Course Overview

This learning path equips SOC professionals with the expertise to build and manage a SOC from the ground up. Covering Linux fundamentals, SIEM deployment, threat intelligence, incident response, automation, and advanced vulnerability assessment, it blends theoretical knowledge with hands-on lab experience for effective real-world application.

What You Will Learn

  • Understand the fundamentals of Linux for SOC operations.
  • Deploy and manage Security Information and Event Management (SIEM) solutions.
  • Analyze and respond to cybersecurity incidents with hands-on techniques.
  • Develop expertise in cyber threat intelligence and frameworks like MITRE ATT&CK.
  • Use advanced tools for web application vulnerability assessments.
  • Building and designing multi-tenancy SIEM Architecture.
  • Collection data/logs from any data sources (Cloud , Hybrid , On-Prem).
  • Leveraging AI & ML (Machines Learning Models) for detection.
  • Building custom detection & analytics rules.
  • Build automation rules and playbooks for custom integration and/or response and remediation.

Program Curriculum

Content
  • Chapter 1: Introduction and Overview of SIEM
  • Chapter 2: Architectural Design & RBAC
  • Chapter 3: Onboarding and Deployment Process
  • Chapter 4: Data Collection, Normalization, Hunting & Analysis
  • Chapter 5: Detection Rules & Visualization
  • Chapter 6: Threat Intelligence
  • Chapter 7: Threat Detection
  • Chapter 8: Automation & SOAR
  • Chapter 9: Query-based SIEM
  • Chapter 10: Conclusion

Content
  • Chapter 1: Lab Setup
  • Chapter 2: Enterprise Security Operations
  • Chapter 3: Hacker Tactics, Techniques, and Procedures
  • Chapter 4: Defensive Tools for the Modern Enterprise
  • Chapter 5: Event Monitoring and Threat Hunting
  • Chapter 6: Vulnerability Management
  • Chapter 7: Incident Response
  • Chapter 8: Course Conclusion and Final Comments

Content
  • Chapter 1: How Hackers Find SQL Injections in Minutes with Sqlmap
  • Chapter 2: Web Application Security Testing with Google Hacking
  • Chapter 3: Fuzzing with Burp Suite Intruder
  • Chapter 4: Exploiting Race Conditions with OWASP ZAP

Content
  • Chapter 1: Linux Installation
  • Chapter 2: Linux Command Line Interface (CLI) Essentials
  • Chapter 3: Advanced CLI Usage
  • Chapter 4: Linux Development Tools
  • Chapter 5: Web Development Project
  • Chapter 6: Web Server Setup, Host Configuration, and App Deployment
  • Chapter 7: Linux User Management
  • Chapter 8: Linux Network Administration

Content
  • Chapter 1: The What and Why of Cyber Threat Intelligence
  • Chapter 2: Better Than the Rest: Brand Differentiation Through Security
  • Chapter 3: The Threat Intelligence Lifecycle
  • Chapter 4: Cyber Threat Intelligence Frameworks
  • Chapter 5: Cyber Threat Detection Toolkit
  • Chapter 6: Machine Learning & Cloud Security
  • Chapter 7: Threat Actors & Cyberwarfare
  • Chapter 8: CVSS & Vulnerability Assessment
Load more modules

Instructor

Elaine Gorman

Elaine Gorman is an active red team operator, offensive security certified professional, and alumnus of Christopher Newport University with a degree in Computer Science. She works with the tools and principles used in this course daily as a matter of professional necessity. She presents and teaches at local security groups and is uniquely positioned to offer guidance on threat intelligence analysis due to her career as a white-hat hacker. In her free time, she enjoys reading and playing guitar.

Skylar Simmons

Skylar Simmons is a U.S. Army veteran with over 10 years of security experience supporting various types of organizations, including, government, financial sector, and Fortune 500 companies. He holds a Bachelor’s of Science degree in Cyber Security from University of Maryland University College, along with OSCP, CISSP, and numerous other security and IT certifications.

Dawid Czagan

Dawid Czagan (@dawidczagan) is an internationally recognized security researcher and trainer. He is listed among the top hackers at HackerOne. Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter and other companies. Due to the severity of many bugs, he received numerous awards for his findings. Dawid Czagan shares his security bug hunting experience in his hands-on trainings “Hacking Web Applications – Case Studies of Award-Winning Bugs in Google, Yahoo, Mozilla and More” and “Black Belt Pentesting / Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation”. He delivered security training courses at key industry conferences such as Hack In The Box (Amsterdam), CanSecWest (Vancouver), 44CON (London), Hack In Paris (Paris), DeepSec (Vienna), NorthSec (Montreal), HITB GSEC (Singapore), BruCON (Ghent) and for many corporate clients. His students include security specialists from Oracle, Adobe, ESET, ING, Red Hat, Trend Micro, Philips and the government sector (references are attached to Dawid Czagan's LinkedIn profile (https://www.linkedin.com/in/dawid-czagan-85ba3666/). They can also be found here: https://silesiasecuritylab.com/services/training/#opinions). Dawid Czagan is the founder and CEO of Silesia Security Lab – a company which delivers specialized security testing and training services. He is also an author of online security courses. To find out about the latest in Dawid Czagan’s work, you are invited to subscribe to his newsletter (https://silesiasecuritylab.com/newsletter) and follow him on Twitter (@dawidczagan) and LinkedIn (https://www.linkedin.com/in/dawid-czagan-85ba3666/).

Joseph Delgadillo

Joseph Delgadillo is the founder of JTDigital Courses, an education technology company. He has been active in the online learning community since 2015 and has worked with multiple startups. As of 2020, over 600,000 students across the globe have enrolled in his courses covering ethical hacking, Python programming, web development and more. He graduated with honours from Central Washington University.

Hesham Saad

Hesham Saad is a Senior Regional Cybersecurity & Technical Specialist in Microsoft, covering EMEA with extensive experience in threat protection, security analytics, DFIR - forensic analysis, SOC Operations, SIEM, SOAR, and advanced hunting, Modern Desktop & Management, Architecting, designing & developing security services and software applications/systems pipelines and more than 14+ years experience in Security, IT & Enterprise Architecture Design Role Responsibilities: • Architect, Design, develop, and implement advanced DFIR, SOAR, and SIEM security systems, modules, and workflows. • Build security system infrastructure. • Develop and update project code. • Manage project code development and its adherence to project design. • Assure assigned and developed modules quality. • Cybersecurity Consulting & Design Patterns. • Apply design patterns and Agile process. Specialties: Enterprise Security Solutions, DFIR, SIEM, SOAR, Threat Hunting, SOC Operations, Modern Desktop & Endpoints Security, and productivity.

Join over 1 Million professionals from the most renowned Companies in the world!

certificate

Empower Your Learning with Our Flexible Plans

Invest in your future with our flexible subscription plans. Whether you're just starting out or looking to enhance your expertise, there's a plan tailored to meet your needs. Gain access to in-demand skills and courses for your continuous learning needs.

Monthly Plans
Annual Plans
Save 20% with our annual plans!

Pro

Ideal for continuous learning, offering video-based learning with 840+ courses and diverse Learning Paths to enhance your skills.

$ 69.00
Billed monthly or $599.00 billed annually

What is included

  • 840+ Premium Short Courses
  • 70+ Structured Learning Paths
  • Validation of Completion with all courses and learning paths
  • New Courses added every month
Early Access Offer

Pro +

Experience immersive learning with Practice Labs and CTF Challenges for comprehensive skill-building.

$ 79.00
Billed monthly or $699.00 billed annually

Everything in Pro and

  • 1400+ Practice Lab exercises with guided instructions
  • 150+ CTF Challenges with detailed walkthroughs
  • New Practice Labs and Challenges added every month

Related Learning Paths

1 of 50

Quick View

Building Security Operation Centre from Scratch for SOC Specialists

Skip to product information
1 of 1
What's included
  • Full Video Access
  • Self-Paced Study Guide
  • 6 months of access to virtual labs
  • Once redeemed, this bundle will be valid for 12 months
  • Self-Paced Study Guide
  • Exam Voucher + Retake
View full details

Building Security Operation Centre from Scratch for SOC Specialists

Building Security Operation Centre from Scratch for SOC Specialists