🚨 Time is Running Out: Reserve Your Spot in the Lucky Draw & Claim Rewards! START NOW
watching now
1 Students

Description

What Will You Learn?

  • This course will help build your technical competence so that you can start a career as an analyst in a Security Operations Center team
  • You will go through an introduction of what a security operations center is, branches within cyber security and the various job roles available
  • You will understand network concepts, network topologies and layered communication in this course
  • You can formulate various mitigation strategies, phishing & firewalls, intrusion detection and prevention systems.
  • You will learn OSI Model, various mnemonics, protocol data units etc, will go through the various layers in detail with real time examples and caselets

Requirements

  • You should have a drive towards a career in security operations center
  • This course is for Beginners and not for advanced audience. Hence the faculty explains each concept in detail and demonstrates with relevant tools where required.
  • Those who are interested in a career in a security operations center
  • NFT Certificate
  • 58 Lessons
  • Beginner
  • English
  • 5.0 Rating
  • +100 XP

Share Course on Social media

Curriculum

Course consist of total 39h 23min of content, in total.

Section 2: Security Triad, Computer Network, Topologies & Network Footprinting
4:02:55
Security Triad: Confidentiality, Integrity & Availability
48:51
Computer Network, Topologies
1:22:26
Network Footprinting
1:51:38
Section 3: Network Concepts Refresher, OSI, TCPIP Protocol Suite
1:57:00
Network Concepts
16:02
OSI Part 1
40:40
OSI Part 2
20:53
TCP/IP Protocol Suite
39:25
Reading Material 1: Guide to Computer Network Security
Section 4: Cyber Security Attacks, Ethical Hacking, DoS, DDoS, SYN Flooding, Metasploit
1:51:31
Cybersecurity Attacks
40:21
Ethical Hacking
08:21
DoS DDoS
27:04
SYN Flooding using Hping3
15:24
Counter Measures
10:38
Metasploit Test
09:43
Reading Material 2: Hack the Stack
Section 5: Maltego, Cyber Killchain methodology, Information security vectors, Ransomware
2:06:37
Maltego
15:29
Cyber kill chain methodology
19:59
Information security vectors
15:28
Ransomware
41:41
Web Application Security
34:00
Reading Material 3: Windows Security Monitoring Scenarios and Patterns
Section 6: SIEM : Security Information and Event Management
5:36:59
SIEM Introduction
06:55
Key Objectives
01:56
Defence in Depth
04:22
Corporate Environment
04:00
Log Management
11:15
Why is SIEM necessary?
10:25
Use Cases
17:02
Elements of SIEM
42:10
SIEM Deployment Options
28:41
Splunk Introduction
25:48
Splunk UI Introduction
1:35:48
Basic Transformation Commands
07:38
Creating Reports and Dashboards
23:02
Saving and Sharing Reports
04:23
Dashboards
09:18
Creating Alerts
44:16
Reading Material 4: SIEM For Beginners
Section 7: Enterprise Splunk
2:59:51
Splunk Part 1
1:15:36
Splunk Part 2
45:35
Splunk Part 3
58:40
Section 8: FortiSIEM: A Case Study of a powerful SIEM
8:28:49
FortiSIEM Foundation
1:14:53
FortiSIEM Part2
1:24:14
FortiSIEM Part3
2:43:08
FortiSIEM Part4
3:06:34
Section 9: Incidence Response, Email system, Virus, Vulnerability Management and Conclusion
3:24:50
Cyber security incidence response
37:42
Email SMTP, Email system, Webmail architecture
33:20
Virus, other types and Anti-Virus
1:14:51
Vulnerability Management
58:57
Section 10: Interview Preparation for Cyber Security Roles, Security Operation Center Roles
8:35:53
Understanding the Job Description
2:36:06
Risk Assessments Insights
2:06:09
NIST - National Institute of Standards & Technology, 863-53, 800-171
1:08:42
Mapping Incident Response Requirements to Controls
1:56:17
Practical Interview Technical Hints & Tips
48:39

About the Instructor

100% of students rated this instructor as excellent!

I care for knowledge transfer because knowledge is power, it helps get food on the table. Hence I work with my partners and friends who work in the IT Industry and come up with learning programs and courses which can help quickly build competency levels which can help a student or a professional get a job!
Hence I focus more on tool-based learning which helps to get hands-on knowledge thus accelerating the chances to get placed in a corporate!
Presently my focus is on Data Science and Cyber Security Domains! A warm welcome to those who are interested to build their practical knowledge using our courses on Bitdegree!

See All Instructor Courses

BitDegree platform reviews