SOC Analyst
A first-class SOC program offering practical and theoretical knowledge on frontline cyber incident analysis and response.
280 Hours
Blue Team
280 Hours
Blue Team

ABOUT THE PROGRAM

SOC Analysts are an integral part of damage mitigation as they are the first to respond to cyber-attacks and incidents. SOC Analysts must know how to react efficiently and effectively to security threats and incidents.

The course covers the following topics:

DON'T TOUCH THIS TAB

It’s important to improve the accordion’s behaviour

Networking Fundamentals
  • OSI and TCP/IP models
  • The physical layer
  • The Ethernet protocols
  • Basic switch operation
  • IPv4 addresses and VLSM
  • Address Resolution protocol
  • Point to point delivery
  • Routing protocols
  • ICMPv4
  • Introduction to IPv6
  • Application layer protocols
  • Using protocol analyzers
MS-Domain technologies
  • Windows Clients
  • Windows Server
  • Install and configure Active directory
  • Create and manage Group policy
  • Remote access solutions
  • Authentication services
  • Infrastructure services
  • PowerShell
Linux Fundamentals
  • Introduction to Linux
  • The command-line interface
  • Working with files and folders
  • Text processing
  • Regular Expressions
  • Searching for files
  • Users, groups, and permissions
  • System administrations
  • Linux networking
  • Introduction to shell scripting
Building tools with python
  • Hello Python
  • Python variables and conditionals
  • Python lists and loops
  • Dictionaries and structuring data
  • Manipulating strings
  • Pattern Matching with regular expressions
  • Function and functional writing
  • Reading and writing files
  • Networking with python socket
  • RAW sockets with scapy module
Introduction to DFIR
  • Digital forensics in rapid changing space
  • Disk and filesystem analysis
  • Generating filesystem timelines
  • Windows system artifacts
  • Internet related artifacts
  • Super timeline all the things
  • Memory Forensics
  • Analysis of windows malware in memory
Introduction to Malware Analysis
  • x86 (Dis)assembly Basics
  • Working with native code
  • Debuggers: GDB and WinDBG
  • Linux sys calls
  • WinAPI
  • Analyzing PE files
  • Practice Assembly
  • Reversing Unknown binary with IDA
SIEM/SOC operator and analyst
  • Security tools families
  • Security Monitoring
  • SOC analysis essential
  • SIEM architecture, uses, known vendors and open source
  • Logs monitoring & Management
  • Service profiling and Anomaly Detection
  • Behavioral profiling and Anomaly Detection
  • Threat detection
  • Threat continuity
  • Business continuity
Final Exercise and Exam
  • Cyber simulator campaign
  • Final exercise and report
  • Final Exam
Don't touch this tab
ABOUT SOTERIA GLOBAL

SOTERIA Global is a global leader in cyber-security training solutions and services.

The cyber world is now a part of our everyday life. New technology emerges daily, and as opportunities increase, so do cyber risks. Threats constantly evolve, and we must protect our valuable assets.

A successful cyber defense has many factors, but they all have one thing in common: dedicated, skilled individuals.

SOTERIA Global experts develop our solutions and rely on the best technological assets in the market. Our impressive global presence expands over four continents, giving us access to the best cybersecurity professionals.

Our solutions range from customized training programs to developing cyber-oriented facilities, ensuring that individuals and organizations are ready to face real-world threats. Over the years, we have worked with various organizations across many sectors, giving us the skillset to shape and adapt our solutions to meet our client’s needs.

COURSE INFO
    • IT professionals
    • Junior level SOC analysts
    • User-level computer knowledge
    • Advanced English is advantageous
    • Prior knowledge of data communication, operation systems, internet technology, and programing is advantageous
    • Networking technologies and TCP/IP protocols
    • MS-Domain Technologies
    • Linux Environment and bash
    • Python scripting and automation
    • Digital Forensics and Incident Response
    • Malware Analysis
    • SIEM/SOC operation

INTERESTED? CONTACT US