Companies Home Search Profile

Become a SOC Analyst - Level 2

Focused View

33:44:01

60 View
    Module 1 - Introduction
  • 1.1 Nmap - What It Is and Why Its Important - NM.mp4
    04:35
  • 1.2 About the Instructor - NM.mp4
    02:14
  • 1.3 Course Overview and Prerequisites - NM.mp4
    02:36
  • 1.4 Ethics and Legality of Scanning - NM.mp4
    10:06
    Module 2 - Nmap Basics
  • 2.1 Installing Nmap on Windows - NM.mp4
    07:19
  • 2.2 Installing Nmap on Linux - NM.mp4
    09:37
  • 2.3 Installing Nmap on Mac - NM.mp4
    10:13
  • 2.4 Kali Linux - A Hackers Best Friend - NM.mp4
    05:20
  • 2.5 Kali Linux Lab - Running it Live - NM.mp4
    09:19
  • 2.6 Removing Nmap from Windows - NM.mp4
    08:41
  • 2.7 Removing Nmap from Linux - NM.mp4
    02:50
  • 2.8 Removing Nmap from Mac - NM.mp4
    04:07
  • 2.9 Getting Help - NM.mp4
    11:09
  • 2.10 Phases of the Nmap Scan - NM.mp4
    11:30
  • 2.11 Constructing an Nmap Scan - NM.mp4
    11:22
  • 2.12 Constructing an Nmap Scan Lab Part 1 - NM.mp4
    07:42
  • 2.13 Constructing an Nmap Scan Lab Part 2 - NM.mp4
    10:13
  • 2.14 General Considerations - NM.mp4
    13:56
  • 2.15 Custom Scan Profiles Part 1 - NM.mp4
    08:34
  • 2.16 Custom Scan Profiles Part 2 - NM.mp4
    08:13
    Module 3 - Nmap & The TCP IP Protocol Suite
  • 3.1 IPv4 for Nmap - NM.mp4
    08:11
  • 3.2 IP, TCP, UDP, and ICMP Headers - NM.mp4
    11:25
  • 3.3 Nmap and Wireshark Part 1 - NM.mp4
    10:22
  • 3.4 Nmap and Wireshark Part 2 - NM.mp4
    13:59
  • 3.5 Nmap & IPv6 - NM.mp4
    05:39
    Module 4 - Network Scanning and Discovery
  • 4.1 Target Specification Review+ - NM.mp4
    04:09
  • 4.2 Target Specification Lab Part 1 - NM.mp4
    10:49
  • 4.3 Target Specification Lab Part 2 - NM.mp4
    08:47
  • 4.4 Scan Techniques - NM.mp4
    10:59
  • 4.5 Scan Techniques Lab - NM.mp4
    15:27
  • 4.6 Host Discovery Part 1 - NM.mp4
    08:42
  • 4.7 Host Discovery Part 2 - NM.mp4
    10:20
  • 4.8 TCP & UDP Port Scanning - NM.mp4
    07:47
  • 4.9 TCP & UDP Port Scanning Lab Part 1 - NM.mp4
    09:08
  • 4.10 TCP & UDP Port Scanning Lab Part 2.mp4
    10:20
  • 4.11 Service and Application Version Detection Part 1 - NM.mp4
    12:13
  • 4.12 Service and Application Version Detection Part 2 - NM.mp4
    10:15
  • 4.13 Operating System Detection and Fingerprinting Part 1 - NM.mp4
    09:19
  • 4.14 Operating System Detection and Fingerprinting Part 2 - NM.mp4
    14:14
  • 4.15 NSE, Vulnerability Testing & Exploitation Part 1 - NM.mp4
    05:47
  • 4.16 NSE, Vulnerability Testing & Exploitation Part 2 - NM.mp4
    13:20
  • 4.17 NSE, Vulnerability Testing & Exploitation - NM.mp4
    10:23
  • 4.18 Timing and Performance Part 1 - NM.mp4
    05:39
  • 4.19 Timing and Performance Part 2 - NM.mp4
    07:16
    Resources
  • Glossary.pdf
  • Study Guide.pdf
  • Syllabus and Outline.pdf
    Module 1 - Understanding ATT&CK
  • 1.1 Introduction to ATT&CK.mp4
    05:48
  • 1.2 Matrices or Platforms.mp4
    03:25
  • 1.3 Tactics.mp4
    02:18
  • 1.4 Techniques and Sub-Techniques.mp4
    04:02
  • 1.5 Mitigations.mp4
    02:32
  • 1.6 Data Sources and Detections.mp4
    04:19
  • 1.7 Groups and Software.mp4
    03:43
  • 1.8 How ATT&CK Grows and Evolves.mp4
    04:11
    Module 2 - Benefits of Using ATT&CK
  • 2.1 Community Perspective.mp4
    03:31
  • 2.2 Common Language.mp4
    02:52
  • 2.3 Quantitative Scorecard.mp4
    02:28
  • 2.4 ATT&CK Navigator.mp4
    04:06
    Module 3 - Operationalizing ATT&CK
  • 3.1 Cyber Threat Intelligence.mp4
    03:02
  • 3.2 Detection and Analysis.mp4
    03:23
  • 3.3 Threat Emulation.mp4
    03:37
  • 3.4 Assessment and Engineering.mp4
    03:29
  • 3.5 Putting it all Together into Threat-Informed Defense.mp4
    02:44
  • 3.6 Course Summary.mp4
    00:47
    Resources
  • MITRE ATT CK Defender MAD ATT CK Fundamentals Badge Training Syllabus and Outline 1 .pdf
    Module 01 - Course Introduction
  • 1.1 Course Overview.mp4
    02:47
  • 1.2 What is the MITRE ATT&CK Framework.mp4
    06:34
  • 1.3 Where is the MITRE ATT&CK Framework Being Used.mp4
    10:10
  • 1.4 Navigation and Review.mp4
    09:00
    Module 02 - Initial Access
  • 2.1 What is Initial Access.mp4
    04:49
  • 2.2 External Remote Services.mp4
    11:51
  • 2.3 Spearphishing Link.mp4
    10:30
  • 2.4 Supply Chain Compromise Part 1.mp4
    06:43
  • 2.5 Supply Chain Compromise Part 2.mp4
    07:49
  • 2.6 Trusted Relationship.mp4
    13:45
  • 2.7 Valid Accounts Part 1.mp4
    07:47
  • 2.8 Valid Accounts Part 2.mp4
    07:21
  • 2.9 Initial Access Case Study.mp4
    05:33
  • 2.10 Module 2 Summary.mp4
    05:06
    Module 03 - Execution
  • 3.1 What is Execution.mp4
    02:34
  • 3.2 Command Line Interface.mp4
    10:16
  • 3.3 Execution Through API.mp4
    06:38
  • 3.4 Control Panel Items.mp4
    10:17
  • 3.5 Powershell.mp4
    09:58
  • 3.6 Scripting.mp4
    10:07
  • 3.7 User Execution.mp4
    10:10
  • 3.8 Execution Case Study.mp4
    07:01
  • 3.9 Module 3 Summary.mp4
    05:16
    Module 04 - Persistence
  • 4.1 What is Persistence.mp4
    02:04
  • 4.2 Accessibility Features.mp4
    10:14
  • 4.3 Bootkit.mp4
    08:44
  • 4.4 Browser Extension.mp4
    09:52
  • 4.5 Component Firmware.mp4
    08:25
  • 4.6 Create Account.mp4
    09:37
  • 4.7 Hooking.mp4
    03:27
  • 4.8 New Service.mp4
    07:08
  • 4.9 Persistence Case Study.mp4
    05:37
  • 4.10 Module 4 Summary.mp4
    02:29
    Module 05 - Privilege Escalation
  • 5.1 What is Privilege Escalation.mp4
    02:08
  • 5.2 Access Token Manipulation.mp4
    07:53
  • 5.3 Elevation Escalation with Prompt.mp4
    05:56
  • 5.4 Exploitation for Privilege Escalation.mp4
    09:00
  • 5.5 File System Permission Weakness.mp4
    06:16
  • 5.6 Scheduled Task.mp4
    07:05
  • 5.7 Sudo.mp4
    06:19
  • 5.8 Web Shell.mp4
    09:30
  • 5.9 Privilege Escalation Case Study.mp4
    08:41
  • 5.10 Module 5 Summary.mp4
    02:13
    Module 06 - Defense Evasion
  • 6.1 What is Defense Evasion.mp4
    02:27
  • 6.2 Clear Command History.mp4
    06:04
  • 6.3 Compile After Delivery.mp4
    07:00
  • 6.4 Disabling Security Tools.mp4
    04:02
  • 6.5 Hidden Files and Directories.mp4
    05:23
  • 6.6 Hidden Users.mp4
    03:24
  • 6.7 Process Hollowing.mp4
    05:42
  • 6.8 Software Packing.mp4
    05:04
  • 6.9 Defense Evasion Case Study.mp4
    06:25
  • 6.10 Module 6 Summary.mp4
    02:38
    Module 07 - Credential Access
  • 7.1 What is Credential Access.mp4
    01:24
  • 7.2 Bash History.mp4
    04:12
  • 7.3 Brute Forces.mp4
    06:46
  • 7.4 Credential Dumping.mp4
    04:16
  • 7.5 Steal Web Session Cookie.mp4
    04:22
  • 7.6 Credential Access Case Study.mp4
    03:40
  • 7.7 Module 7 Summary.mp4
    01:11
    Module 08 - Discovery
  • 8.1 What is Discovery.mp4
    01:40
  • 8.2 Account Discovery.mp4
    05:15
  • 8.3 Browser Bookmark Discovery.mp4
    07:30
  • 8.4 System Owner or User Discovery.mp4
    03:39
  • 8.5 Discovery Case Study.mp4
    04:00
  • 8.6 Module 8 Summary.mp4
    01:24
    Module 09 - Lateral Movement
  • 9.1 What is Lateral Movement.mp4
    01:14
  • 9.2 Application Deployment Software.mp4
    05:12
  • 9.3 Exploitation of Remote Services.mp4
    07:45
  • 9.4 SSH Hijacking.mp4
    04:30
  • 9.5 Lateral Movement Case Study.mp4
    07:15
  • 9.6 Module 9 Summary.mp4
    01:11
    Module 10 - Collection
  • 10.1 What is Collection.mp4
    01:14
  • 10.2 Audio Capture.mp4
    04:57
  • 10.3 Clipboard Data.mp4
    07:02
  • 10.4 Data from Local System.mp4
    03:42
  • 10.5 Collection Case Study.mp4
    04:00
  • 10.6 Module 10 Summary.mp4
    01:12
    Module 11 - Command and Control
  • 11.1 What is Command Control.mp4
    01:00
  • 11.2 Commonly Used Port.mp4
    03:59
  • 11.3 Custom Command and Control Protocol.mp4
    03:52
  • 11.4 Uncommonly Used Ports.mp4
    04:39
  • 11.5 Command and Control Case Study.mp4
    02:45
  • 11.6 Module 11 Summary.mp4
    01:13
    Module 12 - Exfiltration
  • 12.1 What is Exfiltration.mp4
    00:50
  • 12.2 Automated Exfiltration.mp4
    04:10
  • 12.3 Data Compressed.mp4
    03:14
  • 12.4 Data Transfer Size or Limits.mp4
    03:14
  • 12.5 Exfiltration Case Study.mp4
    03:08
  • 12.6 Module 12 Summary.mp4
    01:24
    Module 13 - Impact
  • 13.1 What is Impact.mp4
    01:05
  • 13.2 Account Access Removal.mp4
    03:15
  • 13.3 Defacement.mp4
    02:15
  • 13.4 Impact Case Study.mp4
    03:23
  • 13.5 Module 13 Summary.mp4
    00:51
    Module 14 - Conclusion
  • 14.1 Course Summary.mp4
    02:19
    Resources
  • Application of the MITRE Attack Framework Glossary 1 .pdf
  • Application of the MITRE Attack Framework Study Guide 2 1 .pdf
  • Application of the MITRE Attack Framework Syllabus and Outline.pdf
    Module 1 - Introduction
  • 1.1 Course Introduction.mp4
    07:50
  • 1.2 Introduction to the Intelligence Lifecycle.mp4
    07:09
    Module 2 - Collection
  • 2.1 Introduction to Data Collection.mp4
    04:11
  • 2.2 Internal Data Acquisition.mp4
    06:38
  • 2.3 External Data Sources.mp4
    07:07
  • 2.4 Private Data Sources Part 1.mp4
    08:37
  • 2.5 Private Data Sources Part 2.mp4
    03:42
  • 2.6 Community Data Sources.mp4
    10:48
  • 2.7 Public Data Sources Part 1.mp4
    08:00
  • 2.8 Public Data Sources Part 2.mp4
    03:12
  • 2.9 Leveraging OSINT Part 1.mp4
    09:22
  • 2.10 Leveraging OSINT Part 2.mp4
    06:50
    Module 3 - Data Management and Processing
  • 3.1 Introduction to Data Processing.mp4
    06:14
  • 3.2 Common CTI Standards Part 1.mp4
    08:01
  • 3.3 Common CTI Standards Part 2.mp4
    04:01
  • 3.4 Storage and Integration.mp4
    02:24
  • 3.5 Threat Intelligence Platforms.mp4
    09:12
    Module 4 - Analysis
  • 4.1 Introduction to Analysis.mp4
    04:50
  • 4.2 Analysis of Competing Hypothesis.mp4
    07:31
  • 4.3 Cyber Kill Chain and Diamond Model.mp4
    10:45
  • 4.4 Cyber Kill Chain and Courses of Action Matrix.mp4
    09:11
    Module 5 - Campaign Analysis
  • 5.1 Introduction to Campaigns.mp4
    04:58
  • 5.2 Heatmap Analysis.mp4
    06:02
  • 5.3 Visual Analysis.mp4
    06:16
  • 5.4 MITRE ATT&CK and the MITRE Threat Groups Track.mp4
    07:28
  • 5.5 Threat Intelligence Naming Conventions.mp4
    07:21
    Module 6 - Attribution
  • 6.1 Introduction to Attribution.mp4
    08:02
  • 6.2 Cognitive Biases.mp4
    06:09
  • 6.3 Logical Fallacies.mp4
    06:32
  • 6.4 How to Manage Biases.mp4
    05:20
  • 6.5 Nation-State Attribution Part 1.mp4
    07:53
  • 6.6 Nation-State Attribution Part 2.mp4
    04:34
    Module 7 - Dissemination and Sharing
  • 7.1 Introduction to Dissemination.mp4
    07:12
  • 7.2 Tactical Intelligence.mp4
    07:28
  • 7.3 Operational Intelligence.mp4
    05:36
  • 7.4 Strategic Intelligence.mp4
    09:21
    Module 8 - Summary
  • 8.1 Summary.mp4
    06:28
    Resources
  • Advanced Cyber Threat Intelligence Glossary 1 1 .pdf
  • Advanced Cyber Threat Intelligence Resources.pdf
  • Advanced Cyber Threat Intelligence Study Guide 1 .pdf
  • Advanced Cyber Threat Intelligence Syllabus and Outline 1 1 .pdf
    Module 1 - Introduction to Incident Response
  • 1.1 An Overall View of the Course.mp4
    08:40
  • 1.2 The Humans Behind Cyber Security Incidents.mp4
    10:16
  • 1.3 The Sony Hack Case Study.mp4
    08:35
    Module 2 - Incident Response Policy
  • 2.1 An Overview of Incident Response Policy.mp4
    07:41
  • 2.2 The Elements of an Incident Response Policy.mp4
    10:39
  • 2.3 The Role of Communication with Law Enforcement when it comes to security.mp4
    07:20
  • 2.4 The Different Types of Incident Response Teams.mp4
    09:41
  • 2.5 Outsourcing Considerations.mp4
    07:34
  • 2.6 The Role of the Incident Response Manager.mp4
    09:10
  • 2.7 What does an Incident Response team do.mp4
    04:48
    Module 3 - Incident Handling
  • 3.1 An Introduction to Incident Handling.mp4
    09:36
  • 3.2 CIRC Team Composition.mp4
    09:01
  • 3.3 Incident Response Policies.mp4
    05:53
  • 3.4 The REACT Principle.mp4
    08:40
  • 3.5 Maintaining the Integrity of the Scene following an incident.mp4
    07:39
  • 3.6 The Respond Part of Incident Response.mp4
    06:48
    Module 4 - Legal Aspects of Incident Response
  • 4.1 An Introduction to legal considerations of incident response.mp4
    08:03
  • 4.2 Expectation of Privacy.mp4
    09:17
  • 4.3 Personally Identifiable Information (PII).mp4
    09:53
  • 4.4 Giving notice to individuals.mp4
    10:16
  • 4.5 Benefits of Information Sharing.mp4
    06:06
    Module 5 - Forensics of Incident Response
  • 5.1 Forensics in Support of an Incident Response.mp4
    07:58
  • 5.2 The Phases of Investigation.mp4
    08:39
  • 5.3 The Preservation Phase of Investigation.mp4
    10:12
  • 5.4 Keys of Preservation.mp4
    09:03
  • 5.5 Volatile Data Considerations.mp4
    08:13
  • 5.6 Capturing the data.mp4
    08:01
  • 5.7 Imaging concepts.mp4
    10:35
  • 5.8 Volatile Memory Capture.mp4
    12:36
  • 5.9 Forensics in Support of Incident Response.mp4
    10:40
  • 5.10 Formatting a disk for Incident Response.mp4
    09:27
  • 5.11 Using the FTK Imaging Software.mp4
    09:00
  • 5.12 The Forensic Acquisition of Data from a PC.mp4
    08:23
  • 5.13 Navigating the H Drive.mp4
    10:41
  • 5.14 Obtaining the Windows Bitlocker Encryption Keys.mp4
    05:57
  • 5.15 Obtaining the Windows Bitlocker Encryption Keys (continued).mp4
    05:20
  • 5.16 The Autopsy Program.mp4
    13:13
    Module 6 - Insider Threat
  • 6.1 What is Insider Threat.mp4
    10:54
  • 6.2 American Superconductor Case Study.mp4
    04:24
  • 6.3 Indicators to identify an insider threat.mp4
    15:32
  • 6.4 Using Automated processes to look for indicators of in insider threats.mp4
    08:15
  • 6.5 Policy Enforcement.mp4
    08:32
  • 6.6 Policies and procedures.mp4
    08:52
  • 6.7 Policies and procedures (continued).mp4
    09:28
  • 6.8 Policies and procedures (continued).mp4
    08:23
    Module 7 - Malware
  • 7.1 Malware incidents.mp4
    09:28
  • 7.2 Setting up a Virtual Machine.mp4
    07:03
  • 7.3 Dynamic Analysis.mp4
    09:42
    Module 8 - Incident Recovery
  • 8.1 Incident Recovery.mp4
    14:10
  • 8.2 Resiliency - The Answer to the Cyber Security Paradox.mp4
    07:35
    Module 1 - Incident Recovery
  • 1.1 Incident Recovery.mp4
    10:26
  • 1.2 Incident Documentation.mp4
    10:27
  • 1.3 Legal Concerns.mp4
    10:10
  • 1.4 Lessons Learned Part 1.mp4
    10:34
  • 1.5 Lessons Learned Part 2.mp4
    10:48
    Module 01 - Computer Forensics Today
  • 1.1 Course Introduction.mp4
    08:38
  • 1.2 Computer Forensics Today Part 1.mp4
    07:36
  • 1.3 Computer Forensics Today Part 2.mp4
    08:17
  • 1.4 Computer Forensics Today Part 3.mp4
    11:07
  • 1.5 Analyze Photos Lab Part 1.mp4
    14:01
  • 1.6 Analyze Photos Lab Part 2.mp4
    06:32
  • 1.7 Analyze Photos Lab Part 3.mp4
    10:49
    Module 02 - Computer Forensics Investigation Process
  • 2.1 Computer Forensics Investigation Process Part 1.mp4
    11:20
  • 2.2 Computer Forensics Investigation Process Part 2.mp4
    09:09
    Module 03 - Hard Disks & File Systems
  • 3.1 Hard Disks and File Systems Part 1.mp4
    05:37
  • 3.2 Hard Disks and File Systems Part 2.mp4
    05:19
  • 3.3 Hard Disks and File Systems Part 3.mp4
    04:56
  • 3.4 Hard Disks and File Systems Part 4.mp4
    04:10
  • 3.5 Hard Disks and File Systems Part 5.mp4
    04:11
  • 3.6 Hard Disks and File Systems Part 6.mp4
    04:38
  • 3.7 Recovering Graphics Files Lab Part 1.mp4
    06:46
  • 3.8 Recovering Graphics Files Lab Part 2.mp4
    10:57
  • 3.9 Recovering Graphics Files Lab Part 3.mp4
    11:33
    Module 04 - Data Acquisition
  • 4.1 Data Acquisition Part 1.mp4
    06:53
  • 4.2 Data Acquisition Part 2.mp4
    05:23
  • 4.3 Forensics Lab Part 1.mp4
    08:42
  • 4.4 Forensics Lab Part 2.mp4
    07:47
    Module 05 - Anti-Forensics Techniques
  • 5.1 Anti-Forensics Techniques Part 1.mp4
    06:11
  • 5.2 Anti-Forensics Techniques Part 2.mp4
    07:38
    Module 06 - Operating System Forensics
  • 6.1 Operating System Forensics Part 1 (FI).mp4
    04:24
  • 6.2 Operating System Forensics Part 2 (FI).mp4
    03:41
  • 6.3 Operating System Forensics Part 3 (FI).mp4
    06:22
    Module 07 - Network Forensics
  • 7.1 Network Forensics.mp4
    08:21
    Module 08 - Web Attack Investigation
  • 8.1 Web Attack Investigation Part 1.mp4
    04:02
  • 8.2 Web Attack Investigation Part 2.mp4
    11:28
  • 8.3 Web Attack Investigation Part 3.mp4
    07:22
    Module 09 - Database Forensics
  • 9.1 Database Forensics.mp4
    04:44
    Module 10 - Forensics with the Cloud
  • 10.1 Forensics with the Cloud Part 1.mp4
    06:47
  • 10.2 Forensics with the Cloud Part 2.mp4
    06:20
    Module 11 - Malware
  • 11.1 Malware Part 1 (FI).mp4
    05:49
  • 11.2 Malware Part 2 (FI).mp4
    03:04
  • 11.3 Malware Part 3 (FI).mp4
    08:37
    Module 12 - Email Investigation
  • 12.1 Email Investigation Part 1.mp4
    06:15
  • 12.2 Email Investigation Part 2.mp4
    04:11
    Module 13 - Mobile
  • 13.1 Mobile Part 1.mp4
    04:27
  • 13.2 Mobile Part 2.mp4
    04:47
  • 13.3 Mobile Part 3.mp4
    03:08
  • 13.4 Mobile Part 4.mp4
    03:25
  • 13.5 Mobile Part 5.mp4
    05:06
    Module 14 - Forensic Reporting
  • 14.1 Forensic Reporting.mp4
    08:00
    Module 15 - Course Summary
  • 15.1 Course Summary.mp4
    02:38
    Resources
  • CHF Additional Tools to Know.pdf
  • CHF Cisco Router Log Information.pdf
  • CHF Course Notes.pdf
  • CHF Glossary.pdf
  • CHF Module 1 - Analyze Photos Lab - Step by Step Guide.pdf
  • CHF Module 3 - Recovering Graphics Files Lab - Step by Step Guide.pdf
  • CHF Module 4 - Live Data Acquisition Lab - Step by Step Guide.pdf
  • CHF Recommended Labs.pdf
  • CHF Study Guide.pdf
  • CHF Syllabus & Outline.pdf
  • CHF Tool Notes.pdf

More details


User Reviews
Rating
0
0
0
0
0
average 0
Total votes0
Focused display
Cybrary, Inc., is a crowdsourced free online IT and Cyber Security training and career development platform for people around the world. Founded in January 2015, the company has a myriad of courses spanning from beginner to expert level in areas such as IT Fundamentals, Malware Analysis, Python Scripting, Incident Response, and much more. For a full list of courses and other resources, visit the Cybrary Catalog.
  • language english
  • Training sessions 296
  • duration 33:44:01
  • English subtitles has
  • Release Date 2023/12/15