Cyber Defence (SOC) Analyst Foundation

DATE

Duration

LOCATION

FEES

Book Now

5 Feb
- 9 Feb 2024

5 Days

Dubai

$3,320

8 Jul
- 12 Jul 2024

5 Days

Dubai

$3,320

19 May
- 23 May 2024

5 Days

Virtual Online

$1,720

28 Oct
- 1 Nov 2024

5 Days

Virtual Online

$1,720

The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations. The SOC foundation is a secretive organization run by the destroyerite empire that protects everyone, they protect you from things you don’t know about, they have may ranks, so in this course for those who are aspiring to certify themselves as well as enhance their knowledge and skills on becoming a SOC analyst. This course is specially designed for all level of interested candidates who wants get in to SOC.

we will talk about the  Essential to the foundation, unless they are apart of an MTF. They are apart of  meaning that they run the foundation. Essential to site operations, Either Senior or head researchers, or MTF, or Senior Security.

 

By the end of the course, you‘ll be able to:

  • The Cyber Defence means
  • Network and Security Device Working, Cyber attacks and Remediation
  • Real industry usecases to understand the attack identification, Investigation, and Remediation of Cyber Attacks
  • Different types of cyber security threats
  • Threat detection and response
  •  Explore roles such as Analyst Application Security, Analyst Identity and Access Management, Penetration Tester etc.
  •  Different types of Cyber Security Attacks & their applications

This course is made for :

  • Employed professionals who wish to explore their career options
  • Students who are interested in Cyber security
  • College Students curious about Cyber Security.
  • Fresher looking for the opportunity in SOC OR Cyber Security.
  • Experience Candidate who want to switch to Cyber Security.
  • Experience Candidate working in Cyber Security.
  • IT Specialist, Software Developers and Architects

Day One
Security Operations and Management

  • Understand the SOC Fundamentals
  • Discuss the Components of SOC: People, Processes and Technology
  • Understand the Implementation of SOC

Day Two

Understanding Cyber Threats

  • Describe the term Cyber Threats and Attacks
  • Understand the Network Level Attacks
  • Understand the Host Level Attacks
  • Understand the Application Level Attacks
  • Understand the Indicators of Compromise (IoCs)
  • Discuss the Attacker’s Hacking Methodology

Day Three

Incidents and Events

  • Understand the Fundamentals of Incidents, Events, and Logging
  • Explain the Concepts of Local Logging
  • Explain the Concepts of Centralized Logging

Day Four

Incident Detection With Security Information

  • Understand the Basic Concepts of Security Information and Event Management (SIEM)
  • Discuss the Different SIEM Solutions
  • Understand the SIEM Deployment
  • Learn Different Use Case Examples for Application Level Incident Detection
  • Learn Different Use Case Examples for Insider Incident Detection
  • Learn Different Use Case Examples for Network Level Incident Detection
  • Learn Different Use Case Examples for Host Level Incident Detection
  • Learn Different Use Case Examples for Compliance
  • Understand the Concept of Handling Alert Triaging and Analysis

Day Five

Enhanced Incident Detection With Threat Intelligence

  • Learn Fundamental Concepts on Threat Intelligence
  • Learn Different Types of Threat Intelligence
  • Understand How Threat Intelligence Strategy is Developed
  • Learn Different Threat Intelligence Sources from which Intelligence can be Obtained
  • Learn Different Threat Intelligence Platform (TIP)
  • Understand the Need of Threat Intelligence-driven SOC
Training Subject
Training Location