Become a SOC Analyst - Level 2
Focused View
33:44:01
60 View
- Module 1 - Introduction
- 1.1 Nmap - What It Is and Why Its Important - NM.mp404:35
- 1.2 About the Instructor - NM.mp402:14
- 1.3 Course Overview and Prerequisites - NM.mp402:36
- 1.4 Ethics and Legality of Scanning - NM.mp410:06
- Module 2 - Nmap Basics
- 2.1 Installing Nmap on Windows - NM.mp407:19
- 2.2 Installing Nmap on Linux - NM.mp409:37
- 2.3 Installing Nmap on Mac - NM.mp410:13
- 2.4 Kali Linux - A Hackers Best Friend - NM.mp405:20
- 2.5 Kali Linux Lab - Running it Live - NM.mp409:19
- 2.6 Removing Nmap from Windows - NM.mp408:41
- 2.7 Removing Nmap from Linux - NM.mp402:50
- 2.8 Removing Nmap from Mac - NM.mp404:07
- 2.9 Getting Help - NM.mp411:09
- 2.10 Phases of the Nmap Scan - NM.mp411:30
- 2.11 Constructing an Nmap Scan - NM.mp411:22
- 2.12 Constructing an Nmap Scan Lab Part 1 - NM.mp407:42
- 2.13 Constructing an Nmap Scan Lab Part 2 - NM.mp410:13
- 2.14 General Considerations - NM.mp413:56
- 2.15 Custom Scan Profiles Part 1 - NM.mp408:34
- 2.16 Custom Scan Profiles Part 2 - NM.mp408:13
- Module 3 - Nmap & The TCP IP Protocol Suite
- 3.1 IPv4 for Nmap - NM.mp408:11
- 3.2 IP, TCP, UDP, and ICMP Headers - NM.mp411:25
- 3.3 Nmap and Wireshark Part 1 - NM.mp410:22
- 3.4 Nmap and Wireshark Part 2 - NM.mp413:59
- 3.5 Nmap & IPv6 - NM.mp405:39
- Module 4 - Network Scanning and Discovery
- 4.1 Target Specification Review+ - NM.mp404:09
- 4.2 Target Specification Lab Part 1 - NM.mp410:49
- 4.3 Target Specification Lab Part 2 - NM.mp408:47
- 4.4 Scan Techniques - NM.mp410:59
- 4.5 Scan Techniques Lab - NM.mp415:27
- 4.6 Host Discovery Part 1 - NM.mp408:42
- 4.7 Host Discovery Part 2 - NM.mp410:20
- 4.8 TCP & UDP Port Scanning - NM.mp407:47
- 4.9 TCP & UDP Port Scanning Lab Part 1 - NM.mp409:08
- 4.10 TCP & UDP Port Scanning Lab Part 2.mp410:20
- 4.11 Service and Application Version Detection Part 1 - NM.mp412:13
- 4.12 Service and Application Version Detection Part 2 - NM.mp410:15
- 4.13 Operating System Detection and Fingerprinting Part 1 - NM.mp409:19
- 4.14 Operating System Detection and Fingerprinting Part 2 - NM.mp414:14
- 4.15 NSE, Vulnerability Testing & Exploitation Part 1 - NM.mp405:47
- 4.16 NSE, Vulnerability Testing & Exploitation Part 2 - NM.mp413:20
- 4.17 NSE, Vulnerability Testing & Exploitation - NM.mp410:23
- 4.18 Timing and Performance Part 1 - NM.mp405:39
- 4.19 Timing and Performance Part 2 - NM.mp407:16
- Resources
- Glossary.pdf
- Study Guide.pdf
- Syllabus and Outline.pdf
- Module 1 - Understanding ATT&CK
- 1.1 Introduction to ATT&CK.mp405:48
- 1.2 Matrices or Platforms.mp403:25
- 1.3 Tactics.mp402:18
- 1.4 Techniques and Sub-Techniques.mp404:02
- 1.5 Mitigations.mp402:32
- 1.6 Data Sources and Detections.mp404:19
- 1.7 Groups and Software.mp403:43
- 1.8 How ATT&CK Grows and Evolves.mp404:11
- Module 2 - Benefits of Using ATT&CK
- 2.1 Community Perspective.mp403:31
- 2.2 Common Language.mp402:52
- 2.3 Quantitative Scorecard.mp402:28
- 2.4 ATT&CK Navigator.mp404:06
- Module 3 - Operationalizing ATT&CK
- 3.1 Cyber Threat Intelligence.mp403:02
- 3.2 Detection and Analysis.mp403:23
- 3.3 Threat Emulation.mp403:37
- 3.4 Assessment and Engineering.mp403:29
- 3.5 Putting it all Together into Threat-Informed Defense.mp402:44
- 3.6 Course Summary.mp400:47
- Resources
- MITRE ATT CK Defender MAD ATT CK Fundamentals Badge Training Syllabus and Outline 1 .pdf
- Module 01 - Course Introduction
- 1.1 Course Overview.mp402:47
- 1.2 What is the MITRE ATT&CK Framework.mp406:34
- 1.3 Where is the MITRE ATT&CK Framework Being Used.mp410:10
- 1.4 Navigation and Review.mp409:00
- Module 02 - Initial Access
- 2.1 What is Initial Access.mp404:49
- 2.2 External Remote Services.mp411:51
- 2.3 Spearphishing Link.mp410:30
- 2.4 Supply Chain Compromise Part 1.mp406:43
- 2.5 Supply Chain Compromise Part 2.mp407:49
- 2.6 Trusted Relationship.mp413:45
- 2.7 Valid Accounts Part 1.mp407:47
- 2.8 Valid Accounts Part 2.mp407:21
- 2.9 Initial Access Case Study.mp405:33
- 2.10 Module 2 Summary.mp405:06
- Module 03 - Execution
- 3.1 What is Execution.mp402:34
- 3.2 Command Line Interface.mp410:16
- 3.3 Execution Through API.mp406:38
- 3.4 Control Panel Items.mp410:17
- 3.5 Powershell.mp409:58
- 3.6 Scripting.mp410:07
- 3.7 User Execution.mp410:10
- 3.8 Execution Case Study.mp407:01
- 3.9 Module 3 Summary.mp405:16
- Module 04 - Persistence
- 4.1 What is Persistence.mp402:04
- 4.2 Accessibility Features.mp410:14
- 4.3 Bootkit.mp408:44
- 4.4 Browser Extension.mp409:52
- 4.5 Component Firmware.mp408:25
- 4.6 Create Account.mp409:37
- 4.7 Hooking.mp403:27
- 4.8 New Service.mp407:08
- 4.9 Persistence Case Study.mp405:37
- 4.10 Module 4 Summary.mp402:29
- Module 05 - Privilege Escalation
- 5.1 What is Privilege Escalation.mp402:08
- 5.2 Access Token Manipulation.mp407:53
- 5.3 Elevation Escalation with Prompt.mp405:56
- 5.4 Exploitation for Privilege Escalation.mp409:00
- 5.5 File System Permission Weakness.mp406:16
- 5.6 Scheduled Task.mp407:05
- 5.7 Sudo.mp406:19
- 5.8 Web Shell.mp409:30
- 5.9 Privilege Escalation Case Study.mp408:41
- 5.10 Module 5 Summary.mp402:13
- Module 06 - Defense Evasion
- 6.1 What is Defense Evasion.mp402:27
- 6.2 Clear Command History.mp406:04
- 6.3 Compile After Delivery.mp407:00
- 6.4 Disabling Security Tools.mp404:02
- 6.5 Hidden Files and Directories.mp405:23
- 6.6 Hidden Users.mp403:24
- 6.7 Process Hollowing.mp405:42
- 6.8 Software Packing.mp405:04
- 6.9 Defense Evasion Case Study.mp406:25
- 6.10 Module 6 Summary.mp402:38
- Module 07 - Credential Access
- 7.1 What is Credential Access.mp401:24
- 7.2 Bash History.mp404:12
- 7.3 Brute Forces.mp406:46
- 7.4 Credential Dumping.mp404:16
- 7.5 Steal Web Session Cookie.mp404:22
- 7.6 Credential Access Case Study.mp403:40
- 7.7 Module 7 Summary.mp401:11
- Module 08 - Discovery
- 8.1 What is Discovery.mp401:40
- 8.2 Account Discovery.mp405:15
- 8.3 Browser Bookmark Discovery.mp407:30
- 8.4 System Owner or User Discovery.mp403:39
- 8.5 Discovery Case Study.mp404:00
- 8.6 Module 8 Summary.mp401:24
- Module 09 - Lateral Movement
- 9.1 What is Lateral Movement.mp401:14
- 9.2 Application Deployment Software.mp405:12
- 9.3 Exploitation of Remote Services.mp407:45
- 9.4 SSH Hijacking.mp404:30
- 9.5 Lateral Movement Case Study.mp407:15
- 9.6 Module 9 Summary.mp401:11
- Module 10 - Collection
- 10.1 What is Collection.mp401:14
- 10.2 Audio Capture.mp404:57
- 10.3 Clipboard Data.mp407:02
- 10.4 Data from Local System.mp403:42
- 10.5 Collection Case Study.mp404:00
- 10.6 Module 10 Summary.mp401:12
- Module 11 - Command and Control
- 11.1 What is Command Control.mp401:00
- 11.2 Commonly Used Port.mp403:59
- 11.3 Custom Command and Control Protocol.mp403:52
- 11.4 Uncommonly Used Ports.mp404:39
- 11.5 Command and Control Case Study.mp402:45
- 11.6 Module 11 Summary.mp401:13
- Module 12 - Exfiltration
- 12.1 What is Exfiltration.mp400:50
- 12.2 Automated Exfiltration.mp404:10
- 12.3 Data Compressed.mp403:14
- 12.4 Data Transfer Size or Limits.mp403:14
- 12.5 Exfiltration Case Study.mp403:08
- 12.6 Module 12 Summary.mp401:24
- Module 13 - Impact
- 13.1 What is Impact.mp401:05
- 13.2 Account Access Removal.mp403:15
- 13.3 Defacement.mp402:15
- 13.4 Impact Case Study.mp403:23
- 13.5 Module 13 Summary.mp400:51
- Module 14 - Conclusion
- 14.1 Course Summary.mp402:19
- Resources
- Application of the MITRE Attack Framework Glossary 1 .pdf
- Application of the MITRE Attack Framework Study Guide 2 1 .pdf
- Application of the MITRE Attack Framework Syllabus and Outline.pdf
- Module 1 - Introduction
- 1.1 Course Introduction.mp407:50
- 1.2 Introduction to the Intelligence Lifecycle.mp407:09
- Module 2 - Collection
- 2.1 Introduction to Data Collection.mp404:11
- 2.2 Internal Data Acquisition.mp406:38
- 2.3 External Data Sources.mp407:07
- 2.4 Private Data Sources Part 1.mp408:37
- 2.5 Private Data Sources Part 2.mp403:42
- 2.6 Community Data Sources.mp410:48
- 2.7 Public Data Sources Part 1.mp408:00
- 2.8 Public Data Sources Part 2.mp403:12
- 2.9 Leveraging OSINT Part 1.mp409:22
- 2.10 Leveraging OSINT Part 2.mp406:50
- Module 3 - Data Management and Processing
- 3.1 Introduction to Data Processing.mp406:14
- 3.2 Common CTI Standards Part 1.mp408:01
- 3.3 Common CTI Standards Part 2.mp404:01
- 3.4 Storage and Integration.mp402:24
- 3.5 Threat Intelligence Platforms.mp409:12
- Module 4 - Analysis
- 4.1 Introduction to Analysis.mp404:50
- 4.2 Analysis of Competing Hypothesis.mp407:31
- 4.3 Cyber Kill Chain and Diamond Model.mp410:45
- 4.4 Cyber Kill Chain and Courses of Action Matrix.mp409:11
- Module 5 - Campaign Analysis
- 5.1 Introduction to Campaigns.mp404:58
- 5.2 Heatmap Analysis.mp406:02
- 5.3 Visual Analysis.mp406:16
- 5.4 MITRE ATT&CK and the MITRE Threat Groups Track.mp407:28
- 5.5 Threat Intelligence Naming Conventions.mp407:21
- Module 6 - Attribution
- 6.1 Introduction to Attribution.mp408:02
- 6.2 Cognitive Biases.mp406:09
- 6.3 Logical Fallacies.mp406:32
- 6.4 How to Manage Biases.mp405:20
- 6.5 Nation-State Attribution Part 1.mp407:53
- 6.6 Nation-State Attribution Part 2.mp404:34
- Module 7 - Dissemination and Sharing
- 7.1 Introduction to Dissemination.mp407:12
- 7.2 Tactical Intelligence.mp407:28
- 7.3 Operational Intelligence.mp405:36
- 7.4 Strategic Intelligence.mp409:21
- Module 8 - Summary
- 8.1 Summary.mp406:28
- Resources
- Advanced Cyber Threat Intelligence Glossary 1 1 .pdf
- Advanced Cyber Threat Intelligence Resources.pdf
- Advanced Cyber Threat Intelligence Study Guide 1 .pdf
- Advanced Cyber Threat Intelligence Syllabus and Outline 1 1 .pdf
- Module 1 - Introduction to Incident Response
- 1.1 An Overall View of the Course.mp408:40
- 1.2 The Humans Behind Cyber Security Incidents.mp410:16
- 1.3 The Sony Hack Case Study.mp408:35
- Module 2 - Incident Response Policy
- 2.1 An Overview of Incident Response Policy.mp407:41
- 2.2 The Elements of an Incident Response Policy.mp410:39
- 2.3 The Role of Communication with Law Enforcement when it comes to security.mp407:20
- 2.4 The Different Types of Incident Response Teams.mp409:41
- 2.5 Outsourcing Considerations.mp407:34
- 2.6 The Role of the Incident Response Manager.mp409:10
- 2.7 What does an Incident Response team do.mp404:48
- Module 3 - Incident Handling
- 3.1 An Introduction to Incident Handling.mp409:36
- 3.2 CIRC Team Composition.mp409:01
- 3.3 Incident Response Policies.mp405:53
- 3.4 The REACT Principle.mp408:40
- 3.5 Maintaining the Integrity of the Scene following an incident.mp407:39
- 3.6 The Respond Part of Incident Response.mp406:48
- Module 4 - Legal Aspects of Incident Response
- 4.1 An Introduction to legal considerations of incident response.mp408:03
- 4.2 Expectation of Privacy.mp409:17
- 4.3 Personally Identifiable Information (PII).mp409:53
- 4.4 Giving notice to individuals.mp410:16
- 4.5 Benefits of Information Sharing.mp406:06
- Module 5 - Forensics of Incident Response
- 5.1 Forensics in Support of an Incident Response.mp407:58
- 5.2 The Phases of Investigation.mp408:39
- 5.3 The Preservation Phase of Investigation.mp410:12
- 5.4 Keys of Preservation.mp409:03
- 5.5 Volatile Data Considerations.mp408:13
- 5.6 Capturing the data.mp408:01
- 5.7 Imaging concepts.mp410:35
- 5.8 Volatile Memory Capture.mp412:36
- 5.9 Forensics in Support of Incident Response.mp410:40
- 5.10 Formatting a disk for Incident Response.mp409:27
- 5.11 Using the FTK Imaging Software.mp409:00
- 5.12 The Forensic Acquisition of Data from a PC.mp408:23
- 5.13 Navigating the H Drive.mp410:41
- 5.14 Obtaining the Windows Bitlocker Encryption Keys.mp405:57
- 5.15 Obtaining the Windows Bitlocker Encryption Keys (continued).mp405:20
- 5.16 The Autopsy Program.mp413:13
- Module 6 - Insider Threat
- 6.1 What is Insider Threat.mp410:54
- 6.2 American Superconductor Case Study.mp404:24
- 6.3 Indicators to identify an insider threat.mp415:32
- 6.4 Using Automated processes to look for indicators of in insider threats.mp408:15
- 6.5 Policy Enforcement.mp408:32
- 6.6 Policies and procedures.mp408:52
- 6.7 Policies and procedures (continued).mp409:28
- 6.8 Policies and procedures (continued).mp408:23
- Module 7 - Malware
- 7.1 Malware incidents.mp409:28
- 7.2 Setting up a Virtual Machine.mp407:03
- 7.3 Dynamic Analysis.mp409:42
- Module 8 - Incident Recovery
- 8.1 Incident Recovery.mp414:10
- 8.2 Resiliency - The Answer to the Cyber Security Paradox.mp407:35
- Module 1 - Incident Recovery
- 1.1 Incident Recovery.mp410:26
- 1.2 Incident Documentation.mp410:27
- 1.3 Legal Concerns.mp410:10
- 1.4 Lessons Learned Part 1.mp410:34
- 1.5 Lessons Learned Part 2.mp410:48
- Module 01 - Computer Forensics Today
- 1.1 Course Introduction.mp408:38
- 1.2 Computer Forensics Today Part 1.mp407:36
- 1.3 Computer Forensics Today Part 2.mp408:17
- 1.4 Computer Forensics Today Part 3.mp411:07
- 1.5 Analyze Photos Lab Part 1.mp414:01
- 1.6 Analyze Photos Lab Part 2.mp406:32
- 1.7 Analyze Photos Lab Part 3.mp410:49
- Module 02 - Computer Forensics Investigation Process
- 2.1 Computer Forensics Investigation Process Part 1.mp411:20
- 2.2 Computer Forensics Investigation Process Part 2.mp409:09
- Module 03 - Hard Disks & File Systems
- 3.1 Hard Disks and File Systems Part 1.mp405:37
- 3.2 Hard Disks and File Systems Part 2.mp405:19
- 3.3 Hard Disks and File Systems Part 3.mp404:56
- 3.4 Hard Disks and File Systems Part 4.mp404:10
- 3.5 Hard Disks and File Systems Part 5.mp404:11
- 3.6 Hard Disks and File Systems Part 6.mp404:38
- 3.7 Recovering Graphics Files Lab Part 1.mp406:46
- 3.8 Recovering Graphics Files Lab Part 2.mp410:57
- 3.9 Recovering Graphics Files Lab Part 3.mp411:33
- Module 04 - Data Acquisition
- 4.1 Data Acquisition Part 1.mp406:53
- 4.2 Data Acquisition Part 2.mp405:23
- 4.3 Forensics Lab Part 1.mp408:42
- 4.4 Forensics Lab Part 2.mp407:47
- Module 05 - Anti-Forensics Techniques
- 5.1 Anti-Forensics Techniques Part 1.mp406:11
- 5.2 Anti-Forensics Techniques Part 2.mp407:38
- Module 06 - Operating System Forensics
- 6.1 Operating System Forensics Part 1 (FI).mp404:24
- 6.2 Operating System Forensics Part 2 (FI).mp403:41
- 6.3 Operating System Forensics Part 3 (FI).mp406:22
- Module 07 - Network Forensics
- 7.1 Network Forensics.mp408:21
- Module 08 - Web Attack Investigation
- 8.1 Web Attack Investigation Part 1.mp404:02
- 8.2 Web Attack Investigation Part 2.mp411:28
- 8.3 Web Attack Investigation Part 3.mp407:22
- Module 09 - Database Forensics
- 9.1 Database Forensics.mp404:44
- Module 10 - Forensics with the Cloud
- 10.1 Forensics with the Cloud Part 1.mp406:47
- 10.2 Forensics with the Cloud Part 2.mp406:20
- Module 11 - Malware
- 11.1 Malware Part 1 (FI).mp405:49
- 11.2 Malware Part 2 (FI).mp403:04
- 11.3 Malware Part 3 (FI).mp408:37
- Module 12 - Email Investigation
- 12.1 Email Investigation Part 1.mp406:15
- 12.2 Email Investigation Part 2.mp404:11
- Module 13 - Mobile
- 13.1 Mobile Part 1.mp404:27
- 13.2 Mobile Part 2.mp404:47
- 13.3 Mobile Part 3.mp403:08
- 13.4 Mobile Part 4.mp403:25
- 13.5 Mobile Part 5.mp405:06
- Module 14 - Forensic Reporting
- 14.1 Forensic Reporting.mp408:00
- Module 15 - Course Summary
- 15.1 Course Summary.mp402:38
- Resources
- CHF Additional Tools to Know.pdf
- CHF Cisco Router Log Information.pdf
- CHF Course Notes.pdf
- CHF Glossary.pdf
- CHF Module 1 - Analyze Photos Lab - Step by Step Guide.pdf
- CHF Module 3 - Recovering Graphics Files Lab - Step by Step Guide.pdf
- CHF Module 4 - Live Data Acquisition Lab - Step by Step Guide.pdf
- CHF Recommended Labs.pdf
- CHF Study Guide.pdf
- CHF Syllabus & Outline.pdf
- CHF Tool Notes.pdf
More details
User Reviews
Rating
average 0
Focused display

Cybrary
View courses CybraryCybrary, Inc., is a crowdsourced free online IT and Cyber Security training and career development platform for people around the world. Founded in January 2015, the company has a myriad of courses spanning from beginner to expert level in areas such as IT Fundamentals, Malware Analysis, Python Scripting, Incident Response, and much more. For a full list of courses and other resources, visit the Cybrary Catalog.
- language english
- Training sessions 296
- duration 33:44:01
- English subtitles has
- Release Date 2023/12/15