TED/C09

SOC Analyst Level 2

40 Hours, Rs. 8.8 lakhs per batch, Threat Hunting, Incident Response, Cyber Range, AlienVault OSSIM, Splunk, Check Point, Windows 2016 Server, Kali Linux

5 Days Corporate Course for Intermediate level SOC Analyst role. Participants will learn how to perform Threat Hunting and Incident Response roles. All participants learn high level skills on an advanced simulation based Purple Range Lab.

Course attended by engineers of the top 10 IT services companies in India.

    Corporate Course


    Online/Offline


    40 hours

    TED/C09


Number of Lecture (L) hours and Practical (P) hours

15 hours Lectures, 25 hours Practical.

Differentiators

 

  1. Delivered by Certified and Working Professionals.
  2. All the tools used in the lab are running latest version.
  3. Latest security use cases from the field will be part of the curriculum.
  4. Cyber Range Lab.

 

 

Evaluation

At the end of the training there will be an assessment test comprising of 100 Marks. 50% questions - MCQ. 50% questions -Hands on- Subjective.

Course Learning Outcomes

Pre- requisites

 

  1. Basic Linux and TCP/IP Skills and Minimum 1 year experience in SOC.
  2. Highly recommended to complete level SOC L1

 

 

Teaching pedagogies

 

  1. Cyber Range lab
  2. Real world use-case based learning.
  3. Assessment at the end of program.

 

 

Tools Used

 

  1. Alien Vault OSSIM
  2. Splunk
  3. Check Point
  4. Windows 2016 Server
  5. Kali Linux

 

 

Placement Potential

NA

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Pricing

INR 8,80,000 Per batch (excluding taxes)
(Maximum Batch size - 8)

Number of Lecture (L) hours and Practical (P) hours

15 hours Lectures, 25 hours Practical.

Differentiators

 

  1. Delivered by Certified and Working Professionals.
  2. All the tools used in the lab are running latest version.
  3. Latest security use cases from the field will be part of the curriculum.
  4. Cyber Range Lab.

 

 

Evaluation

At the end of the training there will be an assessment test comprising of 100 Marks. 50% questions - MCQ. 50% questions -Hands on- Subjective.

Course Learning Outcomes

Pre- requisites

 

  1. Basic Linux and TCP/IP Skills and Minimum 1 year experience in SOC.
  2. Highly recommended to complete level SOC L1

 

 

Teaching pedagogies

 

  1. Cyber Range lab
  2. Real world use-case based learning.
  3. Assessment at the end of program.

 

 

Tools Used

 

  1. Alien Vault OSSIM
  2. Splunk
  3. Check Point
  4. Windows 2016 Server
  5. Kali Linux

 

 

Placement Potential

NA

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Pricing

INR 8,80,000 Per batch (excluding taxes)
(Maximum Batch size - 8)


A Knowledge Company