organizational security with cyber Kill Chain and Offensive Security practices

Blue teaming to identify, evaluate existing security architecture and develop remedial plans

Setting up cyber Security Operation Center (SOC) to observe organizational cyber defence

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Career Opportunities After
CERTIFIED IT INFRASTRUCTURE & CYBER SOC ANALYST
Candidates who successfully complete CICSA program this in cyber security are awarded
top-ranked RTHA’s Advanced Diploma in Cyber Defence.

Due to skyrocketing data breaches at the global level, having defensive security or
cybersecurity defending proficiency promises enormous career opportunities among overall
security functions. A professionally skilled cybersecurity defence specialist helps the
organization in protecting valuable data and information contributing to bolstering business
performance and productivity.

A report from Payscale reflects that a cybersecurity analyst


having exquisite defensive security skills
draws a salary of $75,915.

Candidates having achieved CERTIFIED IT INFRASTRUCTURE & CYBER SOC ANALYST


form RedTeam Hacking Academy can acquire eminent security roles as:

Cybersecurity Analyst
Penetration Tester
Security Engineer
Cybersecurity Specialist
Security Consultant

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
General Opportunities in
Cybersecurity
Cybersecurity has always been a prime concern for organizations since the boundless use of
internet- enabled devices. Companies strive hard to hire security workforce competent enough
to safeguard their organizational security infrastructure and addressing continually evolving
cyber threats is their biggest challenge. Various reports and surveys depict a huge skill gap in
cybersecurity worldwide that needs to be addressed to safeguard data and information
effectively.

A survey conducted by the Centre for Strategic and International Studies reflects that
82% of employers admit a skill gap of efficient cybersecurity workforce and 71% of the
survey taker s agree that this skill shortage affects substantial damage to
their businesses directly.

Top-ranked job roles in cyber security include:

Ethical Hacker

Network Security Administrator

Security Engineer

Security Architect

Cyber Security Analyst

Penetration Tester

Chief Information Security Officer

Incident Responder

Security Auditor

Security Specialist/ Consultant

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Exclusive
e-Learning Experience
RedTeam Hacker Academy Pvt. Ltd is the first Cybersecurity training company
having digitized certification and training programs in Kerala.

RedTeam Hacker Academy facilitates candidates to attain an in-depth


learning of diverse penetration testing avenues with an exclusively
designed e-Learning portal. Our all-inclusive LMS (Learning
Management System) developed using futuristic technologies helps
our students to keep track of their performance and stay updated with
the most recent information, program updates and assessments
through an interactive dashboard.

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
About
RedTeam Hacker Academy
RedTeam Hacker Academy is a leading cybersecurity training company
endeavoring to produce proficient security professionals with 360 degree
understanding of the information security architecture, ethical hacking,
and security governance. With a team of over 50 certified security
professionals, RTHA is recognized for delivering niche cybersecurity
training to security aspirants and working information professionals.
Devised in vision to bridge the security skill gap across industries, RedTeam
Academy offers implementation-based certification and training programs
in Cybersecurity, Cloud, Artificial Intelligence (AI), Machine Learning (ML),
and Blockchain to name a few.

Leaders in
Cybersecurity Trainings

25,000+ 15,000+ 800+


Hrs

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Vision
To produce the most efficient cybersecurity work force having an
ability to address simple to complex security concerns effectively
across the globe implementing futuristic tools, technologies and
best practices.

Mission
To be one and only choice for end-to-end cybersecurity training
among security aspirants and organizations and contribute towards
minimizing cyber theats and crimes.

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our EduTech
Products

100% Practical hands-on exposure through


RedTeam’ s Exclusive Gamified Cybersecurity
Learning platform

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Achievement

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our EduTech
Products

Exclusive access to On Demand Course Contents

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Global
Outreach

Singapore Brazil
Indonesia Sri Lanka
UAE Canada
Saudi Arabia UK
India US

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Associations &
Credentials

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our recent
Placements

ARJUN E YADHUKRISHNAN ABEL SHERY KURIYAN SANTHOSH KUMAR


Illume Intelligence India Pvt. Ltd. SISA Pvt. Ltd. SISA Pvt. Ltd. SISA Pvt. Ltd.
Cyber Security Analyst Cyber Security Analyst Associate consultant Security Analyst

VISHNU SUDHAKARAN SACHIN MATHEW NAVEENRAJ S ANOSH P


SISA Pvt. Ltd. UST Global Atos CSS Corp Palo Alto Project
Associate Consultant SOC Analyst Junior Associate Network Security Engineer

KAVYA SATHYAN DEEPSAN VISHAKH VISHNU V KAILAS V


Active Bytes Indecomm Global Services TCS TATA ELXSI
Security Analyst SOC Analyst Assistant System Engineer Engineer

AHAMMED FAYYAS M ANUPAMA B L ARTHUR GEO THOMAS


AJFAR BIN ASHRAF UST Global
SISA Pvt. Ltd.
SISA Pvt. Ltd. ILM College SOC Analyst
Application Security
Associate Consultant Assistant Professor
Consultant

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Feedbacks

RedTeam Hacker Academy is the best institution for learning cybersecurity and networking.
Faculties are very friendly and helpful and the way of teaching is very good....study materials
are very useful. It is very good institute for building a good career route in cybersecurity. We
can study and practice to defend against cyberattacks and security breaches.

I will recommend RedTeam to those who are planning to build their career in cybersecurity and
improve their knowledge.
SANEERSHA HAKKIM

I would like to refer to the people who are looking for cyber security & ethical hacking
institutes in kerala.... RedTeam hacker academy is one of the best institutes to learn ethical
hacking..!

Experience in RedTeam Hacker academy has been very good throughout my classes .Each &
every class was interactive & informative. Management, Staff, and facilities are friendly and
helpful. I will always recommend people to enroll courses here for a good future

MOHAMMED ARSHAD

Though I was a little hesitant to join RedTeam Hacker Academy initially, the whole team
and their approach towards the subject and students stroke right through. From
clearing every little doubt to giving in enough inputs to let us learn and grow, it was
evident that they were invested in bringing out the best in us. Anyone be it a beginner
or of any level of experience can firmly move forward in choosing the institution to
excel in the respective field.
SALWA SAID MOHAMMED

Excellent experience from the institute. All tutors are having promising approaches
towards the students. The passion of each student will be boosted higher and higher. As
a former student I would suggest that this is a perfect place for passionate techies who
are interested in the security field. They would never feel guilty.

EDWIN SHIBU

Redteam Hacker academy - amidst state of the art infrastructure accompanied by


highly intellectual,experienced and supportive faculties, i have witnessed our skill and
competence rising to a zenith
MOHAMMED FAZIL K

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

PANEL DISCUSSION

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

2018

2019

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

2020

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

PANEL DISCUSSION

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Our Community Initiatives

Copyright © 2021 by RedTeam Hacker Academy Pvt. Ltd.


All rights reserved.
Hack Out
Your Career
RedTeam Hacker Academy Pvt. Ltd.
An ISO 9001 - 2015 Certified Company

Contact

DUBAI CALICUT TRIVANDRUM KOTTAYAM


O307, Third Floor, Fourth Floor, C.M Mathew 2nd Floor, Athens Plaza, SS Kovil C5, Level 1,Centerspace,
Hamsa Building, Above Ansar Brothers Arcade, Kannur Rd, Road, Near Apollo Dimora, Opposite No.B28,Anjanasree Arcade,
Gallery, Al Karama, Khalid Bin Al Above CSB Bank, West Central Railway Station, Thampanoor, Annankunnu Road, Kottayam,
Waleed Rd, Burjuman Metro Nadakkave, Chakkorathukulam, Thiruvananthapuram,Kerala 695001 Kerala 686001
Station Exit #2 Dubai Kozhikode, Kerala 673011
+91 956 219 5666 +91 808 903 6505
+971 52 447 9899 +91 956 250 3666

KOCHI KOTTAKKAL PERINTHALMANNA THRISSUR


1st Floor, Kariyappilli Tower, 4th Floor, K.P.M Tower, CTM Tower, 3rd Floor, 2nd Floor, City Castle, East Fort Jn,
Near Kinder Hospital, Metro Pillar Above South Indian Bank Opp. Police Station,
No.345,VMB Road,
Kizhakkekotta, Pallikkulam,
Tirur, Malappuram ,Manjeri Rd, Mannarkad Rd, Thrissur, Kerala 680005
Pathadippalam, Edappally, Perinthalmanna, Kerala 679322
Kottakkal, Kerala 676503
Ernakulam, Kerala 682024 +91 813 784 3966
+91 956 290 2666 +91 984 629 1666 +91 759 288 6661

@redteamacademy

You might also like