Udemy - Soc Analyst Course - Detect, Analyze, Respond
- Category Other
- Type Tutorials
- Language English
- Total size 3.2 GB
- Uploaded By freecoursewb
- Downloads 275
- Last checked 15 hours ago
- Date uploaded 2 months ago
- Seeders 13
- Leechers 2
Infohash : 35A16D1A646EE3583CC2103F9959C69F06D73AF3
Soc Analyst Course - Detect, Analyze, Respond
https://WebToolTip.com
Published 10/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.16 GB | Duration: 6h 21m
Practical SOC Analyst course covering phishing analysis, network forensics, EDR, and SIEM investigation
What you'll learn
Core Concepts in Security Operations
Analyzing Phishing Atttacks
Network Security (PCAP Analysis)
Endpoint Detection and Response (EDR)
Effective Log Management and Analysis
SIEM (Security Information and Event Management)
Threat Intelligence for Cyber Defense
Requirements
Basic Computer Knowledge
Files:
[ WebToolTip.com ] Udemy - Soc Analyst Course - Detect, Analyze, Respond- Get Bonus Downloads Here.url (0.2 KB) ~Get Your Files Here ! 1 - Introduction To SOC
- 1 - Introduction To Security Operation Center.mp4 (14.5 MB)
- 2 - SOC Tools You Need to Defend.mp4 (54.7 MB)
- 3 - Threats Handled by SOC Analyst.mp4 (51.6 MB)
- 4 - Cyber Kill Chain Framework.mp4 (15.9 MB)
- 5 - SOC Analyst Roles Duties.mp4 (61.8 MB)
- 10 - Phishing Email Analysis Lab2 Part1.mp4 (116.9 MB)
- 11 - Phishing Email Analysis Lab2 Part2.mp4 (76.3 MB)
- 12 - Phishing Email Indicator of Compromise IOCs.mp4 (60.1 MB)
- 13 - Malicious Email AttachmentsAnalysis.mp4 (101.1 MB)
- 14 - Automated IOC Extraction from Phishing Email Part1.mp4 (66.8 MB)
- 15 - Automated IOC Extraction from Phishing Email Part2.mp4 (40.6 MB)
- 16 - Automated Malicious Shortcut LNK File Analysis.mp4 (116.6 MB)
- 17 - Manual Malicious Shortcut LNK File Analysis.mp4 (53.9 MB)
- 6 - Email Fundamentals.mp4 (14.4 MB)
- 7 - Types Of Phishing Attack.mp4 (30.5 MB)
- 8 - Phishing Analysis Lab Setup.mp4 (38.6 MB)
- 9 - Practical Phishing Email Analysis Lab1.mp4 (124.9 MB)
- 18 - Traffic Analysis Network Devices.mp4 (39.0 MB)
- 19 - Malicious Traffic Analysis Tools.mp4 (49.9 MB)
- 20 - Wireshark Basics Filtering Methods.mp4 (73.1 MB)
- 21 - Agent Tesla Background Infection Chain.mp4 (37.6 MB)
- 22 - Agent Tesla Malicious Traffic Analysis Lab 1.mp4 (71.8 MB)
- 23 - Agent Tesla Traffic Analysis In Network Minor.mp4 (102.4 MB)
- 24 - GOZI Trojan Malicious Traffic Analysis Lab2 Part 1.mp4 (106.0 MB)
- 25 - GOZI Trojan Malicious Traffic Analysis Lab2 Part 2.mp4 (83.8 MB)
- 26 - Intro to Intrusion Detection Prevention System.mp4 (49.8 MB)
- 27 - Snort Network Intrusion Detection Prevention System.mp4 (26.1 MB)
- 28 - Introduction to EDR.mp4 (30.9 MB)
- 29 - Endpoint Security Monitoring.mp4 (47.6 MB)
- 30 - Important Windows Core Artifacts Part1.mp4 (137.0 MB)
- 31 - Important Windows Core Artifacts Part2.mp4 (54.5 MB)
- 32 - Windows Event Logs.mp4 (36.4 MB)
- 33 - Windows Scheduled Task.mp4 (50.2 MB)
- 34 - Windows Persistence.mp4 (74.5 MB)
- 35 - Introduction to Sysmon.mp4 (32.1 MB)
- 36 - Sysmon Installation.mp4 (19.3 MB)
- 37 - Powershell Activity Sysmon Detetction Lab 1.mp4 (77.9 MB)
- 38 - Wazuh For Endpoint Detection Response.mp4 (35.0 MB)
- 39 - Wazuh EDR Setup Installation.mp4 (41.3 MB)
- 40 - Wazuh EDR Agent Installation on Endpoint.mp4 (25.0 MB)
- 41 - Introduction to Threat Intelligence.mp4 (18.4 MB)
- 42 - Cyber Threat Intelligence Framework.mp4 (71.2 MB)
- 43 - Cyber Threat Intelligence Lifecycle.mp4 (40.7 MB)
- 44 - Pyramid of Pain.mp4 (39.8 MB)
- 45 - MITRE ATTCK Basic.mp4 (40.7 MB)
- 46 - What is MITRE ATTCK Navigator.mp4 (72.6 MB)
- 47 - MITRE ATTCK Navigator Lab 1.mp4 (49.5 MB)
- 48 - Advanced Persistent Threat APT TTPs.mp4 (126.2 MB)
- 49 - Yara Rules For Malware Detection.mp4 (28.7 MB)
- 50 - Writing Yara Rule For WannaCry Ransomware Lab 1.mp4 (69.5 MB)
- 51 - Intro to Security Information Event Management SIEM.mp4 (24.8 MB)
- 52 - SIEM Capabilities.mp4 (16.0 MB)
- 53 - Splunk Dashboard Basics.mp4 (27.0 MB)
- 54 - Splunk Search Processing Language.mp4 (40.3 MB)
- 55 - Ransomware Attack Investigation via Splunk Lab Part1.mp4 (114.1 MB)
- 56 - Ransomware Attack Investigation via Splunk Lab Part2.mp4 (112.0 MB)
- Bonus Resources.txt (0.1 KB)
There are currently no comments. Feel free to leave one :)
Code:
- udp://tracker.torrent.eu.org:451/announce
- udp://tracker.tiny-vps.com:6969/announce
- http://tracker.foreverpirates.co:80/announce
- udp://tracker.cyberia.is:6969/announce
- udp://exodus.desync.com:6969/announce
- udp://explodie.org:6969/announce
- udp://tracker.opentrackr.org:1337/announce
- udp://9.rarbg.to:2780/announce
- udp://tracker.internetwarriors.net:1337/announce
- udp://ipv4.tracker.harry.lu:80/announce
- udp://open.stealth.si:80/announce
- udp://9.rarbg.to:2900/announce
- udp://9.rarbg.me:2720/announce
- udp://opentor.org:2710/announce