Cybersecurity Threat Hunting for SOC Analysts




Cybersecurity Threat Hunting for SOC Analysts

Zeek + Suricata.

Splunk.

Sysmon.

Microsoft Advanced Threat Analytics.

TCPdump + ngrep

Wireshark + tshark.

Wait, I'm not done.

capinfos.

RITA.

Bloodhound.

Bad Blood.

Detection Lab.

Metasploit + msfvenom + Meterpreter + Process Injection.

Mimikatz.

OS Query.

Velociraptor + Memory Forensics.

Taking a breath... one sec... okay..

Fleet.

MITRE ATT&CK.

MITRE Caldera.

Prelude Operator.

Atomic Red Team.

Purple Sharp.

Boss of the SOC???

Yup.

This is one course. One source.  One resource that has the potential to change your professional life.

Check out the free content and level up your cyber skills by learning how to become a threat hunter...

Everything is step by step.

You will learn how to detect advanced threat actors on enterprise networks...

How will you learn this?

By building a modern lab replete with a Domain Controller, Windows 10 endpoint instrumented with Powershell logging, Sysmon, OS Query, Velociraptor and more.  

You will attack and detect threats like a pro. 

This was the dream course I wish I had when I was getting into cyber.

Everything is carefully, patiently and thoughtfully explained. 

It took me two months to build this course and I've poured my heart and soul into every lecture. 

If you're trying to get into cybersecurity from another career or you're curious how the bad guys breach and persist in networks then this course is for you.  I've not held anything back.  Everything you need to become a competent threat hunter is included in over 8 hours of content.

Are you ready?

I am! sign-up now and let's get started!

Update 10/22/2022: Added new lecture explaining how to install Zeek on the latest Kali

Get modern blue team skills for finding covert threats in enterprise networks.

Url: View Details

What you will learn
  • Finally feel like you KNOW what you're talking about (say goodbye to imposter syndrome)
  • Find zero-day network threats and malware in modern enterprise networks.
  • Use industry standard security tools to detect evil in organization networks.

Rating: 4.59375

Level: Beginner Level

Duration: 8.5 hours

Instructor: Vonnie Hudson


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap