Security Operations Analyst (SOC) L1

Course Overview

Huntmetrics SOC Course uniquely combines SOC Analyst and DFIR training, offering an unparalleled foundation for those aiming to excel in the cybersecurity field. This comprehensive program equips you with the essential skills to manage Security Operations Centers in large enterprises.
As a SOC Analyst, you’ll become adept at monitoring, managing, and configuring security tools, assessing incident urgency, and escalating complex issues. Transitioning to SOC Analyst, you’ll master incident response, remediate severe attacks, conduct thorough attack scope assessments, and engage in proactive threat hunting and malware analysis.
The curriculum covers SOC and SIEM fundamentals, Audit and Log Management, SIEM, EDR, and XDR tool configuration, Digital Forensics, and Incident Response (DFIR), Adversary Simulation, and Real-World Threat Hunting techniques, focusing on phishing and other prevalent cyber threats. With an emphasis on industry leading SIEM like Seceon, this course sets you on a path to becoming a distinguished professional in the cybersecurity arena.

Certification

The curriculum covers SOC and SIEM fundamentals, Audit and Log Management, SIEM, EDR, and XDR tool configuration, Digital Forensics, and Incident Response (DFIR), Adversary Simulation, and Real-World Threat Hunting techniques, focusing on phishing and other prevalent cyber threats. With an emphasis on industry leading SIEM like Seceon, this course sets you on a path to becoming a distinguished professional in the cybersecurity arena.

Course Objective

Curriculum

16 Lesson

  1. What is a SOC
  2. SOC types
  3. Staff Roles
  4. Decision Making
  1. The Threat
  2. Attacker Motivation
  3. Attack Types
  4. Threat Attribution
  5. Threat Assessments
  6. Business Threats
  7. Employee Threats
  8. Cyber Kill Chain
  9. ATT&CK Framework
  1. Network Types
  2. Network Topologies
  3. Network Models
  4. IP Address & MAC Address
  5. Ports
  6. Protocols
  7.  
  1. The Basics
  2. Identification
  3. Infection Methods
  4. Persistence Mechanisms
  5. Beacons
  6. Understanding Antivirus technologies
  7.  
  1. Search Engines
  2. WHOIS
  3. Online Tools
  4. Social Networking & Communities
  5. Internet Archive
  6. Dark Web
  7. Threat Reporting
  8. Threat Intelligence
  9.  
  1. Sources
  2. Formats
  3. Implementation & Use
  4. Analysis
  1. What are SIEMs?
  2. Logging
  3. Evaluation
  4. Analytics
  5. Detection
  6. Threat Intelligence
  1. Reasons
  2. Initial Considerations
  3. Guidelines & Standards
  4. Further Considerations
  1. Normalizing Logs
  2. False Positive Reduction
  3. Prioritizing Alerts
  4. Identifying Genuine Incidents
  5. Analytics
  1. Creating reports
  2. Analyzing reports
  3. Communicating reports
  1. Attack Vectors & surface.
  2. Indicators of compromise
  3. Tactics, Techniques, and procedures
  4. Setting up detection rules on SIEM
  1. Incident response lifecycle
  2. Preparation and readiness
  3. Containment strategies and techniques
  4. Eradication and Recovery
  1. Forensics analysis of systems & network devices
  2. Collecting and handling of evidence
  3. Forensics investigation
  4. Writing forensics reports
  1. Understanding Threat intelligence
  2. Sources of Threat intelligence
  3. Applying threat intelligence in SOC operations
  1. Participants will work in teams to simulate a SOC operation, from monitoring to incident response, based on a realistic cyber threat scenario.
  2. Review and preparation for the Level 1 SOC Analyst certification exam.
  3. Certification exam: An assessment covering all course materials to qualify participants as Level 1 SOC Analysts.
Preview This Course

₹xxx / Until April 2024

Skills You Will Gain

Experienced Teachers

Annette Miller

Marketing Teacher

Edgar Warren

Designer Teacher

Ellice Wolf

Indonesian Teacher