Cyber Security Consultant
Penetration Testing (VAPT)
Network security monitoring
Banking Security
Healthcare security
soc 2.0
pci
cloud security
advanced threat protection

Who are we?

Hackers Associate is an official platform that provides advanced cybersecurity training with complete hands-on, VAPT services to private & government organization, events & workshops. Being the only organization in India that provides 80+ Cyber Security Training Certifications, we ensure quality education with the pillars of practical instances and real-life case studies.

contact

support@hackerassociate.com
+91 8181818857
Join LinkedIn
Join Discord

SOC

Security Operations Center Training and Certification Program
Learn from Basics | Completely Practical | Real World Case Studies
As the security landscape is expanding, a SOC team offers high-quality IT-security services for active detection of potential cyber threats/attacks and quickly respond to security incidents.
Every enterprise needs skilled SOC Engineer/Security Engineer/Security Analyst who can serve as the front-line defenders/Blue Team members, warning other professionals of present and emerging cyber threats.

COURSE OVERVIEW

In this course, your learning will start from the basics of networking where you will get to know about the working of devices, ports, protocols and services, so that you can easily analyze the SIEM logs and can efficiently form policies in order to block malicious attempts directed towards your infrastructure network. After that you will get to learn about the Application layer, its functioning, protocols and services, attacks directed towards it, how can you monitor and analyze the events as True positive and false positive, Signature and policy creation, to block those attacks, flagging of events and much more.
The learning will be based on real-world cyber-attacks so that you can understand how investigation of attacks is done with the device and packet logs.
Experience 100% Practical
Working with the tools widely used in the industry
Professional SOC environment
After completion of this course, you will have a better understanding of SOC operations, tools used in SOC, Monitoring and Responding to attacks, Policy, and rules creation.

SOC COURSE INCLUDES

Lifetime Support
Continued CTF lab access
Offensive Sniffing paper book
PDF, Videos and Presentation copies
Live one to one online support
More than 120 domains included in SOC program
Lifetime access to online quiz for all domains
15+ case studies and real-world scenarios
Practice questions and labs before exam
Discussion forum access for lifetime
Free resources will be always available at a click away
Premium industry based CTF access with Walkthroughs

WHY HACKER ASSOCIATE?

With the tremendous increase in the technology, there has been an exponential growth in the cyber-attacks.
The Hacker Associate 100 Hours lab-intensive program emphasizes a holistic and proactive approach to deliver SOC Training in an advanced manner to identify and validate the intrusion attempts.
Every day we read or hear that some or the other company has been hacked or there has been a data breach. We are focusing on building applications that can make our life simpler. But, what about the security of those applications whom we are trusting with our data? Due to the rise in these attacks and privacy issues, Companies have started to develop Security Operations Center (SOC). SOC team will be responsible for providing enhanced security posturing, Detection, Investigation, and Remediation of the attacks that have happened or that can happen in the future.
We have also included:
Threat Intelligence
Splunk
Threat Hunting
Cyber Kill Chain
Enterprise Attack Vector
Incident Response and Incident Management
Malicious code analysis
Malware models
Investigation Approach
Live analysis of attacks
Data Centre security analysis
Case studies
SOC Team requires skills in multiple domains like SIEM, WAF, Splunk, Wireshark, Tshark, Burpsuite, Qualys Guard, Network, Cloud, Web, and many more. The SOC Analysts (L1) are responsible for continuous monitoring for the company infrastructure in a 24*7 environment and respond to all sorts of cyberattacks. On the other hand, the L2 analysts are responsible for the Policy and Rules creation for SIEM and WAF tools in order to block the malicious traffic.

ROADMAP TO GET CERTIFIED

Register at least 5 days prior to start date
Access course content and training
Schedule Exam
Get certified

COURSE DETAILS

WHO IS THIS COURSE FOR?

-
Cybersecurity Analyst
-
Network and Security Administrators, Engineers, Network Analyst, Network Security Specialist, Network Security Operator
-
Blue Team
-
Cybersecurity Professional
-
Anyone who wants to become SOC analyst

DURATION AND SCHEDULES

Regular: 32 Days (2 hours a day + practice)
Fast track: 7 Days (8 hours a day)
Candidate will be always connected with the team member through online chats and community

COURSE SYLLABUS

Penetration Testing

Advanced Linux
What is Penetration Testing
Types of Hacker’s
Hacker’s Terminology
Ethics of Penetration Tester

Offensive Sniffing

What is Offensive Sniffing
Types of Sniffer
Types of Sniffing
Intrude Sniffing
Welcome into the world of sniffing
Getting Started in the air

Lab Configuration

System Requirement
Hardware Requirement
Software Requirement
Virtualization Software Requirement
Setting up the Lab
Installation process of Sniff-OS
Checking the Network Connectivity

Configuring Repository

Updating the Repository for Sniffing Script
Adding the Repository for Sniffing Script

Getting started with Sniffing

Introduction to Wireshark
Introduction to Tshark
Installation process of Wireshark and Tshark
Wireshark GUI Interface
Playing with Tshark

Sniff everybody traffic

Monitoring all nodes traffic
Enabling promis

Packet Analysis

Exporting packets in. PCAP
Tshark command modes
Detailed packet analysis
Packet analysis using PDML, PSML and JSON

Packet Analysis using Browser

Packet analysis using Browser

Packet Filtering

Capturing packet with help of Wireshark
Filtering the packet with the help of Wireshark
Filtering the packet with the help of Tshark

Web Traffic Analysis

Web traffic analysis

Tshark Multiple File Technique

Creating multiple file for capture

SSL Traffic Analysis and SSL traffic decryption

HTTP and HTTPS basics
SSL and HTTPS
SSL in Networking
SSL Cryptography
SSL traffic analysis using Wireshark
SSL traffic decryption using Tshark

Malicious Sniffing

Introduction to Malicious sniffing
Malicious User
Malicious sniffing using Ettercap
Countermeasure

WLAN Traffic

Wireless Terminology
Sniffing in the air
Finding all nearby roaming devices (Wireless Clients)
Enumerating Wireless Clients associated with BSSID

WLAN Traffic Packet Analysis

WLAN packets Filtering options

WLAN conversation endpoints

WLAN packets inspection using conversation end points
WLAN, IP, TCP, UDP and BSSID conversation analysis

Web Application Attack and Analysis

OWASP Top 10
Injection
Broken Authentication
Sensitive Data Exposure
XML External Entities (XEE)
Broken Access Control
Security Misconfiguration
Cross Site Scripting
Insecure Deserialization
Using Components with Known Vulnerability
Insufficient Logging and Monitoring

Wireless Attacks and Analysis

Brief Introduction to Wireless Network
Wireless Attacks Terminology
Wireless Protocols
Wireless Architecture
Broken Access Control
WEP Architecture
WEP Cracking
WPA/WPA2 Architecture
WPA Cracking
WPA2 Cracking
RADIUS Server

Security Incidents and Incident Response

Malware Incidents
Cloud Incidents and Incident Response
Email Incident and Incident Response
Wireless Architecture
Web App Incident and Incident Response
Network Incident and Incident Response
IOT Incident and Incident Response

Splunk in SOC Operation

Predict and Prevent problem with Monitoring
Security Stack with Splunk
DevOps
Detect, Investigate and diagnose problem
Business Analytics
Common Information Models

Zero Day Attack

Brief Introduction to Zero Day
Writing Zero Day Attack
DevOps
Zero Day Attack Test in Controlled Manner (Education purpose only)

Ransomware Incident and Incident Response

Brief Introduction to Ransomware
Ransomware Labs Setup
Ransomware Test in Controlled Manner (Education purpose only)

Web Application Firewall & Bypassing Technique

Brief Introduction to Firewall
Understanding Firewall Rules
Firewall Configuration
Writing Firewall Rules
Bypassing Technique

IDS and IPS

Brief Introduction to IDS/IPS
HIDS (Host Based Intrusion Detection System)
NIDS (Network Based Intrusion Detection System)
Commercial and Opensource IDS
WIDS/WIPS (Wireless Intrusion Detection and Prevention System)
IDS/IPS Lab Setup
Configuring IDS and IPS
Bypassing Technique

Honeypots Lab Setup (SSH, FTP, DNS, HTTP, SMB, NFS, etc.)

Brief Introduction to Honeypots
Honey Pot Lab Setup
Create Fake Advertisement using Honeypot
Honeypot Attacks

DNS Attack and Analysis

Brief Introduction to DNS
DNS Attacks
DNS Configuration
DNS Zone Files
MITM
DNSSEC

SIEM Architecture and Deployment

Logs and Events

Threat Intelligence

Advanced Threat

MITRE ATT&CK and FRAMEWORK

Incident Handling and Incident Management

Proactive Approach for Enterprise Network

Malicious Traffic Analysis

Memory Analysis

Cyber Kill Chain

Sandboxing Environment (AWS, Azure, Google, Cuckoo, Windows, Linux, etc.)

IOA (Indicator of Attacks)

IOC (Indicator of compromise) and Yara Rules

Threat Hunting Model

Malware Model and Analysis

Webshell Detection

Brief Introduction to VOIP

VOIP Architecture

VOIP Traffic Analysis

Binary Code Analysis

Reverse Engineering & Analysis

COURSE PRICING

All prices in Indian Rupee (INR)
SOC Training and Certification + Lifetime Membership + Community Access + Exam = Rs. 59,000/- (Including of taxes)

TALK TO US RIGHT NOW

ENQUIRE NOW
LinkedIn100k
Youtube
Visit Us
Follow Me
SOCIALICON
closechevron-rightplus-circlecheck-circle-ochevron-downcertificatecalendar-oplay-circlelong-arrow-rightplus-square-ograduation-capleanpubcart-plus
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram