Practical SOC Analyst 101 Bootcamp [APRIL '24]




What you will learn


The bootcamp covers attack simulation phases, detection, and prevention, addressing Reconnaissance, initial access, Enumeration, Privilege Escalation, Lateral Movement/Persistence, and Data exfiltration.


Through instructor-led demos, exercises, and hands-on labs, learners will focus on detecting techniques, tactics, and procedures of simulated and real attackers.


The course prepares you for the upcoming Certified Practical SOC Analyst (CPSA101) certification, showcasing your expertise in Security Operations and defense against Linux/Active Directory attacks.

πŸ“Ί 4 live sessions (1x each Sunday 15:00-18:00 Central European Time) - 07.04.2024, 14.04.2024, 21.04.2024, 28.04.2024

πŸ•“ ~3 Hours per Session

πŸ‘€ early access to the upcoming certification

πŸŽ₯ recordings of live sessions

πŸ§’πŸΏπŸ‘§πŸ½πŸ‘¨πŸ½ Cohort Community of learners







Live Session Schedule

Weekly ~3 hr sessions start at 03:00 pm CET and end around 06:00 pm CET.


LIVE SESSIONS

07 April 2024

Introduction to Concepts, Networks, Firewalls, Active Directory, Attack Scenarios

14 April 2024

Malware Analysis, Phishing Analysis, Linux/Windows Logs, SIEM, Tickets/Triage

21 April 2024

Stages of Hacking, OWASP Top 10 / MITRE ATT&CK, Active Directory Attacks I

28 April 2024

Active Directory Attacks II,

Reporting / Incident Handling, Interview Preparation