Home Search Profile

Master SOC Operations: Ultimate Security Course 2024

Focused View

29:17:09

  • 001. Course Introduction - 1920x1080 432K.mp4
    08:31
  • 002. Prerequisites and Course Resources - 1920x1080 366K.mp4
    05:59
  • 003. Course Discord and Support - 1920x1080 307K.mp4
    02:32
  • 004. Installing Oracle VM VirtualBox - 1920x1080 918K.mp4
    04:53
  • 005. Installing Windows - 1920x1080 473K.mp4
    12:08
  • 006. Configuring Windows - 1920x1080 407K.mp4
    10:51
  • 007. Installing Ubuntu - 1920x1080 436K.mp4
    12:35
  • 008. Configuring Ubuntu - 1920x1080 285K.mp4
    06:36
  • 009. Configuring the Lab Network - 1920x1080 500K.mp4
    05:23
  • 010. The SOC and Its Role - 1920x1080 339K.mp4
    18:40
  • 011. Day in the Life of a SOC Analyst - 1920x1080 676K.mp4
    09:44
  • 012. Information Security Refresher - 1920x1080 362K.mp4
    22:52
  • 013. SOC Models, Roles, and Organizational Structures - 1920x1080 243K.mp4
    11:27
  • 014. Incident and Event Management - 1920x1080 263K.mp4
    07:26
  • 015. SOC Metrics - 1920x1080 511K.mp4
    05:59
  • 016. SOC Tools - 1920x1080 475K.mp4
    16:12
  • 017. Common Threats and Attacks - 1920x1080 392K.mp4
    16:59
  • 018. Introduction to Phishing - 1920x1080 470K.mp4
    14:04
  • 019. Email Fundamentals - 1920x1080 287K.mp4
    12:33
  • 020. Phishing Analysis Configuration - 1920x1080 396K.mp4
    06:04
  • 021. Phishing Attack Types - 1920x1080 347K.mp4
    16:19
  • 022. Phishing Attack Techniques - 1920x1080 349K.mp4
    14:58
  • 023. Email Analysis Methodology - 1920x1080 378K.mp4
    05:41
  • 024. Email Header and Sender Analysis - 1920x1080 596K.mp4
    21:24
  • 025. Email Authentication Methods - 1920x1080 468K.mp4
    17:25
  • 026. Email Content Analysis - 1920x1080 595K.mp4
    12:49
  • 027. The Anatomy of a URL - 1920x1080 240K.mp4
    08:28
  • 028. Email URL Analysis - 1920x1080 450K.mp4
    21:51
  • 029. Email Attachment Analysis - 1920x1080 356K.mp4
    14:40
  • 030. Dynamic Attachment Analysis and Sandboxing - 1920x1080 437K.mp4
    21:17
  • 031. Static MalDoc Analysis - 1920x1080 384K.mp4
    06:53
  • 032. Static PDF Analysis - 1920x1080 319K.mp4
    10:46
  • 033. Automated Email Analysis with PhishTool - 1920x1080 514K.mp4
    06:11
  • 034. Reactive Phishing Defense - 1920x1080 321K.mp4
    27:25
  • 035. Proactive Phishing Defense - 1920x1080 434K.mp4
    13:18
  • 036. Documentation and Reporting - 1920x1080 486K.mp4
    11:51
  • 037. Additional Practice - 1920x1080 600K.mp4
    03:55
  • 038. Introduction to Network Security - 1920x1080 299K.mp4
    04:06
  • 039. Network Security Theory - 1920x1080 290K.mp4
    29:57
  • 040. Packet Capture and Flow Analysis - 1920x1080 311K.mp4
    11:50
  • 041. Introduction to tcpdump - 1920x1080 292K.mp4
    15:33
  • 042. tcpdump Capturing Network Traffic - 1920x1080 342K.mp4
    14:17
  • 043. tcpdump Analyzing Network Traffic - 1920x1080 634K.mp4
    13:45
  • 044. tcpdump Analyzing Network Traffic (Sample 2) - 1920x1080 594K.mp4
    14:47
  • 045. Introduction to Wireshark - 1920x1080 465K.mp4
    15:51
  • 046. Wireshark Capture and Display Filters - 1920x1080 628K.mp4
    11:59
  • 047. Wireshark Statistics - 1920x1080 854K.mp4
    11:57
  • 048. Wireshark Analyzing Network Traffic - 1920x1080 887K.mp4
    19:27
  • 049. Intrusion Detection and Prevention Systems - 1920x1080 274K.mp4
    07:41
  • 050. Introduction to Snort - 1920x1080 544K.mp4
    17:37
  • 051. Snort Reading and Writing Rules - 1920x1080 401K.mp4
    24:44
  • 052. Snort Intrusion Detection and Prevention - 1920x1080 446K.mp4
    20:54
  • 053. Additional Practice - 1920x1080 559K.mp4
    03:12
  • 054. Introduction to Endpoint Security - 1920x1080 225K.mp4
    03:07
  • 055. Endpoint Security Controls - 1920x1080 337K.mp4
    13:14
  • 056. Creating Our Malware - 1920x1080 335K.mp4
    13:42
  • 057. Windows Network Analysis - 1920x1080 401K.mp4
    24:11
  • 058. Windows Process Analysis - 1920x1080 395K.mp4
    28:54
  • 059. Windows Core Processes (Part 1) - 1920x1080 709K.mp4
    14:52
  • 060. Windows Core Processes (Part 2) - 1920x1080 333K.mp4
    17:15
  • 061. The Windows Registry - 1920x1080 360K.mp4
    13:51
  • 062. Windows Autoruns (Part 1) - 1920x1080 369K.mp4
    13:09
  • 063. Windows Autoruns (Part 2) - 1920x1080 546K.mp4
    16:03
  • 064. Windows Service Analysis - 1920x1080 418K.mp4
    13:49
  • 065. Windows Scheduled Tasks - 1920x1080 440K.mp4
    11:08
  • 066. Windows Event Logs - 1920x1080 438K.mp4
    25:20
  • 067. Introduction to Sysmon - 1920x1080 617K.mp4
    10:22
  • 068. Sysmon Events - 1920x1080 529K.mp4
    29:16
  • 069. Linux Network Analysis - 1920x1080 340K.mp4
    16:49
  • 070. Linux Process Analysis - 1920x1080 484K.mp4
    25:37
  • 071. Linux Cron Jobs - 1920x1080 315K.mp4
    12:56
  • 072. Introduction to LimaCharlie - 1920x1080 378K.mp4
    06:53
  • 073. LimaCharlie Endpoint Detection and Response - 1920x1080 718K.mp4
    20:21
  • 074. LimaCharlie Deploying Endpoint Agents - 1920x1080 502K.mp4
    17:04
  • 075. Introduction to SIEM and Log Management - 1920x1080 283K.mp4
    07:06
  • 076. SIEM Architecture - 1920x1080 238K.mp4
    22:26
  • 077. SIEM Deployment Models - 1920x1080 225K.mp4
    09:56
  • 078. Log Types - 1920x1080 321K.mp4
    11:12
  • 079. Log Formats - 1920x1080 704K.mp4
    05:13
  • 080. Common Attack Signatures User Behavior - 1920x1080 378K.mp4
    09:30
  • 081. Common Attack Signatures SQL Injection - 1920x1080 313K.mp4
    06:32
  • 082. Common Attack Signatures Cross-Site Scripting - 1920x1080 373K.mp4
    03:08
  • 083. Common Attack Signatures Command Injection - 1920x1080 391K.mp4
    04:27
  • 084. Common Attack Signatures Path Traversal and Local File Inclusion.mp4
    04:01
  • 085. Command Line Log Analysis - 1920x1080 416K.mp4
    24:45
  • 086. Pattern Matching - 1920x1080 387K.mp4
    08:31
  • 087. Structured Log Analysis - 1920x1080 391K.mp4
    07:57
  • 088. Introduction to Splunk - 1920x1080 379K.mp4
    09:13
  • 089. Splunk Initial Walkthrough - 1920x1080 434K.mp4
    07:36
  • 090. Splunk Importing and Exploring Events - 1920x1080 424K.mp4
    24:03
  • 091. Splunk Search Processing Language (SPL) - 1920x1080 475K.mp4
    19:20
  • 092. Splunk Search Commands - 1920x1080 467K.mp4
    16:15
  • 093. Splunk Reports and Alerts - 1920x1080 304K.mp4
    10:16
  • 094. Splunk Creating Dashboards - 1920x1080 362K.mp4
    13:33
  • 095. [Live] Splunk Website Defacement Investigation - 1920x1080 653K.mp4
    01:01:04
  • 096. Splunk Deploying a Forwarder and Generating Real-Time Alerts.mp4
    15:01
  • 097. Introduction to Threat Intelligence - 1920x1080 220K.mp4
    05:10
  • 098. Types of Threat Intelligence - 1920x1080 596K.mp4
    08:14
  • 099. The Threat Intelligence Cycle - 1920x1080 448K.mp4
    11:02
  • 100. The Diamond Model of Intrusion Analysis - 1920x1080 373K.mp4
    16:05
  • 101. The Cyber Kill Chain - 1920x1080 382K.mp4
    16:09
  • 102. The Pyramid of Pain - 1920x1080 250K.mp4
    18:14
  • 103. MITRE ATT&CK - 1920x1080 948K.mp4
    25:05
  • 104. Introduction to YARA - 1920x1080 296K.mp4
    12:48
  • 105. YARA Reading and Writing Rules (Part 1) - 1920x1080 304K.mp4
    19:37
  • 106. YARA Reading and Writing Rules (Part 2) - 1920x1080 395K.mp4
    14:37
  • 107. Introduction to MISP (Malware Information Sharing Platform).mp4
    19:44
  • 108. MISP Event Management - 1920x1080 588K.mp4
    18:59
  • 109. MISP Ingesting Threat Intelligence Feeds - 1920x1080 726K.mp4
    14:48
  • 110. Introduction to Digital Forensics - 1920x1080 242K.mp4
    07:11
  • 111. The Digital Forensics Investigation Process - 1920x1080 321K.mp4
    20:22
  • 112. Order of Volatility - 1920x1080 287K.mp4
    19:11
  • 113. Chain of Custody - 1920x1080 376K.mp4
    09:40
  • 114. Introduction to FTK Imager - 1920x1080 365K.mp4
    20:04
  • 115. FTK Imager Forensic Image Acquisition - 1920x1080 241K.mp4
    14:26
  • 116. FTK Imager Memory Acquisition - 1920x1080 334K.mp4
    12:41
  • 117. Common Windows Forensic Artifacts - 1920x1080 466K.mp4
    18:50
  • 118. Windows Forensic Artifacts User and System - 1920x1080 474K.mp4
    19:37
  • 119. Windows Forensic Artifacts Files - 1920x1080 435K.mp4
    16:12
  • 120. Windows Forensic Artifacts Program Execution - 1920x1080 555K.mp4
    13:28
  • 121. LNK Files, Prefetch Files, and Jump Lists - 1920x1080 605K.mp4
    25:56
  • 122. Windows Forensic Artifact Triage - 1920x1080 537K.mp4
    23:18
  • 123. Course Wrap Up - 1920x1080 362K.mp4
    02:27
  • Security Operations (SOC) 101.txt
  • More details


    Course Overview

    This comprehensive course provides essential training in Security Operations Center (SOC) fundamentals, equipping you with the skills to detect, analyze, and respond to cybersecurity threats effectively.

    What You'll Learn

    • Fundamentals of SOC operations and workflows
    • Threat detection and incident response techniques
    • Best practices for security monitoring and analysis

    Who This Is For

    • Aspiring cybersecurity professionals
    • IT professionals transitioning to security roles
    • Security analysts looking to strengthen their SOC skills

    Key Benefits

    • Gain practical, job-ready SOC skills
    • Learn from industry-relevant curriculum
    • Enhance your cybersecurity career prospects

    Curriculum Highlights

    1. Introduction to SOC Operations
    2. Threat Detection Methodologies
    3. Incident Response Protocols
    Focused display
    • language english
    • Training sessions 123
    • duration 29:17:09
    • Release Date 2025/05/27

    Courses related to Cyber Security

    Courses related to Network Security