Mô tả

Cyber Security SOC analyst training Splunk (SIEM) For those who are aspiring to certify themselves as well as enhance their knowledge and skills on becoming a SOC analyst. This course is specially designed for all level of interested candidates who wants get in to SOC.

Work of a SOC analyst?

A Security Operation Center Analyst is primarily responsible for all activities that occur within the SOC. Analysts in Security Operations work with Security Engineers and SOC Managers to give situational awareness via detection, containment, and remediation of IT threats. With the increment in cyber threats and hacks, businesses are becoming more vulnerable to threats. This has significantly enhanced the importance of a SOC Analyst. For those in cybersecurity, it can be a dynamic role. SOC Analysts cooperate with other team members to detect and respond to information security incidents, develop and follow security events such as alerts, and engage in security investigations.
Furthermore, SOC Analysts analyze and react to undisclosed hardware and software vulnerabilities. They also examine reports on security issues and act as ‘security advisors’ for an organization.

This course helps you to learn and implement those strategies and with  training provided. This will in turn help you play a significant role in defending against cyber threats and keeping sensitive information secure.


Bạn sẽ học được gì

Student will gain the knowledge of Networking, Cyber Security and SOC analyst role activities content with hands on practicals

Yêu cầu

  • There are no course prerequisites. You should know how to use internet and computer

Nội dung khoá học

13 sections

Course Introduction

1 lectures
1. Cyber Security Analyst - Intro to Course Content
59:14

Networking Concepts

13 lectures
Introduction to organization Network
01:07:56
Introduction to organization Network
25:27
ISO Model - Application and Presentation Layer Basics
43:39
ISO Model - Session, Transport, Network and DataLink Layer Basics
51:10
ISO Model Recap AND Public/Private Address Range
01:24:47
Introduction to web technology
51:30
Understanding HTTP protocol Part 1
01:22:40
Understanding HTTP Part 2 and Understanding Service Ports Part 1
01:28:29
Understanding SMB, SMTP, Telnet, SSH, FTP, SMTP, MySql Services.
01:46:34
Introduction to Windows - Types of Wiondows OS and Permissions
01:03:15
Windows OS - Computer Management, Utilities
01:23:41
Indept on Port Numbers - Part 1
01:28:29
Indept on Port Numbers - Part 2
59:42

Cyber Security Concepts

8 lectures
Introduction to Security CIA Encryption and Hashing
01:59:30
Defence InDeapth Approach
01:38:30
Cyber Kill chain OR Phases of Attack.mp4
01:02:53
Brute Force Attack and Types
01:14:33
Phishing and Spoofing Attacks
52:43
OWASP Top 10
02:20:10
DNS Tunneling Attack
52:52
Malware and its Types
43:37

Understanding Splunk, SIEM and SOC Process

6 lectures
Splunk installation
01:49:59
Splunk Universal Farward Installation
01:20:25
Introduction to Splunk
01:10:54
SOC Process
01:14:47
SOC Roles and Responsabilities
01:38:10
SIEM Architecture
02:20:56

Understanding Various Logs, Dashboard and Alert creations

14 lectures
Uploading Demo Logs to Splunk and firewall Log analysis
01:47:50
Understanding Firewall Logs
01:19:17
Splunk Dashboard creation - Firewall Part 1
01:48:19
Splunk Dashboard creation - Firewall Part 2
01:29:24
IDS Log Analysis
01:27:28
DNS Profiling Scenarios Part 1
01:34:52
DNS Profiling Scenarios Part 2
01:34:33
Understanding DNS Logs
02:07:55
Understanding HTTP Logs Part 1
47:10
Understanding HTTP Logs Part 2
01:17:01
Understanding Antivirus Logs
02:46:31
Understanding Windows Log
01:46:48
Understanding Windows Event IDs
02:19:15
Windows Sysmon Log Analysis
01:51:41

Walkthrough SIEM usecases and Incident Handling Stages

5 lectures
SIEM Use cases Part 1
01:32:56
SIEM Use cases Part 2
01:21:33
SIEM Use cases Part 3
01:13:20
Malware outbreak Analysis
01:32:43
Incident Handling stages
01:34:10

Introduction to threat Hunting

3 lectures
Threat Hunting - Scanning attack on Web Server
01:54:26
hreat Hunting - Brute Force Attack
01:55:09
Email Header Analysis
01:12:00

Networking and Security Interview Questions

15 lectures
what are networking devices?
06:41
what is P address and IP address classification?
22:50
What is NAT and PAT?
13:45
Tell me few port numbers which you know?
22:00
How a Firewall Works?
02:51
How VPN works?
05:17
What is Symmetric and Asymmetric Encryption?
19:55
Explain CIA triad?
12:35
What is the difference in between SSL and HTTPS?
02:22
How do you stay up to date on Cyber Security news and latest attacks
11:09
What is the difference between Virus and Warm?
03:22
Explain SQL Injection Attack
09:24
What is botnet?
04:36
What is Brute Force Attack?
22:08
SIEM related interview topics
01:21:34

SIEM Interview Questions and Answers

2 lectures
SIEM Dashboard and Use cases
01:48:10
What are different event logs you analyze?
18:05

SOC Process Interview Questions and Day to Day Activities

11 lectures
What is Security Operation Center?
11:19
What are various Security Devices used in your orrganization?
39:53
How does a SOC Team manage or work in an Organization?
26:23
What are the Roles and Responsibilities of SOC Engineer?
30:37
What are the fields in Sample Incident Ticket - ServiceNow ?
21:39
what are Service level Agreements for the SOC Incidents?
09:04
What is False Positive Analysis? or what are various outcomes of Analysis?
18:02
How many Logs sources are there in your organization?
09:01
What are the steps in Incident Response Life Cycle
23:53
Can you please explain what you will do after getting an alert? (Alert IR FLow)
23:53
How will you manage work in shifts?
11:28

SIEM Alert Analysis Interview Questions

7 lectures
How do you handle P1, P2, P3 and P4 Incidents?
14:46
what will you do if receive a Malware Attack Alert?
30:58
How do you analyze if receive a Brute Force Attack Alert?
19:56
How do you analyze Phishing email attack?
42:11
How do you Analyze SQL Injection attack?
19:54
How do you analyze DDOS Attack?
18:33
How do you analyze if a suspicious IP detected in outbound traffic?
04:56

Discussion on Real Time Activities

1 lectures
Discussion on Real Time Activities
01:32:18

Course wrapup

1 lectures
Course Wrapup
01:03:10

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.