Complete SOC Analyst Course with Splunk Enterprise
Become a soc analyst in MSSP organizations with latest tactics and techniques | Ethical Hacking | Kali Linux | Splunk Enterprise | Alien Vault | Qualys Guard VMDR
IT and Software ,IT Certifications,
Lectures -204
Duration -23.5 hours
Lifetime Access
Lifetime Access
30-days Money-Back Guarantee
Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.
Course Description
Welcome to the Complete SOC Analyst Course from SiemHunters. This course has the potential to change your Professional life into a defense-side cyber security domain. this course is made by our industrial cyber security expert, Mr. Gopi Pakanati and Instructor Ramya Sri Pachala.
This course content helps to level up your skills in Cyber threats, endpoint protections, and Threat Intelligence to become a SOC analyst in large MSSP organizations. you will learn ethical hacking topics how to detect modern cyber attacks, and zero-day vulnerabilities.
Course Outline:
- Complete Kali Linux Commands-Line: To understand how attackers execute offensive commands in your infra to gain unauthorized access.
- Advanced Cyber Threats: To understand the latest threats and attacks in modern attack surfaces.
- Introduction of SOC: To understand the basic terminology of SOC and infra
- Local Logging & IOC: Understand local log locations in different OS systems and work with Event Viewer to understand the Windows-level logs and events
- SIEM Deployment: To understand Splunk enterprise deployment (UF & HF) along with configurations of (inputs, outputs, and transforms files)
- SIEM cases: understanding use cases creation of the threats to identify the malicious activity.
- SIEM Investigations: Investigate the latest threats in web applications, network and endpoint level
- Threat Intelligence: Using threat intelligence to gather adversary's tactics, and techniques using operations, tactical, technical, and operations intelligence.
- Incident Response: Understanding the IR steps and root cause analysis of the incidents, and eradication process
- Qualys Web Application: Working with Qualys guard to initiate scans and working with VA (Vulnerability assessments) based Reports
- Qualys Guard VM: Working with Qualys Guard VM to identify the endpoint level threats, working with De-install tasks, understanding the vulnerability and sharing the report to the respective teams for resolution.
This course is designed for:
who wanted to become a SOC analyst in MSSP organizations
New fresher graduates in cyber security or other fields
who explore cyber security to become a cyber expert
Cyber security Analyst
Security Analyst
Cyber Security Managers
Qualys guard VM-based reports
IT Professionals
Goals
- In this course, you'll learn Security operations centre L1 & L2 with Log integration and fine-tuning.
- You'll learn threat intelligence and Incident response
- from basic networking topics and Ethical hacking topics to understanding the attack defense
- become a SOC analyst in MSSP environments with Splunk enterprise tools
- You'll learn to log integration with use case creation and understand incident triage
- understand Splunk enterprise integration and use case creation
- SOC local logging, Indicators of the compromise, and log agent integrations
- Qualys Guard VMDR and Cloud Agent
Prerequisites
- No prior experience is needed, You will learn from basic networking to Incident response
Curriculum
Check out the detailed breakdown of what’s inside the course
Complete Kali Linux Command Line for SecOps
39 Lectures
- Certified SOC Analyst Overview 05:27 05:27
- Kali Linux Setup 17:05 17:05
- Users management 09:53 09:53
- Directories in Kali Linux 13:05 13:05
- Services in Kali Linux 03:44 03:44
- Servers in Kali Linux 06:12 06:12
- Metasploit Framework 23:19 23:19
- Important tools for Security Expert 26:15 26:15
- Cat command 07:48 07:48
- Cal Command 04:29 04:29
- Cd Command 07:00 07:00
- Cmp diff command 06:28 06:28
- Cp Command 07:07 07:07
- Egrep command 08:51 08:51
- Date command 06:06 06:06
- File permissions 06:35 06:35
- Find command 04:21 04:21
- Find files by names command 05:38 05:38
- Find files by type and perm command 05:18 05:18
- Grep command 09:47 09:47
- Ls command 05:24 05:24
- Mkdir command 06:05 06:05
- Modes command 05:46 05:46
- Mv command 08:42 08:42
- Paste command 06:15 06:15
- Pwd command 02:33 02:33
- Rm command - to remove files 05:53 05:53
- Sort command 06:20 06:20
- Touch command 05:01 05:01
- Tr command 07:38 07:38
- Uname command 05:41 05:41
- Uniq command 07:47 07:47
- Users last-command 06:17 06:17
- W command 08:31 08:31
- Wc command 06:39 06:39
- Where is command 03:15 03:15
- Whoami command 05:03 05:03
- Who command 06:16 06:16
- Who-is-logged command 03:57 03:57
Lab setup
3 Lectures
Wireshark Essentials - Practicals
18 Lectures
OSI Layers
6 Lectures
Security operations & management Fundamentals
8 Lectures
Understanding Common Security Threats
20 Lectures
Incidents, Events & Local Logging
15 Lectures
Incident Detection and Security incident and Event Management (Splunk Enterprise)
23 Lectures
Incident Detection with Threat Intelligence
10 Lectures
Incident Response (IRT)
17 Lectures
Qualys Guard VMDR & Cloud Agent
45 Lectures
Instructor Details
SiemHunters Learning
We are SiemHunters leading cyber security and SOC training and certification provider, we are specialized in SOC/SIEM training along with real-time lab scenarios and enterprise-based learning. We have a 14+ Certified Enterprise instructor team to deliver cyber courses with the latest tactics and techniques. We are authorized Eccouncil and Comptia ATC in Hyderabad.
Course Certificate
Use your certificate to make a career change or to advance in your current career.
Our students work
with the Best
Related Video Courses
View MoreAnnual Membership
Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses
Subscribe nowOnline Certifications
Master prominent technologies at full length and become a valued certified professional.
Explore Now