Mô tả

A SOC is a centralized unit within an organization that is responsible for monitoring, analyzing, and responding to security-related events and incidents. The SOC team is responsible for detecting and responding to security threats in real-time and works to prevent security breaches and minimize the impact of incidents that do occur.

 

A SOC analyst is a member of a SOC team who is responsible for monitoring and analyzing security events and alerts.

 

The analyst uses a variety of tools and techniques, such as security information and event management (SIEM) systems, intrusion detection systems (IDS), and endpoint detection and response (EDR) tools, to detect potential security incidents.

 

SOC analysts must have a strong understanding of security concepts, such as network security, access control, and incident response, as well as the ability to analyze and interpret security data.

They must also be able to work collaboratively with other members of the SOC team, including incident responders and security engineers, to investigate and respond to security incidents.

Overall, SOC analysts play a critical role in an organization's security posture, helping to protect sensitive data and systems from cyber threats.

This course helps you to learn and implement those strategies and with training provided. This will in turn help you play a significant role in defending against cyber threats and keeping sensitive information secure.

 

 

 

Bạn sẽ học được gì

Introduction to Cybersecurity fundamentals.

Understanding common Security Threats and Vulnerabilities.

Security Operations Center (SOC) functions and structure.

Cyber security demand and Entry level trainings and Certifications

Role and importance of proactive threat monitoring and incident response.

Security Information and Event Management (SIEM) technology overview.

SIEM data collection, analysis, and correlation.

SIEM (Splunk,ELK and Arcisght) components and architecture.

Techniques for detecting and responding to security incidents.

Threat Intelligence-Impotence, Benefits and Types

Practical hands-on experience with SIEM tools and SOC technologies.

Yêu cầu

  • Basic Computer Knowledge

Nội dung khoá học

11 sections

Introduction

10 lectures
Instructor Introduction
01:03
Course Content
05:36
Includes New Content: Explore Our Latest Topics
01:40
Unlocking Better Learning
03:45
Introduction to Cyber security
07:33
Three Pillars of Cyber security
11:09
Major Cyber Threats
07:00
What is SOC in Cyber security
05:20
What is SOC Team and SOC roles and responsibilities. SOC models
10:44
SOC Analyst Entry Level Trainings and Certifications & job demand
08:18

Basics of Networking and Network Security Components

13 lectures
What Is a Computer Network and What Are the Types of Computer Networks?
15:04
OSI Layers (Open Systems Interconnection) and Functions
45:59
TCP &UDP,TCP-3 way Handshake, Wireshark Packet Capturing
55:19
Introduction to IP addresses and classes of IP addresses
45:12
Concept of MAC address
22:59
IP and MAC With real-time Scenario Example
27:07
What is DHCP and How it works?
17:54
What is DNS server and How it works?
22:34
DNS Quick recap and DNS Records
45:34
What is SMTP and How it works? Different Protocols and Theirs port numbers
16:15
Network Security Components-1
01:07:44
Network Security Components-2
01:10:29
Important fields in Network security Components for Log analysis
27:43

Security terms used in SOC operations

1 lectures
Commonly used Security Terms in SOC and Definitions of it
26:02

Cyber defense-Fundamentals

2 lectures
CIA
56:18
Cryptography
01:18:21

Phishing Analysis from Scratch

8 lectures
What is Phishing
11:05
Categories of Phishing
16:49
What Is Email and How Does Email Communication Operate?
13:23
Email Header Basics: Unveiling the Different Parts
09:44
Understanding SPF, DKIM, and DMARC for Secure Email Communication
33:12
What Is an Email Gateway and What Functions Does It Serve
39:36
Analysis of Phishing Email Content
15:18
Analyzing the Header of a Phishing Email
17:32

Security Attack Frameworks, Incident response and Different Cyber attacks

6 lectures
Explained Cyber Kill chain
01:05:06
MITRE ATT&CK explanation
01:04:38
Port Scanning lab; Incident response phases
01:10:30
Different Ports and functions; Different Cyber Attacks explained
01:05:51
Cyber attacks Part 2
01:11:00
Introduction to OWASP
01:24:40

Cyber Threat Intelligence (CTA)

3 lectures
Cyber Threat Intelligence (CTA)- Importance, Benefits and Types
41:38
Why Threat Intelligence
07:16
Open and Commercial Threat Intelligence Feeds and Effective use of TI in SOC
16:32

Malwares Analysis LAB setup

2 lectures
What is Malware and types of Malware
30:29
Malware analysis Lab setup
52:23

Security information and event management (SPLUNK SIEM)

6 lectures
What is SIEM in SOC and Popular vendors in SIEM
09:53
Splunk Architecture and Components
15:35
Splunk Enterprise Home lab Overview and Log Search
01:17:11
Splunk Enterprise Home lab Overview and Log Search (2)
49:35
Splunk Incident Investigation : Attack Scenario
03:51
Splunk Incident Investigation: Perform Attack Investigation
50:37

Security information and event management ( ELK SIEM )

4 lectures
Journey of Elastic SIEM _ Introduction to Elastic SIEM and Architecture
13:00
Journey of Elastic SIEM_ Walkthrough Elastic Security UI
21:52
Elastic Search GUI Walkthrough
27:39
How to Create Rules in Elastic SIEM
13:28

Top 50 Most Asked SOC Interview Questions and Answer

9 lectures
SOC Interview Questions and Answers (Q 1-10)
36:07
SOC Interview Questions and Answers (Q11-18)
37:54
SOC Interview Questions and Answers (Q19-24)
34:05
Windows log integration to Elastic
24:47
SOC Interview Questions and Answers (Q25-30)
29:25
SOC Interview Questions and Answers (Q31-40)
31:03
SOC Interview Questions and Answers (Q41-45)
35:49
SOC Interview Questions and Answers (Q46-50)
21:25
Please share your review
00:40

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.