Loading...
Course Image

Comprehensive Training for Security Operations Center (SOC)

Course Description

  • Class: Live

  • Batch: 1

  • ৳ 5000

  • 7000

Enroll Now
Instructor Image

Munjur Hasan

Instructor

SOC Engineer | ShorbornoHoldings Ltd

Course Description

This course is designed to provide comprehensive training for individuals
aspiring to become proficient Security Operations Center (SOC) Analysts.
Participants will gain a deep understanding of cybersecurity fundamentals,
threat detection, incident response, and the tools and techniques essential
for monitoring and securing enterprise networks.

Course Objectives:
1. Understand the role and responsibilities of a SOC Analyst.
2. Develop skills in threat detection, analysis, and incident response.
3. Learn to use industry-standard tools and techniques for monitoring and
securing networks.
4. Gain hands-on experience through practical exercises and simulations.
5. Hands on exercise on threat hunting.
6. Custom USE Case develop.

Course Curriculum

  • Lesson 1: Introduction to Cybersecurity
    • Topic 1: Overview of cybersecurity landscape
    • Topic 2: Importance of cybersecurity in modern businesses
    • Topic 3: Basic terminology and concepts in cybersecurity
    • Topic 4: Introduction to different types of cyber threat
  • Lesson 2: Operating Systems Fundamentals
    • Topic 1: Introduction to popular operating systems (Windows, Linux, macOS)
    • Topic 2: File systems and permissions
    • Topic 3: User authentication and access control mechanisms
    • Topic 4: Security features and best practices for securing operating systems
    • Topic 5: Linux directory structure
  • Lesson 3: Linux OS
    • Topic 1: What is Linux event log
    • Topic 2: Some important Linux Event
    • Topic 3: Why Linux event is important
    • Topic 4: Analysis Linux Event
  • Lesson 4: Windows OS part-1
    • Topic 1: Introduction to windows operating system
    • Topic 2: Windows directory structure
    • Topic 3: Some important directories in windows
  • Lesson 5: Windows OS part-2
    • Topic 1: Introduction to windows Registry key
    • Topic 2: Some important Registry keys
    • Topic 3: Registry key Modification impact
  • Lesson 6: Introduction to windows event
    • Topic 1: What is windows event
    • Topic 2: Some important Event
    • Topic 3: Analysis windows event
  • Lesson 7: Some important concept
    • Topic 1: What is threat, process
    • Topic 2: What is schedule task
    • Topic 3: Windows default application
    • Topic 4: Important windows application [ For SOC]
  • Lesson 8: Defender and Firewall
    • Topic 1: What is windows defender
    • Topic 2: What is windows firewall
    • Topic 3: Configure windows firewall
    • Topic 4: Why windows firewall is important for SOC
  • Lesson 9: Cybersecurity Standards and Compliance
    • Topic 1: Overview of cybersecurity frameworks (NIST, ISO/IEC 27001, CIS)
    • Topic 2: Regulatory compliance requirements (GDPR, HIPAA, PCI DSS)
    • Topic 3: Importance of compliance in cybersecurity operations
    • Topic 4: Implementing security controls and best practices to achieve compliance
  • Lesson 10: Conceptual discussion
    • Topic 1: What is Threat
    • Topic 2: What is vulnerability
    • Topic 3: What is CVE
    • Topic 4: Threat Actor
  • Lesson 11: Mitre Framework
    • Topic 1: What is MITRE
    • Topic 2: MITRE in details
    • Topic 3: Why MITRE is so important for SOC
  • Lesson 12: Common Cyber Threats and Attack Vectors
    • Topic 1: Understanding various types of cyber threats (malware, phishing, ransomware, etc.)
    • Topic 2: Overview of common attack vectors (email, web, network, social engineering)
    • Topic 3: Real world examples of cyber attacks and their impact
  • Lesson 13: Introduction to Denial of Service (DoS) Attacks
    • Topic 1: Understanding denial of service (DoS) and distributed denial of service(DDoS) attacks
    • Topic 2: Common types of DoS attacks (UDP flood, SYN flood, HTTP flood, etc.)
    • Topic 3: Detection and mitigation strategies for DoS attacks
    • Topic 4: Best practices for defending against DoS attacks
  • Lesson 14: Web Application Security Basics
    • Topic 1: Overview of web application architecture
    • Topic 2: Common web application vulnerabilities (SQL injection, XSS, CSRF, etc.)
    • Topic 3: Best practices for securing web applications
    • Topic 4: Introduction to web application security testing methodologies
  • Lesson 15: Intrusion Detection and Prevention Systems (IDPS)
    • Topic 1: Introduction to IDS/IPS technologies
    • Topic 2: Signature based vs. behavior based detection
    • Topic 3: Importance of IDS and IPS
  • Lesson 16: Introduction to Security Operations Centers (SOC)
    • Topic 1: Definition and purpose of SOC
    • Topic 2: SOC roles and responsibilities
    • Topic 3: SOC team structure and collaboration
    • Topic 4: Overview of SOC operations and workflow
  • Lesson 17: Setting up a Virtual SOC Environment
    • Topic 1: Overview of virtualization technologies (VMware, VirtualBox, etc.)
    • Topic 2: Designing and deploying a virtual SOC environment
    • Topic 3: Configuring virtual machines for SOC tools and simulations
  • Lesson 18: Introduction to SIEM
    • Topic 1: What is SIEM
    • Topic 2: Architecture of SIEM
    • Topic 3: Function of SIEM
  • Lesson 19: Introduction to XDR and EDR
    • Topic 1: What is XDR
    • Topic 2: Architecture of XDR
    • Topic 3: Capabilities of XDR
    • Topic 4: What is EDR
    • Topic 5: Capabilities of EDR
  • Lesson 20: Introduction to SOAR
    • Topic 1: What is SOAR
    • Topic 2: Deploy an open
    • Topic 3: source SOAR
    • Topic 4: Integrate the SOAR with our SIEM
    • Topic 5: Make a use case
  • Lesson 21: Introduction to Threat Intelligence
    • Topic 1: What is Threat Intelligence
    • Topic 2: Why threat Intelligence is import for SOC
    • Topic 3: Deploy open
    • Topic 4: source Threat intelligence
    • Topic 5: Integrate Threat Intelligence with our SIEM
  • Lesson 22: Conceptual discussion
    • Topic 1: What is event
    • Topic 2: What is Event Lifecycle
    • Topic 3: What is Alert
    • Topic 4: What is Incident
    • Topic 5: Difference between Event, Alert, Incident
  • Lesson 23: Alert analysis
    • Topic 1: Analysis an alert
    • Topic 2: Make a Report for an alert
    • Topic 3: Alert investigation process
  • Lesson 24: Discuss about USE case part-1
    • Topic 1: What is USE Case
    • Topic 2: Difference between USE case and Alert
    • Topic 3: How to make a USE Case
    • Topic 4: Discus Some Use case
  • Lesson 25: Discuss about USE case part-2
    • Topic 1: What is Firewall
    • Topic 2: Discuss about Palo Alto Firewall
    • Topic 3: Understand Palo Alto Log
    • Topic 4: Make some use case using Palo alto log
  • Lesson 26: Discuss about USE case part-3
    • Topic 1: Discus about Fortinet firewall
    • Topic 2: Understand Fortinet firewall Log
    • Topic 3: Make some use case using Fortinet Log
  • Lesson 27: Discuss about USE case part-4
    • Topic 1: Discus about F5
    • Topic 2: Understand F5 Log
    • Topic 3: Make Some Use Case using F5 Log
  • Lesson 28: Discuss about USE case part-5
    • Topic 1: Discuss Juniper Firewall
    • Topic 2: Understand Juniper Log
    • Topic 3: Make some use case using Juniper log
  • Lesson 29: Discuss about USE case part-6
    • Topic 1: What is cisco umbrella
    • Topic 2: Understand cisco umbrella Log
    • Topic 3: Make some use case using cisco umbrella Log
  • Lesson 30: Discuss about USE case part-7
    • Topic 1: What is duo security
    • Topic 2: Understand duo security Log
    • Topic 3: Make some use case using duo security Log
  • Lesson 31: Discuss about USE case part-8
    • Topic 1: What is DLP
    • Topic 2: Understand About DLP Log
    • Topic 3: Make some use case using DLP Log
  • Lesson 32: Insider Threat Detection
    • Topic 1: Understanding insider threats and motivations
    • Topic 2: Insider threat detection techniques and indicators
    • Topic 3: Implementing insider threat monitoring controls
  • Lesson 33: Introduction to Incident Response
    • Topic 1: What Incident Response
    • Topic 2: Incident response Life cycle
    • Topic 3: Real world incident response
  • Lesson 34: Introduction to threat hunting part-1
    • Topic 1: What is threat hunting
    • Topic 2: Types of threat hunting
    • Topic 3: Best approach of threat hunting
  • Lesson 35: Introduction to threat hunting part-2
    • Topic 1: Practical Threat Hunting
    • Topic 2: What is hypothesis
    • Topic 3: Develop Hypothesis
  • Lesson 36: Introduction to threat hunting part-3
    • Topic 1: Creating hunting loop
    • Topic 2: Hunting Real world threat.
  • Lesson 37: Malware Analysis
    • Topic 1: What is Malware analysis
    • Topic 2: Types of Malware analysis
    • Topic 3: Static malware analysis
  • Lesson 38: Sandbox
    • Topic 1: What is Sandbox
    • Topic 2: Free open source sandbox
    • Topic 3: Analysis some malware using open source sandbox
  • Lesson 39: Active Directory
    • Topic 1: What is active directory
    • Topic 2: Active directory lab setup
  • Lesson 40: Active Directory Attack
    • Topic 1: Some attack on active directory
    • Topic 2: Make some use case using AD log