Cyber Security Operations And Technology Solutions

Learn all you need to know to break into the SOC

Last updated 2022-01-10 | 4.4

- Understand how to prepare for
- detect
- and respond to cyber security incidents
- Be able to articulate the primary goals of a security operations center (SOC) and the key enablers of an effective SOC
- Be familiar with typical on the job activities of a SOC analyst on daily basis. This can be referred to as a day in the life of a SOC analyst.

What you'll learn

Understand how to prepare for
detect
and respond to cyber security incidents
Be able to articulate the primary goals of a security operations center (SOC) and the key enablers of an effective SOC
Be familiar with typical on the job activities of a SOC analyst on daily basis. This can be referred to as a day in the life of a SOC analyst.
Be able to recall and describe each of the five functions of the NIST cybersecurity framework
Understand the common sources of cyber security events
Understand cyber security alerts
use cases and the benefits of using scheduled actionable reports to plug alerting gap
Understand and be able to articulate the functions of tier 1
2 and 3 SOC analysts
Understand different phases of incident response
Be very familiar with real world cyber security incident scenarios and appropriate response actions
Be able to categorize various cyber security vendors in accordance with the security domains addressed by their specific products

* Requirements

* General understanding of Information Technology concepts

Description

Last Updated: March 2021

This course is all about working in a security operations center (SOC). It is designed to produce SOC analysts with excellent understanding of cyber security essentials, technology solutions, security operations, and incident response. Upon completion, learners will be capable of hitting the ground running from day 1 on the job. Additionally, learners will gain an excellent understanding of common tools, people and operational processes and procedures that make a value delivering SOC function effectively. The door to the SOC is ever revolving therefore SOC analysts will always be in high demand. This training is guaranteed to equip learners with everything required to work as an entry level SOC analyst who will be capable of giving intermediate analysts a run for their money.

The SOC has become one of the most important cyber defense capabilities in enterprise environment today. A key tenet of cyber security is prevention is ideal, but detection is a must, which means that where you're not able to prevent an adversary from breaching your defensive layers, detecting their presence in your environment in a timely manner is crucial. It is for this reason that organizations are constantly in the hunt for SOC analysts. As of March 2021, there were approximately 2,500 vacant SOC analyst job positions across the United States (source: LinkedIn), which is a clear indication that those with the requisite skill set will always  be in a job.

This course covers technology solutions and their respective vendors across multiple cyber defense domains, therefore learners are going to gain an excellent understanding of security products that are typically leveraged in enterprise environments, such that they are able to have meaningful conversations with potential employers.

By the time students get to the security operations and incident response section of the course, they would appreciate why it was important to build the necessary foundational knowledge of security technologies. This is because the main tool used in the SOC (i.e. the SIEM) relies on all these other security technologies to deliver value. As a SOC analyst, you want your SIEM tool to give you that much needed situational awareness of security events that are unfolding on the network, therefore, you need the various sources of security events to push logs to your SIEM tool for analysis, correlation and alerting.

The course is packed with a lot of relevant and realistic information and scenarios, so be rest assured that you're going to get the full value for your money!

Who this course is for:

  • College Graduates
  • IT Professionals
  • Cyber Enthusiasts
  • Cyber Security Internship Seekers

Course content

3 sections • 61 lectures

Introduction Preview 02:49

What is Cyber Security Preview 03:34

Overview of the NICE Cybersecurity Workforce Framework Preview 03:44

Professional Certifications Preview 07:07

Sliding Scale of Cyber Security Preview 03:45

Continuous Learning Preview 03:32

Section Summary Preview 02:02

Section 1 Quiz

Five (5) Multiple Choice Questions

Overview of the NIST Cybersecurity Framework Preview 03:27

Protect Function and Passive Defense Tools Preview 02:25

Application Security Overview Preview 02:33

Web Application Firewall (WAF) Preview 04:33

WAF Vendors Preview 02:59

Application Security Testing (AST) Techniques Preview 02:21

Static and Dynamic AST (SAST and DAST) Preview 03:54

IAST, RASP and AST Vendors Preview 04:03

Data Security Overview Preview 02:23

Data Encryption and Key Management Preview 03:58

Data Masking and Tokenization Preview 04:57

Data Leakage Prevention (DLP) - Part 1 Preview 07:07

Data Leakage Prevention (DLP) - Part 2 Preview 02:35

Digital Rights Management Preview 03:05

Endpoint Security Technologies Preview 04:40

Endpoint Protection Platform Preview 06:51

File Integrity Monitor Preview 06:29

Full Disk Encryption Preview 02:24

Network Security Solutions Preview 07:01

Intrusion Prevention System Preview 05:07

Network Access Control Preview 02:48

Secure Web Gateway Preview 08:55

Secure Email Gateway Preview 04:03

Cloud Security Overview Preview 05:25

Cloud Access Security Broker (CASB) Preview 05:30

Cloud Security Posture Management Preview 08:35

Section Summary Preview 04:15

Security Operations and Events Monitoring Preview 02:02

People, Process and Technology in SOC Preview 06:48

Common SOC Staffing Model Preview 02:34

Roles and Responsibilities in a SOC Preview 03:16

Log Sources and Events Collection Preview 02:33

Events Collection Scoping and Sizing Preview 06:03

Overview of SIEM Architecture Preview 03:38

SIEM Features and Capabilities Preview 02:06

Security Orchestration, Automation and Response (SOAR) Preview 04:01

SIEM Vendors Preview 01:56

Career Progression in a SOC Preview 04:01

Security Alerts Preview 03:21

Alerts Use Cases - Overview Preview 02:56

Alert Use Cases - Examples Preview 08:17

Actionable Reports Preview 06:54

A Day in the Life of a SOC Analyst Preview 04:45

Overview of Computer Security Incident Response Preview 02:43

Incident Response Phase 1 - Preparation Preview 04:05

Incident Response Phases 2-3 - Containment, Eradication and Recovery Preview 02:05

Incident Response Phases 4 to 6 - Containment, Eradication and Recovery Preview 02:30

Incident Response Phase 7 - Post Incident Activities Preview 01:28

Incident Response Jump Kit Preview 02:55

Incident Categorization and Process Workflow Preview 05:56

Investigating Anomalous Activities - Practical SIEM Demonstration Preview 11:24

Section Summary Preview 02:38

Cyber Security Operations and Technology Solutions