SOC Upcoming Course

SOC Upcoming Course

6

modules

20 +Live

Classes

1 Month

Internship

Basic To

Advance

Bangla

Language

  • Professional price- 7,499/- BDT
  • Students Price- 5,499/- BDT

It seems that there is an offer for students to enroll in a program for a discounted price of 5499 but to take advantage of this offer, students must send their student ID card to the email address provided ([email protected]) to confirm their student status and validity of their ID card. Once their student status is confirmed, they should be able to enroll in the program for the discounted price of 5499.

Overview

We offer a comprehensive Professional SOC Analyst Live Course that includes full-time live classes, 20+ sessions, and a 1-month internship all of which are free for our enrolled students. Our courses cater to both basic and advanced levels, ensuring that even those without prior experience can benefit from them.

Completing this course will help you:

Why Choose Our SOC Analyst Course?

At Cyber Bangla, we offer a comprehensive SOC Analyst course that equips you with the knowledge and skills to navigate the dynamic world of cybersecurity confidently. Here’s why our course stands out:

  • Expert Instructors: Our course is led by experienced Security Operations Center(SOC) professionals who have a deep understanding of the industry. They bring real-world expertise and practical insights to the classroom, ensuring you receive the best education.
  • Hands-on Learning: We believe in learning by doing. Our course emphasizes hands-on exercises, simulations, and real-world scenarios, giving you practical experience in tackling cyber threats.
  • Industry-Relevant Curriculum: Our curriculum is carefully designed to cover the latest cybersecurity trends and technologies. You’ll learn about threat detection, network security, ethical hacking, and more, staying up-to-date with the ever-evolving cybersecurity landscape.
  • Cyber Bangla Community: By joining our course, you become part of the Cyber Bangla community, connecting with like-minded individuals and networking with professionals in the field.
  • Flexibility and Convenience: We understand your busy schedule, so our courses offer flexible learning options. We provide live classes that you can attend at your convenience, and for added flexibility, we also offer recordings of those classes, allowing you to access the content anytime and from anywhere that suits your learning needs.
  • Career Support: We are dedicated to your success. Along with top-notch education, we provide career support, helping you with job placement assistance, interview preparation, and resume building.
  • Affordable Pricing: Quality education shouldn’t break the bank. Our cybersecurity course offers excellent value at an affordable price, making it accessible to all aspiring cybersecurity professionals.

Join Cyber Bangla’s SOC Analyst course today and take a leap forward in your cybersecurity career. Let us empower you with the knowledge and skills to protect against cyber threats and contribute to a safer digital world!

Course Module

❖ Why do we need Security?
❖ CIA Triad
❖ Concept of AAA
❖ Hacking Concepts
❖ Domains of Security
❖ Ethical Hacking Phases
❖ Types of Attacks
❖ Network Fundamentals
     ➢ NOC vs SOC
     ➢ The OSI Model
     ➢ Network Devices
     ➢ Network Connection Endpoints/ Tools – Firewall, IDS, IPS, VPN,
         Switches, Routers Ports and Services etc
❖ Windows Operating System Fundamentals [Practical]
     ➢ Investigating Windows Operating System
     ➢ Windows Event Logs
     ➢ Windows Registry
     ➢ Scheduled Tasks
     ➢ File Analysis
     ➢ SysInternals Suite
     ➢ Command Prompt
     ➢ Sysmon (System Monitor)
❖ Linux Operating System Fundamentals [Practical]
     ➢ Linux Directory Services
     ➢ Most useful Linux Commands in SOC
     ➢ Events Logs in Linux
     ➢ Linux System Services
❖ OS Level Vulnerabilities etc

❖ Why do we need SOC?
❖ What is SOC?
❖ Functions of SOC
❖ SOC Models & Types
❖ SOC Teams & Roles
❖ Incidents vs Events
❖ True vs False Incident Categories
❖ Concept of Logging
     ➢ Local Logging vs Centralized Logging
❖ Log Management & Log Analysis
     ➢ Log Management needs
     ➢ Concept of Log Analysis
     ➢ Web Server Logs
     ➢ Firewall Logs
     ➢ SSH Logs
     ➢ Windows Event Logs
     ➢ Log Analysis [Practical]
❖ SOC Workflow: ITSM Workflow
❖ ITSM Tools: Service Now, JIRA, BMC, Request Tracker, etc

❖ Why do we need SIEM?
❖ What is SIEM?
     ➢ Security Information Management (SIM)
     ➢ Security Event Management (SEM)
❖ SIEM guidelines and architecture
❖ SIEM Capabilities: Aggregation, Correlation, Reporting, Storage, Alerts, etc.
❖ Using Open Source & Enterprise SIEM tools
     ➢ Section Introduction
     ➢ Installing Setup
     ➢ UI Navigation
     ➢ Search Queries using SPL & others
     ➢ Creating Alerts & Dashboard

❖ What is Threat?
❖ Why do we need Intelligence?
❖ Introduction to Threat Intelligence
❖ Threats, Threat Actors, APTs & Global Campaigns
     ➢ Network Level Threats
     ➢ Web App Level Threats
     ➢ Host Level Threats
❖ IOCs vs IOA vs Precursors
❖ Traffic Light Protocol (TLP)
❖ Pyramid of Pain [Practical]
❖ Collecting Threat Intelligence [Practical]
     ➢ Paid vs Open-Source Intelligence Gathering
❖ Types of Threat Intelligence
     ➢ Strategic Threat Intelligence
     ➢ Operational Threat Intelligence
     ➢ Tactical Threat Intelligence
     ➢ Technical Threat Intelligence
❖ Enhanced Detection with Threat Intelligence
❖ Maltego, MISP, STIX, TAXII, etc. [Practical]

❖ Forensics Fundamentals
     ➢ File Systems
     ➢ Hard Disk Drive Basics
     ➢ Forensics Process [Practical]
     ➢ Digital Evidence and Handling
     ➢ Order of Volatility
     ➢ Chain of Custody
     ➢ Hashing & Integrity
❖ Email Forensics
     ➢ How Electronic Mail Works
     ➢ Anatomy of an Email
     ➢ What is Phishing?
     ➢ Types of Phishing
     ➢ URL Shortening
     ➢ Business Email Compromise
❖ Analysing Phishing Emails [Practical]
❖ Incident Response
     ➢ Introduction to Incident Response
     ➢ What is an Incident Response?
     ➢ Why is IR Needed?
     ➢ Incident Response Lifecycle – NIST SP 800 61r2
     ➢ Incident Response Plan: Preparation, Detection & Analysis, Containment,
Eradication, Recovery, Lessons Learned
     ➢ Incident Response and Security Operations Integration
     ➢ Case Study: Cyber Kill Chain in Incident Response
❖ Lockheed Martin Cyber Kill Chain
     ➢ What is it, why is it used ?
     ➢ Case Study: Monero Crypto-Mining
❖ MITRE ATT&CK Framework [Practical]
    ➢ What is it, why is it used ?
    ➢ Matrices in Mitre     ➢ Mapping Data with Mitre
    ➢ Case Study 1: APT3
    ➢ Case Study 2: OilRig
    ➢ SIEM vs APT Groups

❖ Anomalies behavior of a Network
❖ SOC Components
❖ Foundation EndPoint
❖ Foundation Application
❖ Telemetry & Log Analysis of non-security events
❖ Security Telemetry, Events and Alerts
❖ Network, Endpoint Telemetry- Events & Alerts Tuning
❖ Incident Declaration & Triage
❖ Enterprise Attack Vector
❖ Investigation Approach
     ➢ Incident Response Support
     ➢ Case Studies and Capstone Project
     ➢ Vulnerability Management
     ➢ All Stages of SOC Operations
     ➢ Documentation & Presentation
     ➢ Labs/Projects

Are You Ready To Enroll?

Our Mentors