blue team w2

SOC Analyst (Blue Team) Live Workshop

 

*The Workshop Includes all Licenses / 12 real Labs

 

Format: Online live sessions
Total Hours: 60 hours – 1 PM EST
Time: 1 session per week (every Saturday)
Date: 26 August 2023


Course Overview and Objectives

This course offers an excellent opportunity to develop the skills needed to become a Cyber Security Analyst (Blue Team Specialist) within a Security Operations Center (SOC). Throughout the course, we will concentrate on creating a cyber defense practice using realistic scenarios, demonstrating how to apply the necessary techniques to prevent sophisticated cyberattacks.

Participants will engage in hands-on activities in a game-like and competitive setting. Designed by Security Analysts for Security Analysts, this course aims to impart the essential skills for protecting a contemporary organization.

Course Content:

  • SOC Tools and Procedures
  • Network Security and Traffic Analysis
  • Endpoint Security Monitoring
  • Security Information and Event Management
  • Cyber Defense Frameworks
  • Cyber Threat Hunting
  • Digital Forensics and Incident Response
  • Phishing

Potential Job Roles:

The course equips you with the theoretical and practical knowledge for these positions:

  • Security Analyst / SOC Analyst
  • Incident Investigator
  • Malware Analyst
  • Security Engineer

Target Audience for SEC450:

This course is designed for individuals in the early stages of their career or new to working in a SOC environment, including:

  • Security Analysts
  • Incident Investigators
  • Security Engineers and Architects
  • Technical Security Managers
  • SOC Managers seeking additional technical insight to enhance analysis quality, reduce turnover, and streamline SOC operations
  • Anyone looking to start a career on the blue team

Prerequisites:

Participants should have a basic understanding of TCP/IP network concepts and general knowledge of computer operating systems.

Certifications:

This course partially prepares you for the following certifications:

  • EC-Council (CSA) Certified SOC Analyst
  • GIAC Security Operations Certified (GSOC)
  • Blue Team Level 1 Junior Security Operations Certification

Course Outline:

  • Grasping SOC Team Concepts and Tools
  • Network Comprehension
  • Protocol Attacks and Analysis
  • Traffic Capture and Analysis
  • Deciphering Endpoint Logs and Events
  • Hashing, Encryption, Digital Signatures, and Encoding
  • Incident Management Systems
  • Threat Intelligence Platforms
  • Security Information and Event Management (SIEM)
  • Security Orchestration, Automation, and Response (SOAR)
  • Malware Analysis
  • Threat Hunting
  • Digital Forensics

Labs:

Labs are conducted online in a gamified manner and will be accessible for three months from the start date

 

 

The event is finished.

Submit a Comment

Your email address will not be published. Required fields are marked *

Chat WhatsApp
+971525115498