Companies Home Search Profile

Complete SOC Analyst Course with Splunk Enterprise - 2023

Focused View

SiemHunters Academy

21:52:46

182 View
  • 1. Kali Linux Setup.mp4
    17:05
  • 2. Users management.mp4
    09:53
  • 3. Directories in Kali Linux.mp4
    13:05
  • 4. Services in Kali Linux.mp4
    03:44
  • 5. Servers in Kali Linux.mp4
    06:12
  • 6. Metasploit Framework.mp4
    23:19
  • 7. Important tools for Security Expert.mp4
    26:15
  • 8. Cat command.mp4
    07:48
  • 9. Cal command.mp4
    04:29
  • 10. cd command.mp4
    07:00
  • 11. cmp diff command.mp4
    06:28
  • 12. cp command.mp4
    07:07
  • 13. egrep command.mp4
    08:51
  • 14. File permissions command.mp4
    06:35
  • 15. find files by names command.mp4
    05:38
  • 16. grep command.mp4
    09:47
  • 17. ls command.mp4
    05:24
  • 18. mkdir command.mp4
    06:05
  • 19. modes command.mp4
    05:46
  • 20. rm command.mp4
    05:53
  • 21. sort command.mp4
    06:20
  • 22. uname command.mp4
    05:41
  • 23. uniq command.mp4
    07:47
  • 24. Who-is-logged command.mp4
    03:57
  • 1. TcpIP Model.mp4
    05:20
  • 2. Types of Networks (LAN, WAN, MAN, WALN).mp4
    03:00
  • 3. Application layer protocols (DNS, dns packet analysis, DNSSEC, how dns works).mp4
    11:27
  • 4. Transport Layer Protocol (Tcp, UDP, SSL, TLS).mp4
    04:47
  • 5. Internet layer (IP, IPv4 vs IPv6, IPsec, ARP, IGRP).mp4
    09:35
  • 6. link layer Protocols (WEP, WPA, WPA2, CDP - CISCO, LEAPPEAP,).mp4
    06:05
  • 7. Network Security devices (Firewall, hw Firewall, sw firewall, types, policie).mp4
    10:28
  • 1. Security Management.mp4
    03:44
  • 2. Capabilities of SOC.mp4
    02:37
  • 3. Typical functions of Soc Operations.mp4
    02:30
  • 4. SOC Workflow.mp4
    01:21
  • 5. Components of SOC.mp4
    04:40
  • 6. Types of SOC Models.mp4
    04:08
  • 7. SOC Vs NOC.mp4
    02:04
  • 8. Security Operations.mp4
    04:03
  • 9. Need of SOC.mp4
    01:45
  • 1. Nessus VA.mp4
    10:07
  • 2. Dumping & Cracking SAM hashes to extract plaintext passwords.mp4
    07:44
  • 3. Windows Registry entry monitoring for suspicious activities.mp4
    05:54
  • 4. Startup program monitoring tool.mp4
    04:40
  • 5. Spoofing MAC addresses using SMAC.mp4
    05:34
  • 6. Detecting ARP attacks.mp4
    04:43
  • 7. DOS attack - SYN flood attack using hping3.mp4
    04:41
  • 8. Snort IDS - Detecting intrusions.mp4
    30:52
  • 9. Bypass windows firewall using NMAP evasion techniques.mp4
    06:05
  • 10. Bypassing Firewall rules using HTTPFTP Tunneling.mp4
    18:45
  • 11. Cracking FTP credentials using Dictionary attack.mp4
    06:13
  • 12. Exploiting parameter tampering and XSS Vulnerabilities.mp4
    08:24
  • 13. Exploiting RCE - Remote code execution vulnerabilities.mp4
    10:52
  • 14. Exploiting LFI&RFI Vulnerabilities.mp4
    11:03
  • 15. Exploiting CSRF attacks.mp4
    11:52
  • 16. Exploiting SQL injection attacks - Practical approach.mp4
    13:37
  • 17. Exploiting MSSQL using webshell to extract databases (Exfiltration).mp4
    10:42
  • 18. Wireless Packet analysis using Wireshark.mp4
    03:28
  • 19. Cryptography - Calculate the hashes using the Hashcalc.mp4
    03:39
  • 20. Cryptography - calculate the hashes using MD5 hash calculator.mp4
    01:44
  • 21. Cryptography - Basic Disk encryption using the Veracrypt.mp4
    06:10
  • 1. Cyber Threats.mp4
    05:41
  • 2. Intent-Motive-Goal.mp4
    01:48
  • 3. Tactics-Techniques-Procedures.mp4
    01:51
  • 4. Opportunity-Vulnerability-Weakness.mp4
    02:24
  • 5. Network Level Attacks 1.mp4
    09:12
  • 6. Network Level Attacks - 2.mp4
    06:10
  • 7. Application Level Attacks.mp4
    10:36
  • 8. Host,Application Level Attacks.mp4
    05:30
  • 9. Network,Host,Application Level Attacks - 5.mp4
    02:31
  • 10. Cyber Threat IoCs.mp4
    12:31
  • 11. Malware Threats IOC - 2.mp4
    08:33
  • 12. Hacking Methodologies.mp4
    08:00
  • 13. CSA Brute Force demo.mp4
    07:46
  • 14. CSA Proxy Switcher demo.mp4
    04:20
  • 15. lab 1 - Understanding the Working of SQL Injection Attacks.mp4
    05:49
  • 16. lab 2 - Understanding the Working of XSS Attacks.mp4
    04:07
  • 17. lab 3 - Understanding the Working of Network Scanning Attacks.mp4
    04:46
  • 18. lab 4 - Understanding the Working of Brute Force Attacks.mp4
    03:49
  • 19. lab 5 - Detecting and Analyzing IoCs using Wireshark.mp4
    13:59
  • 1. Log , Event and Incident.mp4
    02:05
  • 2. Centralized Logging challenges - 1.mp4
    05:39
  • 3. Centralized Logging challenges - 2.mp4
    05:13
  • 4. Typical Log Sources.mp4
    00:58
  • 5. Need of Log.mp4
    03:01
  • 6. Logging Requirements.mp4
    01:40
  • 7. Typical Log Format.mp4
    02:37
  • 8. Local Logging - 1.mp4
    05:36
  • 9. Local Logging - 2.mp4
    09:05
  • 10. Local Logging - 3.mp4
    05:03
  • 11. Local Logging - 4.mp4
    04:23
  • 12. Local Logging - 5.mp4
    06:39
  • 13. lab 1 - Configuring, Monitoring, and Analyzing Windows Logs.mp4
    08:53
  • 14. lab 2 - Configuring, Monitoring, and Analyzing IIS Logs.mp4
    09:06
  • 15. lab 3 - Configuring, Monitoring, and Analyzing Snort IDS Logs.mp4
    22:32
  • 1. Need of SIEM.mp4
    02:07
  • 2. Typical SIEM Capabilities.mp4
    03:08
  • 3. SIEM Architecture and its Components.mp4
    03:55
  • 4. SIEM Solutions.mp4
    03:14
  • 5. SIEM Deployment - 1.mp4
    04:46
  • 6. SIEM Deployment - 2.mp4
    04:45
  • 7. Incident Detection with SIEM and Use Case Examples For Application Level Inciden.mp4
    08:20
  • 8. Use Case Examples For Insider Incident Detection.mp4
    05:00
  • 9. Use Case Examples For Network Level Incident Detection - 1.mp4
    05:03
  • 10. Use Case Examples For Network Level Incident Detection - 2.mp4
    08:59
  • 11. Use Case Examples For Host Level Incident Detection.mp4
    05:34
  • 12. Handling Alert Triaging and Analysis.mp4
    06:10
  • 13. splunk deployment.mp4
    30:35
  • 14. CSA SQL Injection Demo.mp4
    05:58
  • 15. XSS Attack Demo.mp4
    04:41
  • 16. Working with SPLUNK and SEARCH Demo.mp4
    17:04
  • 17. lab 1 - Host Level Incident Detection Creating Splunk Use Case for Detecting an.mp4
    10:01
  • 18. lab 2 - Application Level Incident Detection Creating Splunk Use Case for Detec.mp4
    07:03
  • 19. Security Information and Event Management (SIEM).mp4
    01:54
  • 20. lab 2 - Application Level Incident Detection Creating Splunk Use Case for Detec.mp4
    05:53
  • 21. lab 3 - Network Level Incident Detection Creating Splunk Use Case for Detecting.mp4
    12:25
  • 22. lab 4 - Host Level Incident Detection Creating ELK Use Case for Monitoring Trus.mp4
    18:28
  • 23. Lab 5 - Host Level Incident Detection Creating ELK Use Case.mp4
    04:36
  • 1. Cyber Threat Intelligence (CTI).mp4
    02:37
  • 2. Types of Threat Intelligence - 1.mp4
    06:07
  • 3. Types of Threat Intelligence - 2.mp4
    04:53
  • 4. Threat Intelligence-driven SOC.mp4
    02:00
  • 5. Benefit of Threat Intelligence to SOC Analyst.mp4
    01:21
  • 6. Threat Intelligence Use Cases for SOC Analyst.mp4
    02:07
  • 7. Integration of Threat Intelligence into SIEM.mp4
    01:46
  • 8. Threat Intelligence Use Cases for Enhanced Incident Response.mp4
    02:13
  • 9. Enhancing Incident Response by Establishing SOPs for Threat Intelligence.mp4
    02:06
  • 10. lab 1 - Enhanced Incident Detection with Threat Intelligence.mp4
    30:11
  • 11. lab 2 - Integrating OTX Threat Data in OSSIM.mp4
    06:32
  • 1. Incident response.mp4
    03:11
  • 2. SOC and IRT Collaboration.mp4
    01:16
  • 3. Incident Response (IR) Process Overview - 1.mp4
    08:16
  • 4. Incident Response (IR) Process Overview - 2.mp4
    05:17
  • 5. Incident Response (IR) Process Overview - 3.mp4
    14:20
  • 6. Incident Response (IR) Process Overview - 4.mp4
    07:15
  • 7. Incident Response (IR) Process Overview - 5.mp4
    09:50
  • 8. Responding to Network Security Incidents.mp4
    09:57
  • 9. Responding to Application Security Incidents.mp4
    12:21
  • 10. Responding to Email Security Incidents.mp4
    05:12
  • 11. Responding to an Insider Incidents.mp4
    07:53
  • 12. Responding to an Malware Incidents.mp4
    04:34
  • 13. CSA eradicating SQL and XSS Injection demo.mp4
    09:54
  • 14. lab 1 - Generating Tickets for Incidents.mp4
    22:21
  • 15. lab 2 - Eradicating SQL Injection and XSS Incidents.mp4
    11:40
  • 16. lab 3 - Recovering from Data Loss Incidents.mp4
    18:16
  • 17. lab 4 - Creating Incident Reports using OSSIM.mp4
    04:51
  • 1. Qualys Web Application overview.mp4
    01:00
  • 2. Qualys Knowledge base and search lists.mp4
    00:42
  • 3. Basic Web application setup.mp4
    07:19
  • 4. Scheduled Scans.mp4
    03:10
  • 5. Web Application scans Sitemap.mp4
    01:16
  • 1. Lab 1 - Cloud Agent deployment.mp4
    06:20
  • 2. Lab 2 - Agent Installation Components.mp4
    03:00
  • 3. Lab 3 - Command Line Installations Windows.mp4
    10:12
  • 4. Lab 4 - Command Line installations - MSI.mp4
    02:36
  • 5. Lab 5 - Validate CA installation & Locate HOST ID.mp4
    01:06
  • 6. Lab 6 - CA Log file & Troubleshoot.mp4
    02:14
  • 7. Lab 7 - Asset Details & Queries.mp4
    04:29
  • 8. Lab 8 - Windows Self-Protection feature.mp4
    01:42
  • 9. Lab 9 - Configuration and Tunning the cloud agent.mp4
    14:52
  • 10. Lab 10 - Scan-On-Demand VMDR.mp4
    10:58
  • 11. Lab 11 - De-Install (Activate, De-activate, Uninstall Agents).mp4
    04:05
  • 12. Lab 1 - Account Setup & Application.mp4
    04:49
  • 13. Knowledge base & Search Lists.mp4
    04:31
  • 14. Lab 2 - Working with Knowledge base.mp4
    05:32
  • 15. Lab 3 - Working with SeachLists.mp4
    04:31
  • 16. Lab 4 - Working with Asset tags.mp4
    07:53
  • 17. Lab 5 - Working with Asset Search.mp4
    05:46
  • 18. Asset & Asset inventory.mp4
    04:19
  • 19. Asset Groups.mp4
    03:39
  • 20. Asset Tagging.mp4
    04:28
  • 21. Using Asset tags.mp4
    04:32
  • 22. Using Asset groups.mp4
    05:13
  • 23. Lab 6 - Working with Asset groups.mp4
    04:13
  • 24. Scan by Hostname.mp4
    05:09
  • 25. Vulnerability Assessment.mp4
    05:07
  • 26. Benefits of Vulnerability Assessment and Scanning.mp4
    03:51
  • 27. VM Life cycle and Sensors.mp4
    06:04
  • 28. Lab 7 - Working with Vulnerability Assessment.mp4
    03:37
  • 29. Lab 8 - Authentication Records.mp4
    05:29
  • 30. Lab 9 - Launch Scan.mp4
    06:01
  • 31. Scan Configuration.mp4
    04:28
  • 32. Scheduling Assessment Scans.mp4
    04:30
  • 33. View Scan results.mp4
    03:12
  • 34. Lab 10 - Scheduled Scans.mp4
    03:38
  • 35. User management.mp4
    04:24
  • 36. Lab 11 - Creating user account.mp4
    03:57
  • 37. Vulnerabilities Remediation.mp4
    04:53
  • 38. Lab 12 - Assign Vulnerability to User..mp4
    03:36
  • 39. Lab 13 - Ignore Vulnerabilities.mp4
    03:09
  • 40. Lab 14 - Create Remediation Report.mp4
    01:43
  • 41. Report overview.mp4
    04:01
  • 42. Report overview.mp4
    04:01
  • 43. Lab 15 - Reporting.mp4
    04:13
  • 44. Lab 16 - Scheduled Reports.mp4
    03:08
  • 45. Lab 17 - Custom Report templates.mp4
    05:47
  • 46. Discounted Vouchers for CSA.html
  • Description


    Become a soc analyst in MSSP organizations with latest tactics and techniques | includes Splunk enterprise, Qulays Guard

    What You'll Learn?


    • In this course you'll learn Security operations center L1 & L2 with Log integration and finetunning
    • You'll learn threat intelligence and Incident response
    • from basic networking topics and Ethical hacking topics to understand the attack defense
    • become a soc analyst in MSSP environments with splunk enterprise tools
    • You'll learn log integration with use case creation and understand the incident triage
    • understand Splunk enterprise integration and use cases creation
    • SOC local loggining, Indicators of the compromise and log agent integrations

    Who is this for?


  • Cyber techies
  • SOC Analyst
  • Incident Responder
  • Security Analyst
  • What You Need to Know?


  • No prior experience needed, You will learn from basic networking to Incident response
  • More details


    Description

    Hi Techies..!

    Welcome to the Complete SOC Analyst Course from SiemHunters. This course that has potential to change your Professional life into defense side cyber security domain. this course made from our industrial cyber security expert Mr. Gopi Pakanati and Instructor Ramya Sri Pachala.


    In this course content helps to level up your skills in Cyber threats, endpoint protections, Threat Intelligence to become a soc analyst in large MSSP organizations. you will learn ethical hacking topics how to detect modern cyber attacks, and zero-day vulnerabilities.


    Course Outline:

    Complete Kali Linux Commands-Line:  To understand the how attackers execute offensive commands in your infra to gain unauthorized access.

    Advanced Cyber Threats: To understand latest threats, and attacks in modern attack surface.

    Introduction of SOC: To understand basic terminology of soc and infra

    Local Logging & IOC: Understand local log locations in different OS systems and working with event Viewer to understand the windows level logs and events

    SIEM Deployment: To understand Splunk enterprise deployment (UF & HF) along with configurations of (inputs, outputs, and transforms files)

    SIEM Use-cases: understanding use cases creation of the threats to identify the malicious activity.

    SIEM Investigations: Investigate latest threats in web applications, network and endpoint level

    Threat Intelligence: Using threat intelligence to gather adversaries tactics, and techniques using operations, tactical, technical, and operations intelligence.

    Incident Response: Understanding the IR steps and root cause analysis of the incidents, and eradication process
    Qualys Web Application: Working with qualys guard to initiate scans and working with VA (Vulnerability assessments) based Reports

    Qualys Guard VM: Working with qualys guard vm to identify the endpoint level threats, working with De-install tasks, and understanding the vulnerability and share the report to the respective teams for resolution,


    This Course designed for:


    • who wanted to become a soc analyst in MSSP organizations

    • New fresher graduates in cyber security or other fields

    • who explore cyber security to become a cyber expert

    • Cyber security Analyst

    • Security Analyst

    • Cyber Security Managers

    • Qualys guard VM based reports

    • IT Professionals


    All the best techies..!

    Who this course is for:

    • Cyber techies
    • SOC Analyst
    • Incident Responder
    • Security Analyst

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    SiemHunters Academy
    SiemHunters Academy
    Instructor's Courses
    We are SiemHunters leading cyber security and SOC training and certification provider, we are specialized in SOC/SIEM trainings along with real-time lab scenarios and enterprise based learning. We have 14+ Certified Enterprise instructor team to deliver cyber courses with latest tactics and techniques. We are authorized Eccouncil and Comptia ATC in hyderabad.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 196
    • duration 21:52:46
    • Release Date 2023/07/28