وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Become a SOC Analyst – Level 1

سرفصل های دوره

01. Welcome to the SOC Analyst Level 1 Career Path
  • 1.1 Welcome to the SOC Analyst Level 1 Career Path

  • 02. Kali Linux Fundamentals
      Module 1 - Introduction
    • 1.1 Intro-Instructor Welcome and Objectives(KL)
    • 1.2 Intro-Disclaimer(KL)
      Module 2
    • 2.1 The Beginning (KL)
    • 2.2 Getting Kali up and Running (KL)
    • 2.3 Moving Around (KL)
    • 2.4 Module Summary (KL)
      Module 3
    • 3.1 The Terminal (KL)
    • 3.2 File System (KL)
    • 3.3 Useful Commands (KL)
    • 3.4 Summary (KL)
      Module 4
    • 4.1 Basic Network Commands (KL)
    • 4.2 Services (KL)
    • 4.3 Managing Users (KL)
    • 4.4 Summary (KL)
      Module 5
    • 5.1 Troubleshooting Basics (KL)
    • 5.2 The Tools Chest (KL)
    • 5.3 Summary (KL)
      Resources
    • Glossary.pdf
    • Module 2 - Quiz.pdf
    • Module 3 - Quiz.pdf
    • Module 4 - Quiz.pdf
    • Study Guide.pdf
    • Syllabus and Outline.pdf

    03. Command Line Basics
      Module 1 - Introduction to the Command Line
    • 1.1 Introduction and Setup
    • 1.2 Opening the Command Line
    • 1.3 Asking for Help
      Module 2 - Introductory Commands
    • 2.1 Command Line Survival Part 1
    • 2.2 Command Line Survival Part 2
    • 2.3 Changing Directories
    • 2.4 Common Linux Tools
    • 2.5 Windows Common Tools
    • 2.6 Copy and Paste in Windows Command
      Module 3 - Linux Command Line Tools
    • 3.1 Linux Basics Part 1
    • 3.2 Linux Basics Part 2
    • 3.3 Linux Basics Part 3
    • 3.4 Linux Files Part 1
    • 3.5 Linux Files Part 2
    • 3.6 Linux Files Part 3
    • 3.7 Linux Files Part 4
    • 3.8 Linux Files Part 5
    • 3.9 Linux System Part 1
    • 3.10 Linux System Part 2
    • 3.11 Linux Networking Part 1
    • 3.12 Linux Networking Part 2
      Module 4 - Windows Command Line Tools
    • 4.1 Windows Basis
    • 4.2 Windows Files Part 1
    • 4.3 Windows Files Part 2
    • 4.4 Windows System Part 1
    • 4.5 Windows System Part 2
    • 4.6 Windows System Part 3
    • 4.7 Windows Networking Part 1
    • 4.8 Windows Networking Part 2
    • 4.9 Windows Networking Part 3
    • 4.10 Net Command
      Module 5 - Advanced Command Line Techniques
    • 5.1 Windows Advanced Piping and Ampersands
    • 5.2 Windows Command Redirection
    • 5.3 For and While Loops
    • 5.4 Linux Shell Scripting
    • 5.5 Windows Batch Scripting
    • 5.6 Conclusion
      Resources
    • Commandline Basics Glossary.pdf
    • Command Line Basics Command Categories 1 .pdf
    • Command Line Basics Study Guide 1 .pdf
    • Command Line Basics Syllabus and Outline 1 .pdf

    04. How to Use binwalk (BSWJ)
      Module 1 - BSWJ - binwalk
    • 1.1 BSWJ - binwalk

    05. Malware Threats
      Module 1 - Introduction
    • 1.1 Introduction
    • 1.2 Malware Introduction
      Module 2 - Analyze Malware
    • 2.1 Analyze and Classify Malware Lab Part 1
    • 2.2 Analyze and Classify Malware Lab Part 2
    • 2.3 Rootkit Lab Part 1
    • 2.4 Rootkit Lab Part 2
    • 2.5 Rootkit Lab Part 3
      Module 3 - Conclusion
    • 3.1 Conclusion
      Resources
    • Malware Threats Analyze and Classify Malware Lab 1 1 .pdf
    • Malware Threats Rootkit Lab 1 .pdf
    • Malware Threats Syllabus and Outline 1 .pdf

    06. Cybersecurity Kill Chain
      Module 1 - Introduction and the Cyber Kill Chain Overview
    • 1.1 Introduction
    • 1.2 The Cyber Kill Chain
      Module 2 - The Cyber Kill Chain
    • 2.1 Reconnaissance 1
    • 2.2 Reconnaissance 2
    • 2.3 Reconnaissance 3
    • 2.4 Weaponization
    • 2.5 Delivery
    • 2.6 Exploitation and Installation
    • 2.7 Command and Control
    • 2.8 Action on Objectives
      Module 3 - Defense in Depth Using the Cyber Kill Chain
    • 3.1 Defense in Depth
      Module 4 - Conclusion
    • 4.1 Conclusion
      Resources
    • Additional Resources.pdf
    • Fingerprinting Using Nmap Step by Step Guide.pdf
    • Footprinting Using Passive Tools - NsLookup Step by Step Guide.pdf
    • Footprinting Using Passive Tools - Websites Step by Step Guide.pdf
    • Footprinting Using Passive Tools - Whois Step by Step Guide.pdf
    • Glossary.pdf
    • Module 2 - Weaponization Lab Using MSFvenom Step by Step Guide.pdf
    • Study Guide.pdf
    • Syllabus and Outline.pdf

    07. Scanning, Enumeration, and Vulnerabilities
      Module 1 - Introduction
    • 1.1 Scanning & Enumeration Introduction
      Module 2 - Check for Live Systems & Ports
    • 2.1 Checking for Live Systems Lab Part 1
    • 2.2 Checking for Live Systems Lab Part 2
    • 2.3 Checking for Open Ports Lab Part 1
    • 2.4 Checking for Open Ports Lab Part 2
      Module 3 - Scanning
    • 3.1 Scanning Introduction
    • 3.2 Scanning with NMAP Half Connect Scan
    • 3.3 Scanning with NMAP Full Connect Scan
    • 3.4 Scanning with XMAS Scan Part 1
    • 3.5 Scanning with XMAS Scan Part 2
    • 3.6 Scanning with NMAP ACK Scan
    • 3.7 Scanning with NMAP ACK Scan and Windows Firewall
    • 3.8 Scanning with hping3 and SYN Scan
    • 3.9 Scanning with hping3 and ACK Scan
    • 3.10 Scanning with hping3 and XMAS Scan
    • 3.11 Scanning with hping3, ACK Scan, and Windows Firewall
      Module 4 - Fingerprinting & Banner Grabbing
    • 4.1 OS Fingerprinting
    • 4.2 Banner Grabbing
      Module 5 - Enumeration Tools
    • 5.1 Zenmap
    • 5.2 Dig and Finger Commands
      Module 6 - Vulnerabilities
    • 6.1 Vulnerability Scanner Setup and Configuration of Core Impact Part 1
    • 6.2 Vulnerability Scanner Setup and Configuration of Core Impact Part 2
    • 6.3 Vulnerability Scanner Setup and Configuration of OpenVAS Part 1
    • 6.4 Vulnerability Scanner Setup and Configuration of OpenVAS Part 2
      Module 7 - Conclusion
    • 7.1 Vulnerability Scan Assessment Overview
    • 7.2 Scanning, Enumerations, & Vulnerabilities Conclusion
      Resources
    • Scanning & Enumeration Glossary.pdf
    • Scanning & Enumeration Scanning Assessment.pdf
    • Scanning & Enumeration Study Guide.pdf

    08. OWASP Top 10 - 2021
      Module 1 - Introduction
    • 1.2 Introduction
    • 1.3 An Introduction to OWASP
    • 1.4 The OWASP Top 10
    • 1.5 OWASP Web Security Testing Guide (WSTG)
    • 1.6 Using Intercepting Proxies in Web Application Security Testing
    • 1.7 Video Demonstration of Using Intercepting Proxies
    • 1.8 Video Demonstration of Using OWASP Mutillidae
      Resources
    • OWASP Top 10 2021 Complete Syllabus.pdf

    09. Sniffing
      Module 1 - Introduction
    • 1.1 Introduction
      Module 2 - Wireshark and TCPDUMP
    • 2.1 Wireshark Lab Part 1
    • 2.2 Wireshark Lab Part 2
    • 2.3 Wireshark Lab Part 3
    • 2.4 Packet Sniffing Lab Part 1
    • 2.5 Packet Sniffing Lab Part 2
    • 2.6 Applying Filters to TCPDUMP and Wireshark Lab Part 1
    • 2.7 Applying Filters to TCPDUMP and Wireshark Lab Part 2
    • 2.8 TCPDUMP Lab
      Module 3 - Conclusion
    • 3.1 Capstone Lab Navigation
    • 3.2 Conclusion
      Resources
    • Glossary.pdf
    • Lab 1 Wireshark - Step by Step Guide.pdf
    • Lab 2 Packet Sniffing - Step by Step Guide.pdf
    • Lab 3 Applying Filters to TCPDump and Wireshark - Step by Step Guide.pdf
    • Lab 4 TCPDump - Step by Step Guide.pdf
    • Study Guide.pdf
    • Syllabus and Outline.pdf
    • TCPDump Cheat Sheet.pdf
    • Wireshark Cheat Sheet.pdf
    • Wireshark Filters.pdf
    • Wireshark & TCPDump Sources.pdf
    • Wireshark & TCPDump - Instructor Notes.pdf

    10. Introduction to Splunk
      Module 1 - Introduction
    • 1.1 Welcome
    • 1.2 What is Splunk
    • 1.3 Splunk and Your Career
      Module 2 - Splunk Products, Resources, and Certifications
    • 2.1 Splunk Products, Resources, and Certifications
    • 2.2 Splunk Website
    • 2.3 Splunk Products
      Module 3 - Setting Up Splunk
    • 3.1 Setting Up Splunk
    • 3.2 Parts of Splunk
    • 3.3 Installing Splunk on Linux
    • 3.4 Installing Splunk on Windows
    • 3.5 Installing a Universal Forwarder
      Module 4 - Data
    • 4.1 Data
    • 4.2 Web Interface Tour
    • 4.3 Ways to Get Data
    • 4.4 Inputs Monitoring
      Module 5 - Using Data
    • 5.1 Using Data
    • 5.2 Searches
    • 5.3 Alerts
    • 5.4 Reports and Dashboards
    • 5.5 App Basics
      Module 6 - Conclusion
    • 6.1 More to Learn
    • 6.2 Final Review
      Resources
    • 1.2 Slide Handout.pdf
    • 1.3 Slide Handout.pdf
    • 2.3 Slide Handout.pdf
    • 3.2 Slide Handout.pdf
    • 3.3 Slide Handout.pdf
    • 3.4 Slide Handout.pdf
    • 4.3 Slide Handout.pdf
    • 4.4 Slide Handout.pdf
    • 5.2 Slide Handout.pdf
    • 5.3 Slide Handout.pdf
    • 5.4 Slide Handout.pdf
    • 5.5 Slide Handout.pdf
    • 6.1 Slide Handout.pdf
    • 6.2 Slide Handout.pdf
    • Additional Readings.pdf
    • Cheat Sheet.pdf
    • Glossary.pdf
    • Lab Info.pdf
    • Quiz Questions.pdf
    • Study Guide.pdf
    • Syllabus and Outline.pdf

    11. Identifying Web Attacks Through Logs
      Module 1 - Introduction and Review
    • 1.1 Course Introduction
    • 1.2 Web Applications Architecture Review Part 1
    • 1.3 Web Applications Architecture Review Part 2
    • 1.4 Web Server Logs Review Part 1
    • 1.5 Web Server Logs Review Part 2
    • 1.6 Tips and Common Issues Part 1
    • 1.7 Tips and Common Issues Part 2
      Module 2 - Identifying Web Attacks Through Logs
    • 2.1 Web Application Attacks Review
    • 2.2 Vulnerability Scans
    • 2.3 Brute Force Attacks
    • 2.4 SQL Injection
    • 2.5 File Inclusion
    • 2.6 XSS - Cross-Site Scripting
    • 2.7 CSRF - Cross Site Request Forgery
    • 2.8 Other Log Sources Part 1
    • 2.9 Other Log Sources Part 2
    • 2.10 Course Summary
      Resources
    • Glossary.pdf
    • Internet Logs.zip
    • Lab logs.zip
    • Quiz.pdf
    • Study Guide.pdf
    • Syllabus and Outline.pdf

    12. Intro to Python
      Module 1 - Just the Basics
    • 1.1 1.0.1 Course Introduction - IP
    • 1.2 1.0.2 Background Information - IP
    • 1.3 Logic Part 1 - IP
    • 1.4 Logic Part 2 - IP
    • 1.5 Variables - IP
    • 1.6 If Statements - IP
    • 1.7 For Loops - IP
    • 1.8 While Loops - IP
    • 1.9 Turning Logic into Pseudocode Part 1 - IP
    • 1.10 Turning Logic into Pseudocode Part 2 - IP
    • 1.11 Turning Logic into Pseudocode Part 3 - IP
    • 1.12 Python Basics Part 1 - IP
    • 1.13 Python Basics Part 2 - IP
    • 1.14 Summary and Review - IP
      Module 2 - Data Types and Logic
    • 2.1 Data Types and Logic Introduction - IP
    • 2.2 If Elif Else - IP
    • 2.3 For Else - IP
    • 2.4 While in Python - IP
    • 2.5 Python Logical Escapes - IP
    • 2.6 Python Functions - IP
    • 2.7 Strings (Deep-Dive) Part 1 - IP
    • 2.8 Strings (Deep-Dive) Part 2 - IP
    • 2.9 Numbers (Deep-Dive) - IP
    • 2.10 Lists (Deep-Dive) - IP
    • 2.11 Dictionaries (Deep-Dive) - IP
    • 2.12 Summary and Review - IP
      Resources
    • Challenges.pdf
    • Intro to Python Glossary 1 .pdf
    • Intro to Python Solutions 1 .pdf
    • Intro to Python study guide 1 .pdf
    • Intro to Python-Syllabus update -5 5 2022-.pdf
    • beginners python cheat sheet pcc dictionaries.pdf
    • beginners python cheat sheet pcc files exceptions.pdf
    • beginners python cheat sheet pcc functions.pdf
    • beginners python cheat sheet pcc if while.pdf
    • beginners python cheat sheet pcc lists.pdf

    13. Intro to PowerShell Scripting
      Module 1 - Intro to PowerShell Scripting
    • 1.1 What is PowerShell
    • 1.2 Working with P2
    • 1.3 Command Line
    • 1.4 Getting Help
    • 1.5 Additional Piping
    • 1.6 Additional Help
    • 1.7 Scripting Basics
    • 1.8 Common Commands Part 1
    • 1.9 Common Commands Part 2
    • 1.10 Common Commands Part 3
    • 1.11 Common Commands Part 4

    14. CompTIA Security+ (SY0-601)
      Module 1 - Risk Management and Security Basics
    • 1.1 Why Security+
    • 1.2 Risk Management and Security Basics
    • 1.3 Risk Management Overview
    • 1.4 Use and Misuse Cases
    • 1.5 Risk Assessment
    • 1.6 Risk Mitigation
    • 1.7 Risk Monitoring
    • 1.8 Security Principles - Confidentiality
    • 1.9 Integrity and Availability Threats and Mitigation
    • 1.10 Security Principles Wrap-Up
      Module 2 - Threats, Attacks and Vulnerabilities
    • 2.1 Understanding Attacks
    • 2.2 Social Engineering
    • 2.3 Malware
    • 2.4 Network-Based Attacks
    • 2.5 Spoofing and Redirection
    • 2.6 DNS Service
    • 2.7 Passwords
    • 2.8 Wireless Security Part 1
    • 2.9 Wireless Security Part 2
    • 2.10 Application Attacks
    • 2.11 Code Injection and Cross Site Scripting
    • 2.12 XSRF Race Conditions and Memory Issues
      Module 3 - Cryptography
    • 3.1 Cryptography Introduction and Services
    • 3.2 Cryptography Definitions Initialization Vectors
    • 3.3 Algorithms and Keys
    • 3.4 Desirable Qualities of Algorithms and Keys
    • 3.5 Symmetric Cryptography
    • 3.6 Symmetric Ciphers Stream and Block
    • 3.7 Asymmetric Cryptography
    • 3.8 Hashing for Integrity
    • 3.9 MAC Message Authentication Code
    • 3.10 Hybrid Cryptography SSL and TLS
    • 3.11 SSL, TLS and PKI Introduction
    • 3.12 PKI Continued
    • 3.13 PGP and SMIME
      Module 4 - Network Security
    • 4.1 Networking Concepts
    • 4.2 Network Connectivity
    • 4.3 Network Services Continued - DHCP and IPAM
    • 4.4 OSI Model Introduction and Encapsulation
    • 4.5 OSI Layers 1 and 2
    • 4.6 OSI Layers 3 and 4
    • 4.7 OSI Layers 5, 6, 7 and Summary
    • 4.8 Ports and Protocols Introduction
    • 4.9 Protocols of the TCPIP Suite Part 1
    • 4.10 Protocols of the TCPIP Suite Part 2
    • 4.11 Network Services DNS
    • 4.12 Network Storage
    • 4.13 Remote Access
    • 4.14 Tunneling and IPSec Part 1
    • 4.15 Tunneling and IPSec Part 2
      Module 5 - Network Connectivity Devices
    • 5.1 Network Connectivity Devices Part 1
    • 5.2 Network Connectivity Devices Part 2
    • 5.3 Switch and VLAN Configuration Part 1
    • 5.4 Switch and VLAN Configuration Part 2
    • 5.5 Routing
    • 5.6 Network Address Translation
    • 5.7 Firewalls
    • 5.8 Firewall Best Practices
    • 5.9 Intrusion Detection and Prevention
      Module 6 - Operational Security
    • 6.1 Introduction and Policy
    • 6.2 Policies and Best Practices Part 1
    • 6.3 Policies and Best Practices Part 2
    • 6.4 Scanning, Monitoring and Patching
    • 6.5 Patch Lifecycle Baselines and Traffic Analysis
    • 6.6 Fault Management
    • 6.7 RAID and Data Backups
    • 6.8 Business Continuity and Disaster Recovery Part 1
    • 6.9 Business Continuity and Disaster Recovery Part 2
    • 6.10 Virtualization Part 1
    • 6.11 Virtualization Part 2
    • 6.12 Cloud Computing
    • 6.13 Cloud Services
    • 6.14 Cloud Deployment Models and Cloud Wrap-Up
    • 6.15 IoT Introduction
    • 6.16 OWASP IoT and Wrap-Up
    • 6.17 Hardening the System Part 1
    • 6.18 Hardening the System Part 2
    • 6.19 Vulnerability Assessments and Penetration Tests
    • 6.20 Incident Response
    • 6.21 Forensic Investigations
      Module 7 - Identity and Access Management
    • 7.1 Identity and Access Management Introduction
    • 7.2 Authentication
    • 7.3 Single Sign-On Kerberos Part 1
    • 7.4 Single Sign-On Kerberos Part 2
    • 7.5 Single Sign-On with Federated Services Part 1
    • 7.6 Single Sign-On with Federated Services Part 2
    • 7.7 Network Access Control and Authentication Wrap-Up
    • 7.8 Authorization
    • 7.9 Auditing and Wrap-Up
      Resources
    • CompTIA Security Plus Syllabus and Outline.pdf
    45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    شناسه: 26392
    حجم: 6974 مگابایت
    مدت زمان: 1796 دقیقه
    تاریخ انتشار: 26 آذر 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید