Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Get Your Hands Dirty As A Soc Analyst

Posted By: ELK1nG
Get Your Hands Dirty As A Soc Analyst

Get Your Hands Dirty As A Soc Analyst
Published 7/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 435.79 MB | Duration: 1h 20m

I'm on the fun journey as a SOC analyst. Come and take a ride with me!

What you'll learn
Basic Email Analysis
Communication and Collaboration
Marketing Yourself
Basic Traffic Analysis (Will be added in the month of August)
User Behavior (Will be added in the month of August)
Requirements
You will need a basic understanding of security
Description
Welcome to the SOC analyst course. Some subjects are left vague on purpose, so you must ask questions and think for yourself! This is not the be-all end-all course to become a SOC analyst, but this is a darn good start, and I believe this is one of the most affordable and few courses that discuss being a SOC analyst in a practical way.In this course, we will cover:· Marketing Yourself! Most people are scared to put themselves out there, but that change now!· Communication and Collaboration! This is certainly overlooked, but arguably one of the most important skills.· Basic Email Analysis! For whatever reason this is skipped over in a lot of cyber training, but phishing emails remain one of the biggest attack vectors.· Basic Traffic Analysis (Will be added in the month of August). Feel free to drop your suggestions· User Behavior (Will be added in the month of August). Feel free to drop your suggestions· This course will be updated on the regular. You will write a report for each update that we put out!·Lastly, all feedback is valuable feedback! Feedback will make this course better. For example, if something isn’t explained properly, or you would like to see specific examples, just drop me a note.

Overview

Section 1: Course Resources

Lecture 1 Course Resources

Section 2: Introduction

Lecture 2 Introduction

Lecture 3 Course Overview

Lecture 4 By The End Of This Course

Section 3: Company Background Information

Lecture 5 RawandReel Company

Lecture 6 Organization Chart

Section 4: Recommended Socials

Lecture 7 Linkedin and Twitter

Section 5: Types of Phishing Emails

Lecture 8 What is Email Analysis

Lecture 9 Regular Ol Phish

Lecture 10 Business Email Compromise

Lecture 11 Spearphishing

Lecture 12 Whaling

Lecture 13 Angler

Lecture 14 Smishing

Lecture 15 Vishing

Section 6: Tools

Lecture 16 Tools Overview

Lecture 17 VirusTotal

Lecture 18 AbuseIP

Lecture 19 RiskIQ

Lecture 20 Whois Lookup

Lecture 21 Hybrid Analysis

Lecture 22 Sublime Text Editor

Lecture 23 URLScan

Section 7: Email Analysis - Hands On

Lecture 24 Email Analysis - Walkthrough

Section 8: Time To Put In The Work

Beginners in cybersecurity. You should take this course if you are trying to break into cyber! This course is also good for the common folk that’s just interested in cyber security.