TED/C07

SOC - Incident Response

40 hours, Rs. 9.35 lakhs per batch, Hands-on, Cyber Kill, Firewall, Purple Range Lab & Red Vs Blue GameSplunk, Check Point, FTK, Kali Linux

5 Days corporate course specifically designed to train next generation Incident Response engineers. Participants learn the standard NIST and MITRE ATTACK framework to respond to any cyber incident. Participants will go through a real world attack in our Purple Range Simulation Lab and prepare the IR reports as part of learning.

    Corporate Course


    Online/Offline


    40 hours

    TED/C07


Number of Lecture (L) hours and Practical (P) hours

10 hours Lectures, 30 hours Practical.

Differentiators

 

  1. More than 50% of class is dedicated to solving real world challenges in Cyber Range Lab.
  2. Delivered by Certified and Working Professionals.
  3. All the tools used in the lab are running latest version.
  4. Latest security use cases from the field will be part of the curriculum.
  5. This course is being attended by IR teams of top IT services companies in the world.

 

 

Evaluation

 

Assessment test on Final Day of the training.

  1. IR project Report submission - 50% weightage
  2. Online Test - 50% MCQ

 

 

Course Learning Outcomes

 

  1.  Analyze the alerts from the SIEM to diagnose the issue.
  2.  Analyze raw logs from firewall and other deployed security controls to diagnose the potential issue/attack pattern.
  3.  Analyze the DNS and Crown Jewel Servers’ logs to diagnose the potential issue/attack pattern or any likelihood of Lateral Movement traces.
  4. Triage the Security Issues.
  5. Creating and Working with the Incident Response Playbook.

 

 

Complete curriculum

 Details - 1

Pre- requisites

Basic Linux and TCP/IP Skills

Teaching pedagogies

 

  1. Our experienced trainers have handled a mixed group of participants and made sure each participant gets equal attention.
  2. We teach on latest tools and applications because the technology landscape is changing so fast that anything older than 2 years is not relevant for industry.
  3. We strongly believe that doing is the most important aspect of learning, and therefore most of our teaching is based on hands-on learning.

 

 

Tools Used

 

  1. Splunk
  2. Check Point
  3. FTK
  4. Kali Linux

 

 

Placement Potential

NA

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Pricing

INR 9,35,000 Per batch (excluding taxes)
(Maximum participants - 8)

Number of Lecture (L) hours and Practical (P) hours

10 hours Lectures, 30 hours Practical.

Differentiators

 

  1. More than 50% of class is dedicated to solving real world challenges in Cyber Range Lab.
  2. Delivered by Certified and Working Professionals.
  3. All the tools used in the lab are running latest version.
  4. Latest security use cases from the field will be part of the curriculum.
  5. This course is being attended by IR teams of top IT services companies in the world.

 

 

Evaluation

 

Assessment test on Final Day of the training.

  1. IR project Report submission - 50% weightage
  2. Online Test - 50% MCQ

 

 

Course Learning Outcomes

 

  1.  Analyze the alerts from the SIEM to diagnose the issue.
  2.  Analyze raw logs from firewall and other deployed security controls to diagnose the potential issue/attack pattern.
  3.  Analyze the DNS and Crown Jewel Servers’ logs to diagnose the potential issue/attack pattern or any likelihood of Lateral Movement traces.
  4. Triage the Security Issues.
  5. Creating and Working with the Incident Response Playbook.

 

 

Complete curriculum

 Details - 1

Pre- requisites

Basic Linux and TCP/IP Skills

Teaching pedagogies

 

  1. Our experienced trainers have handled a mixed group of participants and made sure each participant gets equal attention.
  2. We teach on latest tools and applications because the technology landscape is changing so fast that anything older than 2 years is not relevant for industry.
  3. We strongly believe that doing is the most important aspect of learning, and therefore most of our teaching is based on hands-on learning.

 

 

Tools Used

 

  1. Splunk
  2. Check Point
  3. FTK
  4. Kali Linux

 

 

Placement Potential

NA

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Pricing

INR 9,35,000 Per batch (excluding taxes)
(Maximum participants - 8)


A Knowledge Company