Contact us

CSA v1 - Certified SOC Analyst with Splunk Enterprise and Qualys Guard

Become a Certified SOC Analyst L1, L2 and Incident response along with Vulnerability Management using Qualys Guard | 210+ Videos | 11+ Modules | 22+ Hours of learning | Life time access | Access through web and app. 

 

                                                       Instructor: SiemHuntersLanguage: English 

Our Students Working with

Learn real time scenarios with practical sessions

  11+ Modules | 20+ Hours of learning 

Life-time Access | Self learning anytime

 90+ Labs with Splunk Enterprise and Qualys Guard Vulnerability Management

About the course

Hi Techies..!

Welcome to the Complete SOC Analyst Course from SiemHunters. This course that has potential to change your Professional life into defense side cyber security domain. this course made from our industrial cyber security expert Mr. Gopi Pakanati. 

 

Course Outline:

Complete Kali Linux Commands-Line:  To understand the how attackers execute offensive commands in your infra to gain unauthorized access.

Advanced Cyber Threats: To understand latest threats, and attacks in modern attack surface.

Introduction of SOC: To understand basic terminology of soc and infra

Local Logging & IOC: Understand local log locations in different OS systems and working with event Viewer to understand the windows level logs and events

SIEM Deployment: To understand Splunk enterprise deployment (UF & HF) along with configurations of (inputs, outputs, and transforms files)

SIEM Use-cases: understanding use cases creation of the threats to identify the malicious activity.

SIEM Investigations: Investigate latest threats in web applications, network and endpoint level

Threat Intelligence: Using threat intelligence to gather adversaries tactics, and techniques using operations, tactical, technical, and operations intelligence.

Incident Response: Understanding the IR steps and root cause analysis of the incidents, and eradication process
Qualys Web Application: Working with qualys guard to initiate scans and working with VA (Vulnerability assessments) based Reports

Qualys Guard VM: Working with qualys guard vm to identify the endpoint level threats, working with De-install tasks, and understanding the vulnerability and share the report to the respective teams for resolution,

 

All the Best Professionals.

is-dark-text">

Tools Covered

Splunk Enterprise

Deployments, Use cases design, monitoring and Investigations realtime

Kali Linux

Complete kali linux commandline and offensive usage of kali

Quaylys Guard

Vulnerability management, Complete cloud agent Deployment and Web application scanning

Wireshark

Wireshark essentials and latest threats

Alien Vault

Incident response and OSSIM

Ethical hacking

Learn latest threats and attacks

framework

Learn mitre implementation with incident response

Networking threats

Latest networking threats

Course Feedback

Launch your GraphyLaunch your Graphy
100K+ creators trust Graphy to teach online
𝕏
SiemHunters 2024 Privacy policy Terms of use Contact us Refund policy