SOC Level 1
Tryhackkme Walkthrough
Skills needed as a Junior Security Analyst
Skills needed as a Junior Security Analyst
Detect and analyse traffic anomalies
Monitor endpoints for threats
Utilise SIEM tools to handle incidents
Investigate forensic artefacts
LEVEL: EASY
LEVEL: EASY
Junior Security Analyst Intro
Pyramid Of Pain
Cyber Kill Chain
Unified Kill Chain
Diamond Model
MITRE
Intro to Cyber Threat Intel
Threat Intelligence Tools
Yara
OpenCTI
MISP
Traffic Analysis Essentials
Snort
Snort Challenge - The Basics
Snort Challenge - Live Attacks
NetworkMiner
Zeek
Zeek Exercises
Brim
Wireshark: The Basics
Wireshark: Packet Operations
Wireshark: Traffic Analysis
Introduction to SIEM
Investigating with ELK 101
ItsyBitsy
Splunk: Basics
Incident handling with Splunk
Investigating with Splunk
Benign
Phishing Analysis Fundamentals
Phishing Emails in Action
Phishing Analysis Tools
Phishing Prevention
The Greenholt Phish