Sie sind auf Seite 1von 3

SOC Analyst Cyber Security Intrusion Training from Scratch (SOCANALYST)

What is SOC Analyst Training ?

★ As cyber attacks are rising, Companies are providing SOC Services or building Security Operation Center in which SOC Team is
responsible for the Detection, Investigation & Remediation of all kinds of Cyber attacks on Network, System and Applications.
★ There is very demand for SOC Analyst (L1) and Sr SOC Analyst (L2) in Security Operation Center.
★ Analyst is responsible to monitor the company infrastructure in 24*7 and respond to all kind of cyber attacks.
★ Analyst works on SIEM tool for monitoring and analysis of cyber attack.
★ You will learn about working of devices, protocol, ports and services.
★ Yo will learn about the real world cyber attacks and investigating on attacks with the help of network packet and device log.
★ You will learn about the day to day activity performed by Analyst in their job and learn about various attacks and remediation from very
basic.

Why Should You Join Us ?

★ There can be multiple reasons for unemployment.


★ Institute did not deliver the training for what they promised.
★ The trainer has only teaching experience. No professional working experience.
★ No prior tool knowledge of SIEM solution
★ Lack of confidence in cracking the interview.
★ Lack of knowledge to answer the puzzling interview question.
★ Unable to understand the scenario based interview question.

What We Are Offering ?

★ We are providing training on Technology (Real world Cyber Attacks) + Tool (SIEM)
★ You will learn the tool on which most of the cyber security professionals are working.
★ You will learn the technology on which cyber security works and step followed by professionals to stop and prevent attacks in real time.
★ You will face the real challenge faced by professionals in their job responsibilities.
★ You will be able to answer the complicated interview question from our training.
★ You will work as same as a professional are working and will increase your confidence for cracking any cyber security interview.
★Lifetime access to the training on your device (Mobile, Laptop, Tablet etc.)
★You will join your dream companies at your choice of package.
Content
 Introduction sample
 Section 1

 Lecture 2 - Basics Of Networks

 Lecture 3 - OSI Model & TCP IP Protocol Suite

 Lecture 4 - Types Of Network Device & Working

 Lecture 5 : Types Of Network Security Device & Working

 Section 2

 Lecture 6 - Bit, Bytes and Hexadecimal Representation

 Lecture 7 : MAC & IP Address

 Lecture 8 - Network Address Translation

 Lecture 9 - Port Address Translation

 Lecture 10 : Wireshak & Tshark

 Section 3

 Lecture 11 - IP Protocol and IP header

 Lecture 12 - IP header fields

 Lecture 13 - Transport layer and Transport protocols

 Lecture 14 - TCP Header Fields

 Lecture 15 - Cyber Attacks on Internet & Transport Layer

 Section 4

 Lecture 16 - UDP Protocol & UDP Header


 Lecture 17 - UDP Header Fields

 Lecture 18 - ICMP Protocol and ICMP Header

 Lecture 19 - ICMP Header Fields

 Lecture 20 - Cyber attacks with UDP & ICMP Protocol

 Section 5

 Lecture 21 - Protocls and Ports

 Lecture 22 - ARP Protocol

 Lecture 23 - Client Server Model

 Lecture 24 - HTTP Service

 Lecture 25 - DHCP

 Lecture 26 - DNS.mp4

 Lecture 27 - Basics of FTP_ Telnet_ SSH _ SMTP 2

 Section 6

 Lecture 28 - Cyber Attack & Prevention For DNS Zone Transfer

 Lecture 29 - Cyber Attack & Prevention For Host Discovery Attack

 Lecture 30 - Cyber Attack & Prevention for Port Scanning

 Lecture 31 - Cyber Attacks & Prevention For VA Scanning

 Lecture 32 - Cyber Attacks & Prevention For ARP Poisiong

 Lecture 33 - Cyber Attacks & Prevention For DDOS Attacks

 Section 7

 Lecture 34 : Workgroup & Domain

 Lecture 35: Cryptography

 Lecture 36 : Windows password

 Lecture 37 : Authentication Protocol

 Lecture 38 : Basics Of Linux

 Lecture 39 : Windows & Linux Logs

 Section 8

 Lecture 40 : Exploitation

 Lecture 41 : Malware

 Lecture 42 : Brute Force attack

 Section 9

 Lecture 43 : Brute - Force Attack For Single Account

 Lecture 44 : Brute - Force Attack for multiple user account

 Lecture 46 Privilege escalation

 Lecture 47 Phishing Attack & Prevention sample

 Lecture 48 : Multiple Geo-Location Access For User Account

 Lecture 49 Malware and C&C CAllback Detection & Prevention

 Lecture 50 Zero day attack & Patch Management


 Section 10

 Lecture 51 - Web Application Introduction

 Lecture 52 - Web Application Working

 Section 11

 Lecture 53 - Web Application Attack

 Lecture 54 - Poodle Attack

 Lecture 55 - HeartBleed Attack

 Lecture 56 - Shellshock Attack

 Section 12

 Lecture 58 SQL injection Attack & Remediation sample

 Lecture 59 XSS Attack & Remediation

 Lecture 60 CSRF Attack & Remediation

 Section 13

 Lecture 61 Endpoint Protection

 Lecture 62 : Endpoint Protect - 1

 Lecture 63 - Endpoint Protection - 2

 Lecture 64 - Endpoint Protection 3

 Section 14

 Lecture 65 :: Working, Detection & Evansion from NIPS

 Section 15

 Lecture 66 - Firewall : Working, Types and Reporting

 Lecture 66 - Firewall : Working, Types and Reporting - 2

 Section 16

 Lecture 67 : Real Time Attacking Phase 1

 Lecture 68 - Real Time Attacking Phase 2

 Lecture 69 : Real Time Attacking Phase 3

 Lecture 70 : Real Time Attacking Phase 4

 Section 17

 Lecture 71 : SIEM Installation

 Lecture 72 : Logs Forwarding to SIEM

 Lecture 73 : Threat Hunting On SIEM

 Lecture 74 : Dashboard Creation On SIEM

Das könnte Ihnen auch gefallen