SIEM & SOC

CR107


5 Days

Download Full Syllabus Request a Quote
All Our Courses Now Also LIVE

Course Outline

This course provides students with the knowledge and practical training needed to design and maintain secure infrastructures. Students will also learn to implement various security countermeasures and build their knowledge base in anticipation of taking the CompTIA Security+ certification exam. The course provides an in-depth examination of the different methods of defensive infrastructure.

The curriculum focuses on how to design a secure architecture and will familiarize students with various security measures that can be used to harden networks, devices, and cloud infrastructure. Students will also learn how to work with Security Information & Event Management (SIEM) solutions, with an emphasis on Splunk, a popular open-source solution currently available on the market. This course features hands-on simulations provided by @Cywar – a gamified training and assessment platform by HackerU Solutions.

Upcoming
Meetings

There are no upcoming meetings for this course.
Contact us to schedule this course, which will be customized specifically for your organization.
info@hackerupro.com

Modules

Security Measures
  • Network Security Measures
  • Endpoint Security Measures
  • Additional Security Measures
  • SIEM Basics
  • SIEM Logs
  • SIEM Monitoring
SIEM Solutions + Log Generation & Collection
  • SIEM Operations
  • Get to Know Splunk
  • Splunk Configuration
  • Splunk Logging & Filtering
  • Additional Splunk Abilities
  • Understanding System Logs
Log Generation & Collection + Monitoring Attacks
  • Windows Event Viewer
  • GPO Configuration
  • Endpoint Security
  • Monitoring Attacks
  • Attack Differentiation
  • Corelated Rules
  • Windows Security Logs
Security Measures Integration – ESET + SOC Life Cycle
  • ESMC & Agent
  • Tasks & Group Configuration
  • Policy Management
  • Mobile Management
  • SOC Life Cycle
  • Get to Know SOC
SOC Life Cycle + Threat Haunting Through Logs
  • Vulnerability Assessment
  • Task Management System
  • Policy Management
  • Mobile Management
  • Threat Hunt Trough Logs
  • Get to Know Zeek
  • Get to Know ELK

Prerequisites

  • People who are already familiar with client-server communication models, networking concepts, and basic computer operations.
  • People who are already familiar with the topic of potential cyber threats and security awareness.

Upcoming Meetings

There are no upcoming meetings for this course.
Contact us to schedule this course, which will be customized specifically for your organization.
info@hackerupro.com
design and maintain secure infrastructures and learn how to work with Security Information & Event Management (SIEM) solutions”
Download Full Syllabus

Target Audience

Contact Us

    • Israel
    • Poland
    • USA
    • India
    Skip to content