Become a SOC Analyst - Level 1
Focused View
29:55:51
71 View
1.1 Welcome to the SOC Analyst Level 1 Career Path.mp4
02:10
- Module 1 - Introduction
- 1.1 Intro-Instructor Welcome and Objectives(KL).mp401:34
- 1.2 Intro-Disclaimer(KL).mp402:31
- Module 2
- 2.1 The Beginning (KL).mp408:55
- 2.2 Getting Kali up and Running (KL).mp407:56
- 2.3 Moving Around (KL).mp409:51
- 2.4 Module Summary (KL).mp401:08
- Module 3
- 3.1 The Terminal (KL).mp411:05
- 3.2 File System (KL).mp409:10
- 3.3 Useful Commands (KL).mp408:02
- 3.4 Summary (KL).mp401:37
- Module 4
- 4.1 Basic Network Commands (KL).mp408:38
- 4.2 Services (KL).mp407:11
- 4.3 Managing Users (KL).mp404:48
- 4.4 Summary (KL).mp401:17
- Module 5
- 5.1 Troubleshooting Basics (KL).mp409:02
- 5.2 The Tools Chest (KL).mp405:55
- 5.3 Summary (KL).mp401:00
- Resources
- Glossary.pdf
- Module 2 - Quiz.pdf
- Module 3 - Quiz.pdf
- Module 4 - Quiz.pdf
- Study Guide.pdf
- Syllabus and Outline.pdf
- Module 1 - Introduction to the Command Line
- 1.1 Introduction and Setup.mp409:23
- 1.2 Opening the Command Line.mp407:35
- 1.3 Asking for Help.mp409:42
- Module 2 - Introductory Commands
- 2.1 Command Line Survival Part 1.mp409:40
- 2.2 Command Line Survival Part 2.mp407:10
- 2.3 Changing Directories.mp408:43
- 2.4 Common Linux Tools.mp410:10
- 2.5 Windows Common Tools.mp407:36
- 2.6 Copy and Paste in Windows Command.mp404:10
- Module 3 - Linux Command Line Tools
- 3.1 Linux Basics Part 1.mp406:22
- 3.2 Linux Basics Part 2.mp406:51
- 3.3 Linux Basics Part 3.mp407:59
- 3.4 Linux Files Part 1.mp406:46
- 3.5 Linux Files Part 2.mp406:51
- 3.6 Linux Files Part 3.mp408:02
- 3.7 Linux Files Part 4.mp407:18
- 3.8 Linux Files Part 5.mp407:14
- 3.9 Linux System Part 1.mp406:09
- 3.10 Linux System Part 2.mp406:18
- 3.11 Linux Networking Part 1.mp407:19
- 3.12 Linux Networking Part 2.mp408:14
- Module 4 - Windows Command Line Tools
- 4.1 Windows Basis.mp407:08
- 4.2 Windows Files Part 1.mp406:46
- 4.3 Windows Files Part 2.mp406:42
- 4.4 Windows System Part 1.mp407:03
- 4.5 Windows System Part 2.mp407:15
- 4.6 Windows System Part 3.mp406:09
- 4.7 Windows Networking Part 1.mp408:01
- 4.8 Windows Networking Part 2.mp407:46
- 4.9 Windows Networking Part 3.mp406:25
- 4.10 Net Command.mp408:12
- Module 5 - Advanced Command Line Techniques
- 5.1 Windows Advanced Piping and Ampersands.mp408:52
- 5.2 Windows Command Redirection.mp408:29
- 5.3 For and While Loops.mp408:27
- 5.4 Linux Shell Scripting.mp405:40
- 5.5 Windows Batch Scripting.mp405:32
- 5.6 Conclusion.mp404:21
- Resources
- Commandline Basics Glossary.pdf
- Command Line Basics Command Categories 1 .pdf
- Command Line Basics Study Guide 1 .pdf
- Command Line Basics Syllabus and Outline 1 .pdf
- Module 1 - BSWJ - binwalk
- 1.1 BSWJ - binwalk.mp404:05
- Module 1 - Introduction
- 1.1 Introduction.mp402:47
- 1.2 Malware Introduction.mp405:21
- Module 2 - Analyze Malware
- 2.1 Analyze and Classify Malware Lab Part 1.mp408:50
- 2.2 Analyze and Classify Malware Lab Part 2.mp403:39
- 2.3 Rootkit Lab Part 1.mp408:18
- 2.4 Rootkit Lab Part 2.mp408:29
- 2.5 Rootkit Lab Part 3.mp407:42
- Module 3 - Conclusion
- 3.1 Conclusion.mp401:55
- Resources
- Malware Threats Analyze and Classify Malware Lab 1 1 .pdf
- Malware Threats Rootkit Lab 1 .pdf
- Malware Threats Syllabus and Outline 1 .pdf
- Module 1 - Introduction and the Cyber Kill Chain Overview
- 1.1 Introduction.mp403:53
- 1.2 The Cyber Kill Chain.mp406:26
- Module 2 - The Cyber Kill Chain
- 2.1 Reconnaissance 1.mp416:20
- 2.2 Reconnaissance 2.mp409:31
- 2.3 Reconnaissance 3.mp409:48
- 2.4 Weaponization.mp408:06
- 2.5 Delivery.mp408:34
- 2.6 Exploitation and Installation.mp408:32
- 2.7 Command and Control.mp407:51
- 2.8 Action on Objectives.mp409:17
- Module 3 - Defense in Depth Using the Cyber Kill Chain
- 3.1 Defense in Depth.mp407:12
- Module 4 - Conclusion
- 4.1 Conclusion.mp405:59
- Resources
- Additional Resources.pdf
- Fingerprinting Using Nmap Step by Step Guide.pdf
- Footprinting Using Passive Tools - NsLookup Step by Step Guide.pdf
- Footprinting Using Passive Tools - Websites Step by Step Guide.pdf
- Footprinting Using Passive Tools - Whois Step by Step Guide.pdf
- Glossary.pdf
- Module 2 - Weaponization Lab Using MSFvenom Step by Step Guide.pdf
- Study Guide.pdf
- Syllabus and Outline.pdf
- Module 1 - Introduction
- 1.1 Scanning & Enumeration Introduction.mp407:09
- Module 2 - Check for Live Systems & Ports
- 2.1 Checking for Live Systems Lab Part 1.mp407:06
- 2.2 Checking for Live Systems Lab Part 2.mp407:07
- 2.3 Checking for Open Ports Lab Part 1.mp406:35
- 2.4 Checking for Open Ports Lab Part 2.mp403:58
- Module 3 - Scanning
- 3.1 Scanning Introduction.mp404:18
- 3.2 Scanning with NMAP Half Connect Scan.mp403:59
- 3.3 Scanning with NMAP Full Connect Scan.mp402:11
- 3.4 Scanning with XMAS Scan Part 1.mp403:31
- 3.5 Scanning with XMAS Scan Part 2.mp404:21
- 3.6 Scanning with NMAP ACK Scan.mp403:06
- 3.7 Scanning with NMAP ACK Scan and Windows Firewall.mp404:12
- 3.8 Scanning with hping3 and SYN Scan.mp405:05
- 3.9 Scanning with hping3 and ACK Scan.mp403:40
- 3.10 Scanning with hping3 and XMAS Scan.mp405:26
- 3.11 Scanning with hping3, ACK Scan, and Windows Firewall.mp405:05
- Module 4 - Fingerprinting & Banner Grabbing
- 4.1 OS Fingerprinting.mp407:56
- 4.2 Banner Grabbing.mp408:14
- Module 5 - Enumeration Tools
- 5.1 Zenmap.mp409:21
- 5.2 Dig and Finger Commands.mp406:42
- Module 6 - Vulnerabilities
- 6.1 Vulnerability Scanner Setup and Configuration of Core Impact Part 1.mp407:02
- 6.2 Vulnerability Scanner Setup and Configuration of Core Impact Part 2.mp406:32
- 6.3 Vulnerability Scanner Setup and Configuration of OpenVAS Part 1.mp406:54
- 6.4 Vulnerability Scanner Setup and Configuration of OpenVAS Part 2.mp409:57
- Module 7 - Conclusion
- 7.1 Vulnerability Scan Assessment Overview.mp402:08
- 7.2 Scanning, Enumerations, & Vulnerabilities Conclusion.mp402:35
- Resources
- Scanning & Enumeration Glossary.pdf
- Scanning & Enumeration Scanning Assessment.pdf
- Scanning & Enumeration Study Guide.pdf
- Module 1 - Introduction
- 1.2 Introduction.mp407:33
- 1.3 An Introduction to OWASP.mp407:10
- 1.4 The OWASP Top 10.mp411:17
- 1.5 OWASP Web Security Testing Guide (WSTG).mp407:09
- 1.6 Using Intercepting Proxies in Web Application Security Testing.mp411:19
- 1.7 Video Demonstration of Using Intercepting Proxies.mp411:54
- 1.8 Video Demonstration of Using OWASP Mutillidae.mp402:40
- Resources
- OWASP Top 10 2021 Complete Syllabus.pdf
- Module 1 - Introduction
- 1.1 Introduction.mp405:54
- Module 2 - Wireshark and TCPDUMP
- 2.1 Wireshark Lab Part 1.mp407:44
- 2.2 Wireshark Lab Part 2.mp407:10
- 2.3 Wireshark Lab Part 3.mp404:59
- 2.4 Packet Sniffing Lab Part 1.mp409:04
- 2.5 Packet Sniffing Lab Part 2.mp404:25
- 2.6 Applying Filters to TCPDUMP and Wireshark Lab Part 1.mp410:03
- 2.7 Applying Filters to TCPDUMP and Wireshark Lab Part 2.mp409:32
- 2.8 TCPDUMP Lab.mp408:56
- Module 3 - Conclusion
- 3.1 Capstone Lab Navigation.mp401:56
- 3.2 Conclusion.mp402:48
- Resources
- Glossary.pdf
- Lab 1 Wireshark - Step by Step Guide.pdf
- Lab 2 Packet Sniffing - Step by Step Guide.pdf
- Lab 3 Applying Filters to TCPDump and Wireshark - Step by Step Guide.pdf
- Lab 4 TCPDump - Step by Step Guide.pdf
- Study Guide.pdf
- Syllabus and Outline.pdf
- TCPDump Cheat Sheet.pdf
- Wireshark Cheat Sheet.pdf
- Wireshark Filters.pdf
- Wireshark & TCPDump Sources.pdf
- Wireshark & TCPDump - Instructor Notes.pdf
- Module 1 - Introduction
- 1.1 Welcome.mp405:15
- 1.2 What is Splunk.mp403:42
- 1.3 Splunk and Your Career.mp408:24
- Module 2 - Splunk Products, Resources, and Certifications
- 2.1 Splunk Products, Resources, and Certifications.mp401:24
- 2.2 Splunk Website.mp404:36
- 2.3 Splunk Products.mp404:47
- Module 3 - Setting Up Splunk
- 3.1 Setting Up Splunk.mp402:50
- 3.2 Parts of Splunk.mp407:10
- 3.3 Installing Splunk on Linux.mp405:22
- 3.4 Installing Splunk on Windows.mp404:18
- 3.5 Installing a Universal Forwarder.mp404:36
- Module 4 - Data
- 4.1 Data.mp400:29
- 4.2 Web Interface Tour.mp407:07
- 4.3 Ways to Get Data.mp411:23
- 4.4 Inputs Monitoring.mp407:59
- Module 5 - Using Data
- 5.1 Using Data.mp400:53
- 5.2 Searches.mp407:02
- 5.3 Alerts.mp411:00
- 5.4 Reports and Dashboards.mp407:14
- 5.5 App Basics.mp405:52
- Module 6 - Conclusion
- 6.1 More to Learn.mp403:33
- 6.2 Final Review.mp404:12
- Resources
- 1.2 Slide Handout.pdf
- 1.3 Slide Handout.pdf
- 2.3 Slide Handout.pdf
- 3.2 Slide Handout.pdf
- 3.3 Slide Handout.pdf
- 3.4 Slide Handout.pdf
- 4.3 Slide Handout.pdf
- 4.4 Slide Handout.pdf
- 5.2 Slide Handout.pdf
- 5.3 Slide Handout.pdf
- 5.4 Slide Handout.pdf
- 5.5 Slide Handout.pdf
- 6.1 Slide Handout.pdf
- 6.2 Slide Handout.pdf
- Additional Readings.pdf
- Cheat Sheet.pdf
- Glossary.pdf
- Lab Info.pdf
- Quiz Questions.pdf
- Study Guide.pdf
- Syllabus and Outline.pdf
- Module 1 - Introduction and Review
- 1.1 Course Introduction.mp403:40
- 1.2 Web Applications Architecture Review Part 1.mp409:08
- 1.3 Web Applications Architecture Review Part 2.mp408:36
- 1.4 Web Server Logs Review Part 1.mp406:26
- 1.5 Web Server Logs Review Part 2.mp407:20
- 1.6 Tips and Common Issues Part 1.mp407:53
- 1.7 Tips and Common Issues Part 2.mp409:00
- Module 2 - Identifying Web Attacks Through Logs
- 2.1 Web Application Attacks Review.mp409:53
- 2.2 Vulnerability Scans.mp409:05
- 2.3 Brute Force Attacks.mp406:47
- 2.4 SQL Injection.mp408:50
- 2.5 File Inclusion.mp407:08
- 2.6 XSS - Cross-Site Scripting.mp408:48
- 2.7 CSRF - Cross Site Request Forgery.mp403:57
- 2.8 Other Log Sources Part 1.mp408:46
- 2.9 Other Log Sources Part 2.mp406:55
- 2.10 Course Summary.mp403:35
- Resources
- Glossary.pdf
- Internet Logs.zip
- Lab logs.zip
- Quiz.pdf
- Study Guide.pdf
- Syllabus and Outline.pdf
- Module 1 - Just the Basics
- 1.1 1.0.1 Course Introduction - IP.mp406:23
- 1.2 1.0.2 Background Information - IP.mp408:28
- 1.3 Logic Part 1 - IP.mp409:45
- 1.4 Logic Part 2 - IP.mp408:11
- 1.5 Variables - IP.mp406:38
- 1.6 If Statements - IP.mp407:30
- 1.7 For Loops - IP.mp408:23
- 1.8 While Loops - IP.mp406:04
- 1.9 Turning Logic into Pseudocode Part 1 - IP.mp407:37
- 1.10 Turning Logic into Pseudocode Part 2 - IP.mp406:15
- 1.11 Turning Logic into Pseudocode Part 3 - IP.mp406:35
- 1.12 Python Basics Part 1 - IP.mp404:41
- 1.13 Python Basics Part 2 - IP.mp407:24
- 1.14 Summary and Review - IP.mp401:43
- Module 2 - Data Types and Logic
- 2.1 Data Types and Logic Introduction - IP.mp402:29
- 2.2 If Elif Else - IP.mp408:36
- 2.3 For Else - IP.mp408:41
- 2.4 While in Python - IP.mp405:54
- 2.5 Python Logical Escapes - IP.mp406:34
- 2.6 Python Functions - IP.mp409:54
- 2.7 Strings (Deep-Dive) Part 1 - IP.mp409:23
- 2.8 Strings (Deep-Dive) Part 2 - IP.mp407:26
- 2.9 Numbers (Deep-Dive) - IP.mp405:16
- 2.10 Lists (Deep-Dive) - IP.mp407:42
- 2.11 Dictionaries (Deep-Dive) - IP.mp405:49
- 2.12 Summary and Review - IP.mp403:32
- Resources
- Challenges.pdf
- Intro to Python Glossary 1 .pdf
- Intro to Python Solutions 1 .pdf
- Intro to Python study guide 1 .pdf
- Intro to Python-Syllabus update -5 5 2022-.pdf
- beginners python cheat sheet pcc dictionaries.pdf
- beginners python cheat sheet pcc files exceptions.pdf
- beginners python cheat sheet pcc functions.pdf
- beginners python cheat sheet pcc if while.pdf
- beginners python cheat sheet pcc lists.pdf
- Module 1 - Intro to PowerShell Scripting
- 1.1 What is PowerShell.mp408:26
- 1.2 Working with P2.mp407:44
- 1.3 Command Line.mp407:04
- 1.4 Getting Help.mp411:08
- 1.5 Additional Piping.mp407:10
- 1.6 Additional Help.mp406:32
- 1.7 Scripting Basics.mp410:35
- 1.8 Common Commands Part 1.mp410:45
- 1.9 Common Commands Part 2.mp416:37
- 1.10 Common Commands Part 3.mp407:00
- 1.11 Common Commands Part 4.mp410:05
- Module 1 - Risk Management and Security Basics
- 1.1 Why Security+.mp407:32
- 1.2 Risk Management and Security Basics.mp403:41
- 1.3 Risk Management Overview.mp405:12
- 1.4 Use and Misuse Cases.mp403:10
- 1.5 Risk Assessment.mp407:04
- 1.6 Risk Mitigation.mp405:56
- 1.7 Risk Monitoring.mp402:37
- 1.8 Security Principles - Confidentiality.mp405:48
- 1.9 Integrity and Availability Threats and Mitigation.mp403:45
- 1.10 Security Principles Wrap-Up.mp402:15
- Module 2 - Threats, Attacks and Vulnerabilities
- 2.1 Understanding Attacks.mp404:40
- 2.2 Social Engineering.mp404:04
- 2.3 Malware.mp403:02
- 2.4 Network-Based Attacks.mp405:49
- 2.5 Spoofing and Redirection.mp404:09
- 2.6 DNS Service.mp406:30
- 2.7 Passwords.mp403:17
- 2.8 Wireless Security Part 1.mp406:52
- 2.9 Wireless Security Part 2.mp404:20
- 2.10 Application Attacks.mp403:08
- 2.11 Code Injection and Cross Site Scripting.mp406:50
- 2.12 XSRF Race Conditions and Memory Issues.mp405:08
- Module 3 - Cryptography
- 3.1 Cryptography Introduction and Services.mp403:57
- 3.2 Cryptography Definitions Initialization Vectors.mp405:59
- 3.3 Algorithms and Keys.mp402:44
- 3.4 Desirable Qualities of Algorithms and Keys.mp405:22
- 3.5 Symmetric Cryptography.mp404:15
- 3.6 Symmetric Ciphers Stream and Block.mp405:59
- 3.7 Asymmetric Cryptography.mp403:39
- 3.8 Hashing for Integrity.mp404:27
- 3.9 MAC Message Authentication Code.mp403:06
- 3.10 Hybrid Cryptography SSL and TLS.mp403:49
- 3.11 SSL, TLS and PKI Introduction.mp402:52
- 3.12 PKI Continued.mp406:32
- 3.13 PGP and SMIME.mp403:47
- Module 4 - Network Security
- 4.1 Networking Concepts.mp407:02
- 4.2 Network Connectivity.mp404:56
- 4.3 Network Services Continued - DHCP and IPAM.mp406:06
- 4.4 OSI Model Introduction and Encapsulation.mp408:03
- 4.5 OSI Layers 1 and 2.mp409:19
- 4.6 OSI Layers 3 and 4.mp407:46
- 4.7 OSI Layers 5, 6, 7 and Summary.mp407:04
- 4.8 Ports and Protocols Introduction.mp403:14
- 4.9 Protocols of the TCPIP Suite Part 1.mp408:31
- 4.10 Protocols of the TCPIP Suite Part 2.mp406:05
- 4.11 Network Services DNS.mp408:07
- 4.12 Network Storage.mp404:38
- 4.13 Remote Access.mp404:05
- 4.14 Tunneling and IPSec Part 1.mp406:54
- 4.15 Tunneling and IPSec Part 2.mp405:45
- Module 5 - Network Connectivity Devices
- 5.1 Network Connectivity Devices Part 1.mp407:08
- 5.2 Network Connectivity Devices Part 2.mp403:30
- 5.3 Switch and VLAN Configuration Part 1.mp404:57
- 5.4 Switch and VLAN Configuration Part 2.mp404:28
- 5.5 Routing.mp407:37
- 5.6 Network Address Translation.mp403:35
- 5.7 Firewalls.mp409:05
- 5.8 Firewall Best Practices.mp403:55
- 5.9 Intrusion Detection and Prevention.mp407:24
- Module 6 - Operational Security
- 6.1 Introduction and Policy.mp404:01
- 6.2 Policies and Best Practices Part 1.mp406:42
- 6.3 Policies and Best Practices Part 2.mp406:33
- 6.4 Scanning, Monitoring and Patching.mp405:52
- 6.5 Patch Lifecycle Baselines and Traffic Analysis.mp405:30
- 6.6 Fault Management.mp404:21
- 6.7 RAID and Data Backups.mp405:53
- 6.8 Business Continuity and Disaster Recovery Part 1.mp407:16
- 6.9 Business Continuity and Disaster Recovery Part 2.mp404:08
- 6.10 Virtualization Part 1.mp406:57
- 6.11 Virtualization Part 2.mp406:25
- 6.12 Cloud Computing.mp404:07
- 6.13 Cloud Services.mp409:48
- 6.14 Cloud Deployment Models and Cloud Wrap-Up.mp403:49
- 6.15 IoT Introduction.mp402:28
- 6.16 OWASP IoT and Wrap-Up.mp407:16
- 6.17 Hardening the System Part 1.mp402:19
- 6.18 Hardening the System Part 2.mp403:53
- 6.19 Vulnerability Assessments and Penetration Tests.mp404:21
- 6.20 Incident Response.mp403:42
- 6.21 Forensic Investigations.mp405:21
- Module 7 - Identity and Access Management
- 7.1 Identity and Access Management Introduction.mp403:43
- 7.2 Authentication.mp409:24
- 7.3 Single Sign-On Kerberos Part 1.mp405:42
- 7.4 Single Sign-On Kerberos Part 2.mp403:45
- 7.5 Single Sign-On with Federated Services Part 1.mp405:23
- 7.6 Single Sign-On with Federated Services Part 2.mp404:02
- 7.7 Network Access Control and Authentication Wrap-Up.mp405:36
- 7.8 Authorization.mp407:50
- 7.9 Auditing and Wrap-Up.mp401:51
- Resources
- CompTIA Security Plus Syllabus and Outline.pdf
More details
User Reviews
Rating
average 0
Focused display

Cybrary
View courses CybraryCybrary, Inc., is a crowdsourced free online IT and Cyber Security training and career development platform for people around the world. Founded in January 2015, the company has a myriad of courses spanning from beginner to expert level in areas such as IT Fundamentals, Malware Analysis, Python Scripting, Incident Response, and much more. For a full list of courses and other resources, visit the Cybrary Catalog.
- language english
- Training sessions 285
- duration 29:55:51
- English subtitles has
- Release Date 2023/12/15