OSDA Acquired

OSDA Acquired

This one was pretty straightforward since I have a few years in a SOC under my belt. I skimmed the course and took the test, took about 15 hours of the 24 to pass. I think the test/cert is a great metric for competent SOC analysts, but can't talk to the course much since I didn't really do it and relied on experience.

OffSec Defense Analysts (OSDAs) have the skills and expertise necessary to detect, uncover and understand cyber attacks against an organization. They’ve proven their ability to identify various types of attack vectors including remote code execution, privilege escalation and persistence in a controlled and focused manner.
OSDAs can:

  • Analyse security logs of different operating systems and applications
  • Chain together findings to understand a full attack chain
  • Create detection rules and analysis scripts

https://www.credential.net/c06bb603-2745-4d47-a764-47c1e25f79cc#gs.3pc2pi