blue team w2

SOC Analyst (Blue Team) Live Workshop

*The Workshop Includes all Licenses / 12 real Labs

  1. of Hours: 60 hours (on weekends)
    Date: 21 May 2023

Course Description and Outcomes

This Course is a perfect place to build your skills to become a Cyber Security Analyst (Blue Team Specialist) for a Security Operation Center (SOC). During the course journey, we will focus on establishing a cyber defender practice in realistic scenarios and showcase how we can utilize the techniques required to stop advanced cyberattacks!

The hands-on will be provided in a gamified and competitive environment. The course is designed by security Analysts, For Security Analysts to teach you and your team the critical skills for understanding how to defend a modern organization.

In this course you will learn about:

  • SOC Tools and Operations
  • Network Security and Traffic Analysis
  • Endpoint Security Monitoring
  • Security Information and Event Management
  • Cyber Defense Frameworks
  • Cyber Threat Hunting
  • Digital Forensics and Incident Response
  • Phishing

Job Roles

This course helps you to prepare theoretically and practically for the following roles:

  • Security Analysts / SOC Analyst
  • Incident Investigator
  • Malware Analyzer
  • Security Engineer

Who Should Attend SEC450?

This course is intended for those who are early in their career or new to working in a SOC environment, including:

  • Security Analysts
  • Incident Investigators
  • Security Engineers and Architects
  • Technical Security Managers
  • SOC Managers looking to gain additional technical perspective on how to improve analysis quality, reduce turnover, and run an efficient SOC
  • Anyone looking to start their career on the blue team

Course Prerequisites

This course requires a basic understanding of TCP/IP Network concepts and a general knowledge of computer operating systems.

Certification

This course prepares you partially for the following certifications:

  • EC-Council (CSA) Certified SOC Analyst
  • GIAC Security Operations Certified (GSOC)
  • Blue Team Level 1 Junior Security Operations Certification

Course Outlines

  • Understanding SOC Team concepts and Tools
  • Understanding your network
  • Protocol Attacks and Analysis
  • Traffic Capture and Analysis
  • Interpreting Endpoints Logs and Events
  • Hashing, Encryption, Digital Signatures and Encoding
  • Incident Management Systems
  • Threat Intelligence Platforms
  • Security Information and Event Management (SIEM)
  • Security Orchestration, Automation, and Response (SOAR)
  • Malware Analysis
  • Threat Hunting
  • Digital Forensics

Labs

  • The labs are provided online in a gamified way.
  • Labs will be activated for 3 months from the start date.

The event is finished.

Submit a Comment

Your email address will not be published. Required fields are marked *

Chat WhatsApp
+971525115498