top of page
bg01.jpg

SECURITY ANALYST & FIRST RESPONDER

bg02.jpg

AUDIENCE

  • Candidates seeking for a first job in the cyber security industry 

  • Candidates who wish to be a SOC analysts in corporates

PRE-REQUISITES

There is no need for prior technical knowledge. Candidates with high technical ability, proficiency.

LOCATION

  • Online

  • Face to face (bootcamp)

  • Hybrid

  • Train-the-Trainer

bg03.jpg

DESCRIPTION

SOC (Security Operation Center) is the heart of corporate defenses. SOC Analyst is the eyes and ears of any traffic and actions inside the company’s network. Throughout this specialization, professionals will learn concepts around cybersecurity tools and processes, system administration, operating system, database, types of cyber-attacks and basics of networking. To be a SOC analyst, you need a practical skill with security systems, ethical hacking, and incident response alongside basic understanding of terminology, methodology, and countermeasures. This course provides the whole skillset to become a SOC analyst for beginners with limited or no prior experience

COURSE OBJECTIVES

After completing this course, you should be able to

  • Understanding of Information Security and basic terminology

  • Understand TCP/IP model and network/application protocols

  • Analyze an infected Windows host using Sysinternal tools

  • Install and manage Linux server

  • Explain cryptography algorithms, encryption models and protocols

  • Implement a cyber defense strategy for any organization

  • Enumerate and scan servers to gather information

  • Execute a cyber-attack using Mitre Att&ck and Cyber Kill Chain models

  • Execute web application attacks as SQL Injection and XSS

  • Understanding of SOC processes, procedures, technologies, and workflows.

  • Gain basic understanding of incident response process and attacker’s perspective

  • Get deep understanding of recognizing a threat using Indicators of Compromise (IOCs) and Techniques, Tools)

  • Install, manage, and use endpoint security tools and agents as Anti-viruses, Endpoint detection and response (EDR) and Extended

  • Detection and Response (XDR)

  • Install, manage, and use network security tools as Firewall, Intrusion

  • Detection System (IDS), Intrusion Prevention System (IPS) and

  • Network Access Control (NAC)

  • Analyze Windows host by Windows event logs and basic artifacts

  • Gain knowledge on administering SIEM solutions

  • Understand the architecture of SIEM system, log flow and correlation rules

  • Use threat intelligence-based IOCs to detect threat

bg01.jpg

COURSE SYLLABUS

bottom of page