SOC Analyst Cyber Security Training On SIEM

    What is SOC Analyst Training ? The organizations are providing SOC services to others companies and Organization has started there own SOC Operation. SOC stands for Secu...

    ₹ 9305

    ₹ 18610

    50% off

    SHARE
    Cyber Security School
    ₹9305  18610

    50% off

    This includes following
    •  68 Videos
    •  17 Chapter
    •  Duration : 12 Month
    •  Completion certificate : Yes
    •  Language : English
    What is SOC Analyst Training ?  The organizations are providing SOC services to others companies and Organization has started there own SOC Operation. SOC stands for Security Operation Center which used to monitor and respond to the cyber attack on their company network. SOC Analyst (Person) will be responsible to work on SIEM (Security tool) for monitoring, analyzing and remediation 

        SIEM Tool Experiecne - Learn the tool on which most of the cybersecurity professionals are working.

        Real Time Attack Investigaiton - Handle the real challenge faced by SOC Analyst professionals in their job responsibilities.

        Interview Prepartion - Answer the scenario based interview question from our training.

        Life-Time Training Access - Access to our training on your device (Mobile, Laptop, Tablet etc.) anytime anywhere.

        Learn From Basic to Advacned - Learn the technology on which cybersecurity works and step followed by professionals to stop and prevent attacks in real time

       Become The SOC BOSS In SOC Operation

       TCP/IP Procotol Suites with the Detailed summary of Headers in Data Packet

       UseCases based on the Industry Standards, Helps Student to understand the attack which helps in the identification, Investigation, and Remediation of Cyber Attacks

       Network and Security Device Working, Cyber attacks and Remediation

       Application attacks Identification, Investigation and Recommended solution

       Windows Domain Controller working and solution for the cyber attack on Authentication and Exploitation.

       Threat Hunting with the IOC's

       SIEM Architecture and Correlation Rule

       SIEM Dashboard creation and usage in the investigation

       This course will be helpful for those who want to get a good job and knowledge in Cyber Security to earn money.

    •   Module 1: Basics of Network  ----   Introduction (4:16)  What is Networking (3:36)  Types of Network Device and Working (2:50)  OSI Model & TCP IP Protocol (4:20)  Types of Network Security Devices and Working (3:45)
    •   Module 2 Understanding of Bit/Bytes in Packets ----  Bit, Hexadecimal & Bytes Representation (7:14)  MAC Address & IP Address (7:41)  Port Address Translation (1:59)  Network Address Translation (2:16)  Basics of Wireshark & Tshark (8:25)
    •   Module 3 : Internet Layer, Transport Layer & Cyber Attacks on IP Layer -----  What is the Internet Layer & IP Header (2:12)  What are the IP Header Fields (12:55)  What is the Transport Layer & TCP Header (6:56)  What are the Transport Header Fields (1:36)  Cyber attacks performed with Transport Layer (7:17)
    •   Module 4 : UDP & ICMP Protocol & Cyber Attacks on Protocols -----  What is UDP Protcol & UDP Header (1:19)  What are the UDP Header Fields (1:34)  What is the ICMP Protocol & ICMP Header (1:32)  What are the ICMP Header Fields (2:26)  Cyber Attacks Performed with ICMP Protocol (5:51)
    •   Module 5 : Network Ports, Protocols & Services -----  Protocols v/s Ports (2:49)  ARP Protocol (1:21)  Client-Server Model (1:01)  What Is HTTP & How does it works (4:53)  What is DHCP & How does it works (1:32)  What is DNS & How does it works (3:22)  Basics of FTP, Telnet, SSH & SMTP (0:01)
    •   Module 6 : Security Operation USECASES for Cyber attack on Networks ----  DNS Zone Transfer Attack and Remediation (4:57)  Host Disovery Attcack and Remediation (6:45)  Vulnerabilty Scanning Attack and Remediation (3:44)  Cyber Attacks & Prevention for Port Scanning (6:31)  Cyber Attack of ARP Poisiong (4:46)  DOS/DDOS Attack and Remediation (9:49)
    •   Module 7 : Working of Windows Domain Controller & Linux -----  Workgroup & Domain (6:19)  Cryptography (6:20)  Windows password (4:39)  Linux Basics (4:39)  Windows Authentication (11:43)  Windows & Linux Logs (5:50)
    •   Module 8 : System Infection, Brute Force & Vulnerability Exploitation ----  StartMalware Types (5:13)  StartSystem Exploitation (7:31)  StartBrute Force Attack (7:13)
    •   Module 9 : Security Operation Centre USECASE on User Account & System -----  Brute Force Attack - Part 2 & Remediation (2:39)  Brute Force Attack - Part 1 & Remediation (6:23)  Privilege Escalation attack & Remediation (2:07)  Phishing Attack & Remediation (5:24)  Malware Detection & Remediation (4:26)  Multiple Geo Location Access & Remediation (2:08)  Zero Day Attack & Remediation (2:26)
    •   Module 10 : Web Application Working ----  Web Application Attack (8:26)  Web Application Working (3:07)
    •   Module 11 : Cyber Attacks on Web Application/Servers ----  Poodle Attack (4:11)  Shellshock Attack (2:08)  Heart bleed Attack (2:42)
    •   Module 12 : Security Operation Center USECASE on Web Application -----   SQL injection attack & remediation (5:43)  CSRF Attack & remediation (1:57)  XSS Attack & remediation (4:43)
    •   Module 13 : Antivirus Working, Types & USECASES  ----  Antivirus Working & Detection (8:50)  USECASE - Virus Outbreak (8:51)  Conficker Worm (4:36)  Ransomware (4:38)
    •   Module 14 : IDS - Working, Detection & Evasion ----  Working, Detection & Evasion (24:28)
    •   Module 15 : Firewall Working, Types & Reporting ----  Working, Types and Reporting (9:30)
    •   Module 16 : Attacking Phases ----  Real Time Attack with Detail Information About All Phases (65:10)
    •   Module 17: SIEM -----  Logs Forwarding to SIEM (12:51)  SIEM Hunting For Logs (15:02)  SIEM Dashboard Usage & Creation (28:48)  SIEM Installation (8:29)
    The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
    How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
    We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.
    Education Provider
    Cyber Security School - IT & Software Development

    InfoSec4TC School Is The First Online Training & Consultancy Provider Since 1999 That Qualify Graduates To Get Cyber Security Jobs For Freshers And Also For Those Who Want To Build Their Career In Cyber Security Field By Giving Them Custom Training Based On Practical Experiences Needed In The Market Today. Get Real Life Implementation Experience From Real Cyber Security Projects By Cyber Security Internship Workshop. The Cyber Security Course Syllabus Should Incorporate All The Essential Elements Of Cyber Security Works So That The Students At The Graduation And Post-Graduation Level Understand The Essence And Concept Of Cyber Security Syllabus As A Whole.

    PHD
    Cyber Security, IT
    Cyber Security

    More Courses by : Cyber Security School


    Cyber Security School
    ₹9305  18610

    50% off

    This includes following
    •  68 Videos
    •  17 Chapter
    •  Duration : 12 Month
    •  Completion certificate : Yes
    •  Language : English

    More Courses by : Cyber Security School