Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Complete SOC Analyst Course with Splunk Enterprise & Qualys Guard VMDR - 2024

person icon SiemHunters Learning

4.1

Complete SOC Analyst Course with Splunk Enterprise & Qualys Guard VMDR - 2024

Become a soc analyst in MSSP organizations with latest tactics and techniques | Ethical Hacking | Kali Linux | Splunk Enterprise | Alien Vault | Qualys Guard VMDR

updated on icon Updated on Apr, 2024

language icon Language - English

person icon SiemHunters Learning

category icon Ethical Hacking,Wireshark,Kali Linux

Lectures -204

Duration -23.5 hours

4.1

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Hi Techies..!

Welcome to the Complete SOC Analyst Course from SiemHunters. This course that has potential to change your Professional life into defense side cyber security domain. this course made from our industrial cyber security expert Mr. Gopi Pakanati and Instructor Ramya Sri Pachala. 


In this course content helps to level up your skills in Cyber threats, endpoint protections, Threat Intelligence to become a soc analyst in large MSSP organizations. you will learn ethical hacking topics how to detect modern cyber attacks, and zero-day vulnerabilities. 


Course Outline: 

Complete Kali Linux Commands-Line:  To understand the how attackers execute offensive commands in your infra to gain unauthorized access. 

Advanced Cyber Threats: To understand latest threats, and attacks in modern attack surface. 

Introduction of SOC: To understand basic terminology of soc and infra

Local Logging & IOC: Understand local log locations in different OS systems and working with event Viewer to understand the windows level logs and events

SIEM Deployment: To understand Splunk enterprise deployment (UF & HF) along with configurations of (inputs, outputs, and transforms files)

SIEM Use-cases: understanding use cases creation of the threats to identify the malicious activity. 

SIEM Investigations: Investigate latest threats in web applications, network and endpoint level

Threat Intelligence: Using threat intelligence to gather adversaries tactics, and techniques using operations, tactical, technical, and operations intelligence. 

Incident Response: Understanding the IR steps and root cause analysis of the incidents, and eradication process
Qualys Web Application: Working with qualys guard to initiate scans and working with VA (Vulnerability assessments) based Reports

Qualys Guard VM: Working with qualys guard vm to identify the endpoint level threats, working with De-install tasks, and understanding the vulnerability and share the report to the respective teams for resolution, 


This Course designed for: 


  • who wanted to become a soc analyst in MSSP organizations

  • New fresher graduates in cyber security or other fields

  • who explore cyber security to become a cyber expert

  • Cyber security Analyst

  • Security Analyst

  • Cyber Security Managers

  • Qualys guard VM based reports 

  • IT Professionals 


All the best techies..! 

Goals

What will you learn in this course:

  • In this course you'll learn Security operations center L1 & L2 with Log integration and finetunning
  • You'll learn threat intelligence and Incident response
  • from basic networking topics and Ethical hacking topics to understand the attack defense
  • become a soc analyst in MSSP environments with splunk enterprise tools
  • You'll learn log integration with use case creation and understand the incident triage
  • understand Splunk enterprise integration and use cases creation
  • SOC local loggining, Indicators of the compromise and log agent integrations
  • Qualys Guard VMDR and Cloud Agent

Prerequisites

What are the prerequisites for this course?

No prior experience needed, You will learn from basic networking to Incident response

Complete SOC Analyst Course with Splunk Enterprise & Qualys Guard VMDR - 2024

Curriculum

Check out the detailed breakdown of what’s inside the course

Complete Kali Linux Command Line for SecOps
39 Lectures
  • play icon Certified SOC Analyst Overview 05:27 05:27
  • play icon Kali Linux Setup 17:05 17:05
  • play icon Users management 09:53 09:53
  • play icon Directories in Kali Linux 13:05 13:05
  • play icon Services in Kali Linux 03:44 03:44
  • play icon Servers in Kali Linux 06:12 06:12
  • play icon Metasploit Framework 23:19 23:19
  • play icon Important tools for Security Expert 26:15 26:15
  • play icon Cat command 07:48 07:48
  • play icon Cal Command 04:29 04:29
  • play icon Cd Command 07:00 07:00
  • play icon Cmp diff command 06:28 06:28
  • play icon Cp Command 07:07 07:07
  • play icon Egrep command 08:51 08:51
  • play icon Date command 06:06 06:06
  • play icon File permissions 06:35 06:35
  • play icon Find command 04:21 04:21
  • play icon Find files by names command 05:38 05:38
  • play icon Find files by type and perm command 05:18 05:18
  • play icon Grep command 09:47 09:47
  • play icon Ls command 05:24 05:24
  • play icon Mkdir command 06:05 06:05
  • play icon Modes command 05:46 05:46
  • play icon Mv command 08:42 08:42
  • play icon Paste command 06:15 06:15
  • play icon Pwd command 02:33 02:33
  • play icon Rm command - to remove files 05:53 05:53
  • play icon Sort command 06:20 06:20
  • play icon Touch command 05:01 05:01
  • play icon Tr command 07:38 07:38
  • play icon Uname command 05:41 05:41
  • play icon Uniq command 07:47 07:47
  • play icon Users last-command 06:17 06:17
  • play icon W command 08:31 08:31
  • play icon Wc command 06:39 06:39
  • play icon Where is command 03:15 03:15
  • play icon Whoami command 05:03 05:03
  • play icon Who command 06:16 06:16
  • play icon Who-is-logged command 03:57 03:57
Lab setup
3 Lectures
Tutorialspoint
Wireshark Essentials - Practicals
18 Lectures
Tutorialspoint
OSI Layers
6 Lectures
Tutorialspoint
Security operations & management Fundamentals
8 Lectures
Tutorialspoint
Understanding Common Security Threats
20 Lectures
Tutorialspoint
Incidents, Events & Local Logging
15 Lectures
Tutorialspoint
Incident Detection and Security incident and Event Management (Splunk Enterprise)
23 Lectures
Tutorialspoint
Incident Detection with Threat Intelligence
10 Lectures
Tutorialspoint
Incident Response (IRT)
17 Lectures
Tutorialspoint
Qualys Guard VMDR & Cloud Agent
45 Lectures
Tutorialspoint

Instructor Details

SiemHunters Learning

SiemHunters Learning

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515