SlideShare a Scribd company logo
SOC ANALYST
T R A I N I N G
www.infosectrain.com | sales@infosectrain.com
L
E
A
R
N
I
N
G
P
A
T
H
You start here
SOC Analyst - Tools
Domain 3: Incident Response Domain
Domain 2: Digital Forensics
Domain 4: Threat Intelligence Domain
Certified SOC Analyst Expert
Domain 1: Security Operations Centre
• GoPhish
• Dirbuster
• Splunk Enterprise
• OSSIM
• Wireshark
• Hashcat
• SysInternals suite
• Volatility
• Sqlmap
• Maltego
• Keepnote
• Brup Suite
• Hashclc
• FTK Imager
SOC ANALYST - TRAINING
www.infosectrain.com | sales@infosectrain.com 01
Course Description
The Certified SOC analyst training program is
meticulously designed by the subject matter
experts at Infosec Train. The training program
offers a deep insight into the SOC operations
and workflows. It is an excellent opportunity
for aspiring and current SOC analysts
(L1/L2/L3) to level up their skills to mitigate
business risks by effectively handling and
responding to security threats.
www.infosectrain.com | sales@infosectrain.com 02
Objective
Our Certified SOC Training Program will help you to
master over trending and in-demand technical
skills. The program starts with intermediate-level
cybersecurity concepts and then proceeds to
advanced forensic, threat Intelligence, Security
incident, and Event Management Solutions. Infosec
Train’s SOC Training Course provides cybersecurity
professionals with advanced security skills and
certification. The training program will allow you to:
Perform technical strategies, tools, and techniques to secure data
for your organization.
Understanding the threats and providing countermeasures.
Understand network forensics and incident response in depth.
Cybersecurity industry knowledge
Analyze and Classify Malware
Why Certified SOC analyst?
SOC Analyst Certification serves as a launchpad for developing
security professionals. Its demand is continuously increasing in
the industry. The certified SOC analyst certification will not only
enhance your knowledge on various SOC operations but will also:
www.infosectrain.com | sales@infosectrain.com 03
Help you to showcase your skills and working experience for the SOC Analyst job
position
Provide you opportunities to secure a job in the other network security-related
domains
Keep you updated with the latest skills necessary for L1/L2/L3 SOC Analyst job
positions
Enable you to demonstrate to employers that you are committed to professional
growth and you are better equipped with skills to carry out complex tasks within
the SOC team
www.infosectrain.com | sales@infosectrain.com 04
Prerequisite
Prior knowledge of Basic Networking knowledge,
OS basics, Troubleshooting is recommended
Experience as an entry-level SOC Analyst, Cyber
Security Analyst Information Security role
Experience of two years in the Information Security
domain
Target Audience
Technical Support Engineers
System Administrator
Security Consultants
Cyber Security Analyst
Security Systems Engineers
SOC Analysts (Tier I and Tier II)
www.infosectrain.com | sales@infosectrain.com 05
OSSIM
• GoPhish
• Dirbuster
• Splunk Enterprise
• OSSIM
• Wireshark
• Hashcat
• SysInternals suite
• Volatility
• Sqlmap
• Maltego
• Keepnote
• Brup Suite
• Hashclc
• FTK Imager
SOC ANALYST
TOOLS
Domain 1: Security Operations Centre
• Building a successful SOC
• Functions of SOC
• Heart of SOC- SIEM
• Gartner’s magic quadrant
• SIEM guidelines and architecture
www.infosectrain.com | sales@infosectrain.com 06
Introduction to SOC
• AlienVault fundamentals and architecture
deployment
• Vulnerability scanning & monitoring with OSSIM
AlienVault OSSIM fundamentals
• IBM QRadar SIEM component architecture and
data flows
• Using the QRadar SIEM User Interface
Introduction to QRadar
• Working with offense triggered by events
• Working with offense triggered by flows
Fun with logs
• Monitor QRadar Notifications and error
messages.
• Monitor QRadar performance
• Review and interpret system monitoring
dashboards.
• Investigate suspected attacks and policy
breaches
• Search, filter, group, and analyze security data
Monitoring
• SecurityOnion
• ELK Stack
• SGUILD
• Wireshark
• Splunk
• AlienVault OSSIM
• IBM Qradar CE
Tools exposure provided in
the above section:
• Industrial requirements of Splunk in
various fields
• Splunk terminologies, search processing
language, and various industry use cases
Splunk In-Depth
• What is Security Onion?
• Monitoring and analysis tools
• Security Onion Architecture
• Deployment types
• Installing a Standalone server: checking
system services with sostat, security onion with
web browser tools, security onion terminal
• Replaying traffic on a standalone server
SecurityOnion
• Introduction and an overview of Elastic SIEM
• User interface
• How to as a part of alert investigations or
interactive threat hunting
• MDR vs. Traditional SIEM; and other various
solutions
• Elasticsearch: Understanding of Architec-
ture, curator fundamentals
• Index template for routing, mapping
• KIBANA: Configuration, policies, visualization
• Deep-dive of Log architecture, parsing,
alerts
ELK Stack:
Domain 2: Digital Forensics
• Section Introduction
• What is Digital Forensics?
- Collecting evidence typically related to cybercrime
• Digital Subject Access Requests
• Computer Forensics Process
- Identification, Preservation, collection, examination, analysis, reporting
• Working with Law Enforcement
- The difference between an internal security issue and one that requires external assistance
www.infosectrain.com | sales@infosectrain.com 07
1: Introduction to Incident Response
• Introduction to Data Representation
hexadecimal, octal, binary files vs. txt files, timestamp formats: UNIX epoch, MAC, Chrome,
Windows, FILETIME
• Hard Drive Basics
- Platters, sectors, clusters, slack space
• SSD Drive Basics
- garbage, collection, TRIM, wear leveling
• File Systems
- FAT16, FAT32, NTFS, EXT3/EXT4, HFS+/APFS
• Metadata & File Carving
• Memory, Page File, and Hibernation File
• Order of Volatility
2: Forensics Fundamentals Section Introduction
• Section Introduction
• Volatile Evidence
- Memory RAM, Cache, Registers content, Routing tables, ARP cache, process table,
kernel statistics, temporary file
system/swap space
• Disk Evidence
- Data on Hard Disk or SSD
• Network Evidence
- Remotely Logged Data, Network Connections/Netflow, PCAPs, Proxy logs
• Web & Cloud Evidence
- Cloud storage/backups, chat rooms, forums, social media posts, blog posts
• Evidence Forms
- Laptops, desktops, phones, hard drives, tablets, digital cameras, smartwatches, GPS
www.infosectrain.com | sales@infosectrain.com 08
3: Evidence Forms
• Section Introduction
• What is the Chain of Custody?
• Why is it Important?
- In regard to evidence integrity and examiner authenticity
• Guide for Following the Chain of Custody
- evidence collection, reporting/documentation, evidence hashing, write-blockers,
working on a copy of original evidence
4: Chain of Custody
• Section Introduction
• Artifacts
- Registry, Event Logs, Prefetch, .LNK files, DLLs, services, drivers, common malicious
locations, schedules tasks, start-up files
• Limitations
• Example Investigations
5: Windows Investigations
• Section Introduction
• Artefacts
• Limitations
• Example Investigations
• Artefact Collection
- Section Introduction
- Equipment
- non-static bags, faraday cage, labels, clean hard drives, forensic workstations,
Disk imagers, hardware write blockers, cabling, blank media, photographs
- Tools
- Wireshark, Network Miner, and others
- ACPO Principles
- Live Forensics
- Fast acquisition of key files
- How to Collect Evidence
- Laptops, desktops, phones, hard drives, tablets, websites, forum posts, blog
posts, social media posts, chat rooms
- Types of Hard Drive Copies visible data, bit for bit, slackspace
www.infosectrain.com | sales@infosectrain.com 09
6: *nix Investigations
• Section Introduction
• Live Acquisition
- What is a live acquisition/live forensics? Why is it beneficial?
• Products
- Carbon Black, Encase, memory analysis with agents, Custom Scripts
• Potential Consequences
- Damaging or modifying evidence making it invalid
7: Live Forensics
• Section Introduction
• Report Writing
• Evidence Retention
- Legal retention periods, internal retention periods
• Evidence Destruction
- Overwriting, degaussing, shredding, wiping
- Further Reading
8: Post-Investigation
• Command-LINE for Windows / Linux
• FTK IMAGER
• MAGNATE RAM CAPTURE
• AUTOPSY
• Volatility
• Volatility WorkBench
• ENCASE
9: Tools exposure provided in the above section:
Domain 3: Incident Response Domain
• What is Incident Response?
• Why is IR Needed?
• Security Events vs. Security Incidents
• Incident Response Lifecycle – NIST SP 800 61r2
- What is it, why is it used
• Lockheed Martin Cyber Kill Chain
- What is it, why is it used
• MITRE ATT&CK Framework
- What is it, why is it used
www.infosectrain.com | sales@infosectrain.com 10
1: Introduction to Incident Response
• Incident Response Plans, Policies, and Procedures
• The Need for an IR Team
• Asset Inventory and Risk Assessment to Identify High-Value Assets
• DMZ and Honeypots
• Host Defences
- HIDS, NIDS
- Antivirus, EDR
- Local Firewall
- User Accounts
- GPO
• Network Defences
- NIDS
- NIPS
- Proxy
- Firewalls
- NAC
• Email Defences
- Spam Filter
- Attachment Filter
- Attachment Sandboxing
- Email Tagging
• Physical Defences
- Deterrents
- Access Controls
- Monitoring Controls
• Human Defences
- Security Awareness Training
- Security Policies
- Incentives
2: Preparation
• Common Events and Incidents
• Establishing Baselines and Behaviour Profiles
• Central Logging (SIEM Aggregation)
• Analysis (SIEM Correlation)
www.infosectrain.com | sales@infosectrain.com 11
3: Detection and Analysis
• CSIRT and CERT Explained
- What are they, and why are they useful?
• Containment Measures
- Network Isolation, Single VLAN, Powering System(s) Down, Honeypot Lure
• Taking Forensic Images of Affected Hosts
- Linking Back to Digital Forensics Domain
• Identifying and Removing Malicious Artefacts
- Memory and disk analysis to identify artefacts and securely remove them
• Identifying Root Cause and Recovery Measures
4: Containment, Eradication, Recovery
• What Went Well?
- Highlights from the Incident Response
• What Could be Improved?
- Issues from the Incident Response, and How These Can be Addressed
• Important of Documentation
- Creating Runbooks for Future Similar Incidents, Audit Trail
• Metrics and Reporting
- Presenting Data in Metric Form
• Further Reading
5: Lessons Learned
• SYSINTERNAL SUITE
• Hash Calculator
• Online Sources
• CyberChef
• Wireshark
• Network Minor
6: Tools exposure provided in the above section:
Domain 4: Threat Intelligence Domain
• Section Introduction
• Threat Intelligence Explained
- What is TI, why is it used
• Why Threat Intelligence can be Valuable
- Situational awareness, investigation enrichment,
reducing the attack surface
• Criticisms/Limitations of Threat Intelligence
- Attribution issues, reactive nature, old IOCs,
false-positive IOCs
• The Future of Threat Intelligence
- Tenable Predictive Prioritization (mixing threat
intel with vulnerability management data to calcu-
late dynamic risk scores)
• Types of Intelligence
- SIGINT, OSINT, HUMINT, GEOINT
1: Introduction to Incident Response
• Common Threat Agents
- Cybercriminals, hacktivists, insider threats,
nation-states
• Motivations
- Financial, social, political, other
• Skill Levels/Technical Ability
- Script Kiddies, Hackers, APTs
• Actor Naming Conventions
- Animals, APT numbers, other conventions
• Common Targets
- Industries, governments, organizations
2: Threat Actors
12
• What are APTs?
- What makes an APT?, Real-world exam-
ples of APTs + their operations
• Motivations for Cyber Operations
- Why APTs do what they do (financial,
political, social)
• Tools, Techniques, Tactics
- What do APTs actually do when conduct-
ing operations
• Custom Malware/Tools
- Exploring custom tools used by APTs, why
they’re used
• Living-off-the-land Techniques
- What LOTL is, why it’s used, why it can be
effectivev
3: Advanced Persistent Threats
www.infosectrain.com | sales@infosectrain.com 13
• Indicators of Compromise Explained & Examples
- What IOCs are, how they’re generated and shared,
using IOCs to feed defences
• Precursors Explained & Examples
- What precursors are, how they’re different from
IOCs, how we monitor them
• TTPs Explained & Examples
- What TTPs are, why they’re important, using to
maintain defences (preventative)
• MITRE ATT&CK Framework
- Framework explained and how we map cyber-at-
tacks, real-world example
• Lockheed Martin Cyber Kill Chain
- Framework explained and how we map cyber-at-
tacks, real-world example
• Attribution and its Limitations
- Why attribution is hard, impersonation, sharing
infrastructure, copy-cat attacks
• Pyramid of Pain
You’ll wish we didn’t teach you this. It’s called the
Pyramid of Pain for a reason.
4: Operational Intelligence
• Intelligence Sharing and Partnerships
- Why sharing intel is important,
existing partnerships, US-CERT, NCCIC,
NCSC, ISACs
• IOC/TTP Gathering and Distribution
• Campaign Tracking & Situational
Awareness
- Why we track actors, why keeping
the team updated is important
• New Intelligence Platforms/Toolkits
- Undertaking proof-of-value demos
to assess the feasibility of new tooling
• OSINT vs. Paid-for Sources
- Threat Intelligence Vendors, Public
Threat Feeds, National Vulnerability
Database, Twitter
6: Strategic Threat Intelligence
• Types of Malware Used by Threat
Actors
- Trojans, RATs, Ransomware, Back-
doors, Logic Bombs
• Globally recognized Malware Cam-
paigns
- Emotet, Magecart, IcedID, Sodinikobi,
Trickbot, Lokibot
7: Malware and Global Campaigns
• Further Reading Material
- Links to more resources that
students may find helpful.
8: Further Reading
• Threat Exposure Checks Explained
- What TECs are, how to check your environment for
the presence of bad IOCs
• Watchlists/IOC Monitoring
- What are watchlists, how to monitor for IOCs (SIEM,
IDPS, AV, EDR, FW)
• Public Exposure Assessments
- What PEAs are, how to conduct them, google dorks,
harvester, social media
• Open-Web Information Collection
- How OSINT data is scraped, why it’s useful
• Dark-Web Information Collection
- How intel companies scrape dark web intel, why it’s
useful, data breach dumps, malicious actors on
underground forums, commodity malware for sale
• Malware Information Sharing Platform (MISP)
- What is MISP, why is it used, how to implement MISP
5: Tactical Threat Intelligence
• AlienVAULT OTX
• MITRE & ATTACK
• MISP
• Maltego
• ONLINE SOURCES
Tools exposure provided in the above section:
IND: 1800-843-7890 (Toll Free) / US: +1 657-207-1466 /
UK : +44 7451 208413
sales@infosectrain.com
www.infosectrain.com

More Related Content

What's hot

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
Michael Nickle
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
ReZa AdineH
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE - ATT&CKcon
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
NTT Innovation Institute Inc.
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
Mark Arena
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
mohamed nasri
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
Sqrrl
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
Network Intelligence India
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
Brencil Kaimba
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
State of the ATTACK
State of the ATTACKState of the ATTACK
State of the ATTACK
MITRE - ATT&CKcon
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
PECB
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
Digit Oktavianto
 
Security operation center
Security operation centerSecurity operation center
Security operation center
MuthuKumaran267
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
Andreas Sfakianakis
 

What's hot (20)

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
State of the ATTACK
State of the ATTACKState of the ATTACK
State of the ATTACK
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 

Similar to Soc analyst course content v3

SECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxSECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptx
FarzanMansoor1
 
Offensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
ShivamSharma909
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
InfosecTrain
 
Offensive cyber security engineer
Offensive cyber security engineerOffensive cyber security engineer
Offensive cyber security engineer
ShivamSharma909
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Angeloluca Barba
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
Priyanka Aash
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric Industry
Dragos, Inc.
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
Deep Shankar Yadav
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
FRSecure
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
New Horizons Computer Learning Centers / 5PE
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
Andrew Gerber
 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
Brian Proctor - GICSP, CISSP, CRISC
 
Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?
Brian Proctor - GICSP, CISSP, CRISC
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
lior mazor
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skill
Ollie Whitehouse
 
Zephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdfZephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdf
ibramax
 
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with trainingASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
APNIC
 

Similar to Soc analyst course content v3 (20)

SECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptxSECURITY OPERATION CENTER CONTENT.pptx
SECURITY OPERATION CENTER CONTENT.pptx
 
Offensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Offensive cyber security engineer
Offensive cyber security engineerOffensive cyber security engineer
Offensive cyber security engineer
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric Industry
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
 
Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?Encryption in industrial control systems; Is the juice worth the squeeze?
Encryption in industrial control systems; Is the juice worth the squeeze?
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Why defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skillWhy defensive research is sexy too.. … and a real sign of skill
Why defensive research is sexy too.. … and a real sign of skill
 
Zephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdfZephyr-Overview-20230124.pdf
Zephyr-Overview-20230124.pdf
 
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with trainingASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
 

More from ShivamSharma909

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
ShivamSharma909
 
CYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdfCYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdf
ShivamSharma909
 
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
ShivamSharma909
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
ShivamSharma909
 
Top 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdfTop 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdf
ShivamSharma909
 
Top 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdfTop 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdf
ShivamSharma909
 
Threat Hunting Professional Online Training Course
Threat Hunting Professional Online Training CourseThreat Hunting Professional Online Training Course
Threat Hunting Professional Online Training Course
ShivamSharma909
 
Why cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fitWhy cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fit
ShivamSharma909
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
ShivamSharma909
 
Top 20 azure interview questions
Top 20 azure interview questionsTop 20 azure interview questions
Top 20 azure interview questions
ShivamSharma909
 
Top 15 aws security interview questions
Top 15 aws security interview questionsTop 15 aws security interview questions
Top 15 aws security interview questions
ShivamSharma909
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC Analyst
ShivamSharma909
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
ShivamSharma909
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
ShivamSharma909
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
ShivamSharma909
 
Domain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingDomain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter Hacking
ShivamSharma909
 
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack TechniquesDomain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
ShivamSharma909
 
Domain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance TechniquesDomain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance Techniques
ShivamSharma909
 
Domain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical HackingDomain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical Hacking
ShivamSharma909
 
How is az 303 different from az-304
How is az 303 different from az-304How is az 303 different from az-304
How is az 303 different from az-304
ShivamSharma909
 

More from ShivamSharma909 (20)

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
CYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdfCYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdf
 
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
 
Top 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdfTop 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdf
 
Top 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdfTop 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdf
 
Threat Hunting Professional Online Training Course
Threat Hunting Professional Online Training CourseThreat Hunting Professional Online Training Course
Threat Hunting Professional Online Training Course
 
Why cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fitWhy cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fit
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Top 20 azure interview questions
Top 20 azure interview questionsTop 20 azure interview questions
Top 20 azure interview questions
 
Top 15 aws security interview questions
Top 15 aws security interview questionsTop 15 aws security interview questions
Top 15 aws security interview questions
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC Analyst
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
 
Domain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingDomain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter Hacking
 
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack TechniquesDomain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
 
Domain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance TechniquesDomain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance Techniques
 
Domain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical HackingDomain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical Hacking
 
How is az 303 different from az-304
How is az 303 different from az-304How is az 303 different from az-304
How is az 303 different from az-304
 

Recently uploaded

Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
PedroFerreira53928
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
Col Mukteshwar Prasad
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
Fundacja Rozwoju Społeczeństwa Przedsiębiorczego
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
bennyroshan06
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
rosedainty
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 

Recently uploaded (20)

Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptxMARUTI SUZUKI- A Successful Joint Venture in India.pptx
MARUTI SUZUKI- A Successful Joint Venture in India.pptx
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 

Soc analyst course content v3

  • 1. SOC ANALYST T R A I N I N G www.infosectrain.com | sales@infosectrain.com
  • 2. L E A R N I N G P A T H You start here SOC Analyst - Tools Domain 3: Incident Response Domain Domain 2: Digital Forensics Domain 4: Threat Intelligence Domain Certified SOC Analyst Expert Domain 1: Security Operations Centre • GoPhish • Dirbuster • Splunk Enterprise • OSSIM • Wireshark • Hashcat • SysInternals suite • Volatility • Sqlmap • Maltego • Keepnote • Brup Suite • Hashclc • FTK Imager SOC ANALYST - TRAINING
  • 3. www.infosectrain.com | sales@infosectrain.com 01 Course Description The Certified SOC analyst training program is meticulously designed by the subject matter experts at Infosec Train. The training program offers a deep insight into the SOC operations and workflows. It is an excellent opportunity for aspiring and current SOC analysts (L1/L2/L3) to level up their skills to mitigate business risks by effectively handling and responding to security threats.
  • 4. www.infosectrain.com | sales@infosectrain.com 02 Objective Our Certified SOC Training Program will help you to master over trending and in-demand technical skills. The program starts with intermediate-level cybersecurity concepts and then proceeds to advanced forensic, threat Intelligence, Security incident, and Event Management Solutions. Infosec Train’s SOC Training Course provides cybersecurity professionals with advanced security skills and certification. The training program will allow you to: Perform technical strategies, tools, and techniques to secure data for your organization. Understanding the threats and providing countermeasures. Understand network forensics and incident response in depth. Cybersecurity industry knowledge Analyze and Classify Malware
  • 5. Why Certified SOC analyst? SOC Analyst Certification serves as a launchpad for developing security professionals. Its demand is continuously increasing in the industry. The certified SOC analyst certification will not only enhance your knowledge on various SOC operations but will also: www.infosectrain.com | sales@infosectrain.com 03 Help you to showcase your skills and working experience for the SOC Analyst job position Provide you opportunities to secure a job in the other network security-related domains Keep you updated with the latest skills necessary for L1/L2/L3 SOC Analyst job positions Enable you to demonstrate to employers that you are committed to professional growth and you are better equipped with skills to carry out complex tasks within the SOC team
  • 6. www.infosectrain.com | sales@infosectrain.com 04 Prerequisite Prior knowledge of Basic Networking knowledge, OS basics, Troubleshooting is recommended Experience as an entry-level SOC Analyst, Cyber Security Analyst Information Security role Experience of two years in the Information Security domain Target Audience Technical Support Engineers System Administrator Security Consultants Cyber Security Analyst Security Systems Engineers SOC Analysts (Tier I and Tier II)
  • 7. www.infosectrain.com | sales@infosectrain.com 05 OSSIM • GoPhish • Dirbuster • Splunk Enterprise • OSSIM • Wireshark • Hashcat • SysInternals suite • Volatility • Sqlmap • Maltego • Keepnote • Brup Suite • Hashclc • FTK Imager SOC ANALYST TOOLS
  • 8. Domain 1: Security Operations Centre • Building a successful SOC • Functions of SOC • Heart of SOC- SIEM • Gartner’s magic quadrant • SIEM guidelines and architecture www.infosectrain.com | sales@infosectrain.com 06 Introduction to SOC • AlienVault fundamentals and architecture deployment • Vulnerability scanning & monitoring with OSSIM AlienVault OSSIM fundamentals • IBM QRadar SIEM component architecture and data flows • Using the QRadar SIEM User Interface Introduction to QRadar • Working with offense triggered by events • Working with offense triggered by flows Fun with logs • Monitor QRadar Notifications and error messages. • Monitor QRadar performance • Review and interpret system monitoring dashboards. • Investigate suspected attacks and policy breaches • Search, filter, group, and analyze security data Monitoring • SecurityOnion • ELK Stack • SGUILD • Wireshark • Splunk • AlienVault OSSIM • IBM Qradar CE Tools exposure provided in the above section: • Industrial requirements of Splunk in various fields • Splunk terminologies, search processing language, and various industry use cases Splunk In-Depth • What is Security Onion? • Monitoring and analysis tools • Security Onion Architecture • Deployment types • Installing a Standalone server: checking system services with sostat, security onion with web browser tools, security onion terminal • Replaying traffic on a standalone server SecurityOnion • Introduction and an overview of Elastic SIEM • User interface • How to as a part of alert investigations or interactive threat hunting • MDR vs. Traditional SIEM; and other various solutions • Elasticsearch: Understanding of Architec- ture, curator fundamentals • Index template for routing, mapping • KIBANA: Configuration, policies, visualization • Deep-dive of Log architecture, parsing, alerts ELK Stack:
  • 9. Domain 2: Digital Forensics • Section Introduction • What is Digital Forensics? - Collecting evidence typically related to cybercrime • Digital Subject Access Requests • Computer Forensics Process - Identification, Preservation, collection, examination, analysis, reporting • Working with Law Enforcement - The difference between an internal security issue and one that requires external assistance www.infosectrain.com | sales@infosectrain.com 07 1: Introduction to Incident Response • Introduction to Data Representation hexadecimal, octal, binary files vs. txt files, timestamp formats: UNIX epoch, MAC, Chrome, Windows, FILETIME • Hard Drive Basics - Platters, sectors, clusters, slack space • SSD Drive Basics - garbage, collection, TRIM, wear leveling • File Systems - FAT16, FAT32, NTFS, EXT3/EXT4, HFS+/APFS • Metadata & File Carving • Memory, Page File, and Hibernation File • Order of Volatility 2: Forensics Fundamentals Section Introduction
  • 10. • Section Introduction • Volatile Evidence - Memory RAM, Cache, Registers content, Routing tables, ARP cache, process table, kernel statistics, temporary file system/swap space • Disk Evidence - Data on Hard Disk or SSD • Network Evidence - Remotely Logged Data, Network Connections/Netflow, PCAPs, Proxy logs • Web & Cloud Evidence - Cloud storage/backups, chat rooms, forums, social media posts, blog posts • Evidence Forms - Laptops, desktops, phones, hard drives, tablets, digital cameras, smartwatches, GPS www.infosectrain.com | sales@infosectrain.com 08 3: Evidence Forms • Section Introduction • What is the Chain of Custody? • Why is it Important? - In regard to evidence integrity and examiner authenticity • Guide for Following the Chain of Custody - evidence collection, reporting/documentation, evidence hashing, write-blockers, working on a copy of original evidence 4: Chain of Custody • Section Introduction • Artifacts - Registry, Event Logs, Prefetch, .LNK files, DLLs, services, drivers, common malicious locations, schedules tasks, start-up files • Limitations • Example Investigations 5: Windows Investigations
  • 11. • Section Introduction • Artefacts • Limitations • Example Investigations • Artefact Collection - Section Introduction - Equipment - non-static bags, faraday cage, labels, clean hard drives, forensic workstations, Disk imagers, hardware write blockers, cabling, blank media, photographs - Tools - Wireshark, Network Miner, and others - ACPO Principles - Live Forensics - Fast acquisition of key files - How to Collect Evidence - Laptops, desktops, phones, hard drives, tablets, websites, forum posts, blog posts, social media posts, chat rooms - Types of Hard Drive Copies visible data, bit for bit, slackspace www.infosectrain.com | sales@infosectrain.com 09 6: *nix Investigations • Section Introduction • Live Acquisition - What is a live acquisition/live forensics? Why is it beneficial? • Products - Carbon Black, Encase, memory analysis with agents, Custom Scripts • Potential Consequences - Damaging or modifying evidence making it invalid 7: Live Forensics • Section Introduction • Report Writing • Evidence Retention - Legal retention periods, internal retention periods • Evidence Destruction - Overwriting, degaussing, shredding, wiping - Further Reading 8: Post-Investigation • Command-LINE for Windows / Linux • FTK IMAGER • MAGNATE RAM CAPTURE • AUTOPSY • Volatility • Volatility WorkBench • ENCASE 9: Tools exposure provided in the above section:
  • 12. Domain 3: Incident Response Domain • What is Incident Response? • Why is IR Needed? • Security Events vs. Security Incidents • Incident Response Lifecycle – NIST SP 800 61r2 - What is it, why is it used • Lockheed Martin Cyber Kill Chain - What is it, why is it used • MITRE ATT&CK Framework - What is it, why is it used www.infosectrain.com | sales@infosectrain.com 10 1: Introduction to Incident Response • Incident Response Plans, Policies, and Procedures • The Need for an IR Team • Asset Inventory and Risk Assessment to Identify High-Value Assets • DMZ and Honeypots • Host Defences - HIDS, NIDS - Antivirus, EDR - Local Firewall - User Accounts - GPO • Network Defences - NIDS - NIPS - Proxy - Firewalls - NAC • Email Defences - Spam Filter - Attachment Filter - Attachment Sandboxing - Email Tagging • Physical Defences - Deterrents - Access Controls - Monitoring Controls • Human Defences - Security Awareness Training - Security Policies - Incentives 2: Preparation
  • 13. • Common Events and Incidents • Establishing Baselines and Behaviour Profiles • Central Logging (SIEM Aggregation) • Analysis (SIEM Correlation) www.infosectrain.com | sales@infosectrain.com 11 3: Detection and Analysis • CSIRT and CERT Explained - What are they, and why are they useful? • Containment Measures - Network Isolation, Single VLAN, Powering System(s) Down, Honeypot Lure • Taking Forensic Images of Affected Hosts - Linking Back to Digital Forensics Domain • Identifying and Removing Malicious Artefacts - Memory and disk analysis to identify artefacts and securely remove them • Identifying Root Cause and Recovery Measures 4: Containment, Eradication, Recovery • What Went Well? - Highlights from the Incident Response • What Could be Improved? - Issues from the Incident Response, and How These Can be Addressed • Important of Documentation - Creating Runbooks for Future Similar Incidents, Audit Trail • Metrics and Reporting - Presenting Data in Metric Form • Further Reading 5: Lessons Learned • SYSINTERNAL SUITE • Hash Calculator • Online Sources • CyberChef • Wireshark • Network Minor 6: Tools exposure provided in the above section:
  • 14. Domain 4: Threat Intelligence Domain • Section Introduction • Threat Intelligence Explained - What is TI, why is it used • Why Threat Intelligence can be Valuable - Situational awareness, investigation enrichment, reducing the attack surface • Criticisms/Limitations of Threat Intelligence - Attribution issues, reactive nature, old IOCs, false-positive IOCs • The Future of Threat Intelligence - Tenable Predictive Prioritization (mixing threat intel with vulnerability management data to calcu- late dynamic risk scores) • Types of Intelligence - SIGINT, OSINT, HUMINT, GEOINT 1: Introduction to Incident Response • Common Threat Agents - Cybercriminals, hacktivists, insider threats, nation-states • Motivations - Financial, social, political, other • Skill Levels/Technical Ability - Script Kiddies, Hackers, APTs • Actor Naming Conventions - Animals, APT numbers, other conventions • Common Targets - Industries, governments, organizations 2: Threat Actors 12 • What are APTs? - What makes an APT?, Real-world exam- ples of APTs + their operations • Motivations for Cyber Operations - Why APTs do what they do (financial, political, social) • Tools, Techniques, Tactics - What do APTs actually do when conduct- ing operations • Custom Malware/Tools - Exploring custom tools used by APTs, why they’re used • Living-off-the-land Techniques - What LOTL is, why it’s used, why it can be effectivev 3: Advanced Persistent Threats
  • 15. www.infosectrain.com | sales@infosectrain.com 13 • Indicators of Compromise Explained & Examples - What IOCs are, how they’re generated and shared, using IOCs to feed defences • Precursors Explained & Examples - What precursors are, how they’re different from IOCs, how we monitor them • TTPs Explained & Examples - What TTPs are, why they’re important, using to maintain defences (preventative) • MITRE ATT&CK Framework - Framework explained and how we map cyber-at- tacks, real-world example • Lockheed Martin Cyber Kill Chain - Framework explained and how we map cyber-at- tacks, real-world example • Attribution and its Limitations - Why attribution is hard, impersonation, sharing infrastructure, copy-cat attacks • Pyramid of Pain You’ll wish we didn’t teach you this. It’s called the Pyramid of Pain for a reason. 4: Operational Intelligence • Intelligence Sharing and Partnerships - Why sharing intel is important, existing partnerships, US-CERT, NCCIC, NCSC, ISACs • IOC/TTP Gathering and Distribution • Campaign Tracking & Situational Awareness - Why we track actors, why keeping the team updated is important • New Intelligence Platforms/Toolkits - Undertaking proof-of-value demos to assess the feasibility of new tooling • OSINT vs. Paid-for Sources - Threat Intelligence Vendors, Public Threat Feeds, National Vulnerability Database, Twitter 6: Strategic Threat Intelligence • Types of Malware Used by Threat Actors - Trojans, RATs, Ransomware, Back- doors, Logic Bombs • Globally recognized Malware Cam- paigns - Emotet, Magecart, IcedID, Sodinikobi, Trickbot, Lokibot 7: Malware and Global Campaigns • Further Reading Material - Links to more resources that students may find helpful. 8: Further Reading • Threat Exposure Checks Explained - What TECs are, how to check your environment for the presence of bad IOCs • Watchlists/IOC Monitoring - What are watchlists, how to monitor for IOCs (SIEM, IDPS, AV, EDR, FW) • Public Exposure Assessments - What PEAs are, how to conduct them, google dorks, harvester, social media • Open-Web Information Collection - How OSINT data is scraped, why it’s useful • Dark-Web Information Collection - How intel companies scrape dark web intel, why it’s useful, data breach dumps, malicious actors on underground forums, commodity malware for sale • Malware Information Sharing Platform (MISP) - What is MISP, why is it used, how to implement MISP 5: Tactical Threat Intelligence • AlienVAULT OTX • MITRE & ATTACK • MISP • Maltego • ONLINE SOURCES Tools exposure provided in the above section:
  • 16. IND: 1800-843-7890 (Toll Free) / US: +1 657-207-1466 / UK : +44 7451 208413 sales@infosectrain.com www.infosectrain.com