Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

Career Path Syllabus: Become a SOC Analyst 3

Last Updated: November 2021

Career Path Description


This Career Path is for a Security Operations Center Analyst (SOC Analyst). This particular
Career Path covers a more advanced-level SOC role. As a SOC Analyst, your primary duty is to
ensure that the organization’s digital assets are secure and protected from unauthorized access.
That means that you are responsible for protecting both online and on-premise infrastructures,
monitoring data to identify suspicious activity, and identifying and mitigating risks before there is a
breach. In the event that a breach does occur, a SOC analyst will be on the front line, working to
counter the attack.

Career Path Expectations and Goals


We have found the learners who are most successful in the program spend at least 30 minutes on
learning a day. Your time is extremely valuable, so if there is a concept you already know, do not
hesitate to skip that portion of the curriculum. The purpose of the career path is to ensure you
have the knowledge/skills/abilities needed for the role. If you already have them, there is no need
to duplicate efforts.

Career Paths can contain courses, labs, and assessments. Using these materials concurrently
provides you with both instructional and hands-on experience that will enhance your chances of
passing potential certification exams and give you the experience you need for the actual job role.

We also encourage you to engage with the mentors and other learners in the Cybrary Insider Pro
(CIP) Slack Community. The CIP community members will share the insights they have acquired
as they have gone through their journey. In addition, communicating difficult concepts is a learned
skill and our community provides a risk-free environment for you to test that skill.

Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
1
Career Path Outline
Important note: This syllabus presents Cybrary’s suggested way to progress through the career
path, but syllabus items do not need to be completed in the order they are listed. You have the
freedom to complete items in any order.

Duration
Become a SOC Analyst - Level 3 Content Type Difficulty
(Hours)
CompTIA CASP+ Course Advanced 35.15
OWASP Course Intermediate 12.1
Check for Indicators of Other Attack Activity (Debug PE File) Lab Intermediate 1.5
Analyze SQL Injection Attack Lab Intermediate 0.75
Analyze Various Data Sources to Confirm Suspected Infection Lab Intermediate 1
Analyze and Classify Malware Lab Intermediate 1
Analyze Malicious Activity in Memory Using Volatility Lab Intermediate 1
Analyze Structured Exception Handler Buffer Overflow Exploit Lab Intermediate 0.5
Microsoft Baseline Security Analyzer Lab Intermediate 1
Use pfTop to Analyze Network Traffic Lab Intermediate 0.75
Using PowerShell to Analyze a System Lab Intermediate 1
WebApp Attack PCAP Analysis Lab Intermediate 1
Threat Designation Lab Intermediate 1
Intro to Malware Analysis and Reverse Engineering Course Advanced 9.15
Static and Dynamic Malware Analysis Lab Advanced 1.5
Forensic Analysis of a Linux System Lab Advanced 1.5
Forensic Analysis of a Windows 10 Client Lab Advanced 1.5
Forensic Analysis of Windows Server Lab Advanced 1.5
Assembly Course Beginner 13.25
How to Use WinDBG (BSWJ) Course Intermediate 0.3
How to Use OllyDBG (BSWJ) Course Intermediate 0.15
Manually Analyze Malicious PDF Documents Lab Intermediate 1
Manually Analyze Malicious PDF Documents 2 Lab Intermediate 1.5
How to Use binwalk (BSWJ) Course Intermediate 0.06

Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
2
Denial of Service PCAP Analysis Lab Intermediate 0.75
RootKit Lab Intermediate 2
Recover from SQL Injection Attack Lab Intermediate 1
Recover from Web-Based Flashpack Incident Lab Intermediate 1.3
Respond to Cyber Espionage Against Overseas Corporate Lab Intermediate 1
Assets in Taiwan
Post Incident Service Restoration Lab Intermediate 1
SOC Analyst Assessment Level 2 Lab Beginner 1
MITRE ATT&CK Defender™ (MAD) ATT&CK® Cyber Threat Course Intermediate 2.5
Intelligence Certification Training
Comprehensive Threat Response Lab Intermediate 2

Total titles: 33
Total learning hours: 102

Brought to you by: Develop your team with the fastest growing catalog in the
cybersecurity industry. Enterprise-grade workforce development
management, advanced training features and detailed skill gap and
competency analytics.
3

You might also like