001.  Course Introduction - 1920x1080 432K
002.  Prerequisites and Course Resources - 1920x1080 366K
003.  Course Discord and Support - 1920x1080 307K
004.  Installing Oracle VM VirtualBox - 1920x1080 918K
005.  Installing Windows - 1920x1080 473K
006.  Configuring Windows - 1920x1080 407K
007.  Installing Ubuntu - 1920x1080 436K
008.  Configuring Ubuntu - 1920x1080 285K
009.  Configuring the Lab Network - 1920x1080 500K
010.  The SOC and Its Role - 1920x1080 339K
011.  Day in the Life of a SOC Analyst - 1920x1080 676K
012.  Information Security Refresher - 1920x1080 362K
013.  SOC Models, Roles, and Organizational Structures - 1920x1080 243K
014.  Incident and Event Management - 1920x1080 263K
015.  SOC Metrics - 1920x1080 511K
016.  SOC Tools - 1920x1080 475K
017.  Common Threats and Attacks - 1920x1080 392K
018.  Introduction to Phishing - 1920x1080 470K
019.  Email Fundamentals - 1920x1080 287K
020.  Phishing Analysis Configuration - 1920x1080 396K
021.  Phishing Attack Types - 1920x1080 347K
022.  Phishing Attack Techniques - 1920x1080 349K
023.  Email Analysis Methodology - 1920x1080 378K
024.  Email Header and Sender Analysis - 1920x1080 596K
025.  Email Authentication Methods - 1920x1080 468K
026.  Email Content Analysis - 1920x1080 595K
027.  The Anatomy of a URL - 1920x1080 240K
028.  Email URL Analysis - 1920x1080 450K
029.  Email Attachment Analysis - 1920x1080 356K
030.  Dynamic Attachment Analysis and Sandboxing - 1920x1080 437K
031.  Static MalDoc Analysis - 1920x1080 384K
032.  Static PDF Analysis - 1920x1080 319K
033.  Automated Email Analysis with PhishTool - 1920x1080 514K
034.  Reactive Phishing Defense - 1920x1080 321K
035.  Proactive Phishing Defense - 1920x1080 434K
036.  Documentation and Reporting - 1920x1080 486K
037.  Additional Practice - 1920x1080 600K
038.  Introduction to Network Security - 1920x1080 299K
039.  Network Security Theory - 1920x1080 290K
040.  Packet Capture and Flow Analysis - 1920x1080 311K
041.  Introduction to tcpdump - 1920x1080 292K
042.  tcpdump Capturing Network Traffic - 1920x1080 342K
043.  tcpdump Analyzing Network Traffic - 1920x1080 634K
044.  tcpdump Analyzing Network Traffic (Sample 2) - 1920x1080 594K
045.  Introduction to Wireshark - 1920x1080 465K
046.  Wireshark Capture and Display Filters - 1920x1080 628K
047.  Wireshark Statistics - 1920x1080 854K
048.  Wireshark Analyzing Network Traffic - 1920x1080 887K
049.  Intrusion Detection and Prevention Systems - 1920x1080 274K
050.  Introduction to Snort - 1920x1080 544K
051.  Snort Reading and Writing Rules - 1920x1080 401K
052.  Snort Intrusion Detection and Prevention - 1920x1080 446K
053.  Additional Practice - 1920x1080 559K
054.  Introduction to Endpoint Security - 1920x1080 225K
055.  Endpoint Security Controls - 1920x1080 337K
056.  Creating Our Malware - 1920x1080 335K
057.  Windows Network Analysis - 1920x1080 401K
058.  Windows Process Analysis - 1920x1080 395K
059.  Windows Core Processes (Part 1) - 1920x1080 709K
060.  Windows Core Processes (Part 2) - 1920x1080 333K
061.  The Windows Registry - 1920x1080 360K
062.  Windows Autoruns (Part 1) - 1920x1080 369K
063.  Windows Autoruns (Part 2) - 1920x1080 546K
064.  Windows Service Analysis - 1920x1080 418K
065.  Windows Scheduled Tasks - 1920x1080 440K
066.  Windows Event Logs - 1920x1080 438K
067.  Introduction to Sysmon - 1920x1080 617K
068.  Sysmon Events - 1920x1080 529K
069.  Linux Network Analysis - 1920x1080 340K
070.  Linux Process Analysis - 1920x1080 484K
071.  Linux Cron Jobs - 1920x1080 315K
072.  Introduction to LimaCharlie - 1920x1080 378K
073.  LimaCharlie Endpoint Detection and Response - 1920x1080 718K
074.  LimaCharlie Deploying Endpoint Agents - 1920x1080 502K
075.  Introduction to SIEM and Log Management - 1920x1080 283K
076.  SIEM Architecture - 1920x1080 238K
077.  SIEM Deployment Models - 1920x1080 225K
078.  Log Types - 1920x1080 321K
079.  Log Formats - 1920x1080 704K
080.  Common Attack Signatures User Behavior - 1920x1080 378K
081.  Common Attack Signatures SQL Injection - 1920x1080 313K
082.  Common Attack Signatures Cross-Site Scripting - 1920x1080 373K
083.  Common Attack Signatures Command Injection - 1920x1080 391K
084.  Common Attack Signatures Path Traversal and Local File Inclusion
085.  Command Line Log Analysis - 1920x1080 416K
086.  Pattern Matching - 1920x1080 387K
087.  Structured Log Analysis - 1920x1080 391K
088.  Introduction to Splunk - 1920x1080 379K
089.  Splunk Initial Walkthrough - 1920x1080 434K
090.  Splunk Importing and Exploring Events - 1920x1080 424K
091.  Splunk Search Processing Language (SPL) - 1920x1080 475K
092.  Splunk Search Commands - 1920x1080 467K
093.  Splunk Reports and Alerts - 1920x1080 304K
094.  Splunk Creating Dashboards - 1920x1080 362K
095.  [Live] Splunk Website Defacement Investigation - 1920x1080 653K
096.  Splunk Deploying a Forwarder and Generating Real-Time Alerts
097.  Introduction to Threat Intelligence - 1920x1080 220K
098.  Types of Threat Intelligence - 1920x1080 596K
099.  The Threat Intelligence Cycle - 1920x1080 448K
100.  The Diamond Model of Intrusion Analysis - 1920x1080 373K
101.  The Cyber Kill Chain - 1920x1080 382K
102.  The Pyramid of Pain - 1920x1080 250K
103.  MITRE ATT&CK - 1920x1080 948K
104.  Introduction to YARA - 1920x1080 296K
105.  YARA Reading and Writing Rules (Part 1) - 1920x1080 304K
106.  YARA Reading and Writing Rules (Part 2) - 1920x1080 395K
107.  Introduction to MISP (Malware Information Sharing Platform)
108.  MISP Event Management - 1920x1080 588K
109.  MISP Ingesting Threat Intelligence Feeds - 1920x1080 726K
110.  Introduction to Digital Forensics - 1920x1080 242K
111.  The Digital Forensics Investigation Process - 1920x1080 321K
112.  Order of Volatility - 1920x1080 287K
113.  Chain of Custody - 1920x1080 376K
114.  Introduction to FTK Imager - 1920x1080 365K
115.  FTK Imager Forensic Image Acquisition - 1920x1080 241K
116.  FTK Imager Memory Acquisition - 1920x1080 334K
117.  Common Windows Forensic Artifacts - 1920x1080 466K
118.  Windows Forensic Artifacts User and System - 1920x1080 474K
119.  Windows Forensic Artifacts Files - 1920x1080 435K
120.  Windows Forensic Artifacts Program Execution - 1920x1080 555K
121.  LNK Files, Prefetch Files, and Jump Lists - 1920x1080 605K
122.  Windows Forensic Artifact Triage - 1920x1080 537K
123.  Course Wrap Up - 1920x1080 362K