Udemy – Cyber Security SOC Analyst Training – SIEM (Splunk) – [2022]

Udemy – Cyber Security SOC Analyst Training – SIEM (Splunk) – [2022]
English | Tutorial | Size: 34.44 GB


Cyber Security SOC analyst training Splunk (SIEM) For those who are aspiring to certify themselves as well as enhance their knowledge and skills on becoming a SOC analyst. This course is specially designed for all level of interested candidates who wants get in to SOC.

Offensive Security – SOC 200

Offensive Security – SOC 200
English | Tutorial | Size: 1.19 GB


SOC-200: Foundational Security Operations and Defensive Analysis

Cybrary – Become a SOC Analyst – Level 2

Cybrary – Become a SOC Analyst – Level 2
English | Tutorial | Size: 7.2 GB


Advance in your SOC Analyst Career Path, level 2 opens the door to Incident Response and Computer Hacking Forensics to protect your organization across their threat landscape.

Udemy – Splunk For SOC Analysts

Udemy – Splunk For SOC Analysts
English | Tutorial | Size: 3.6GB


This course is specially designed for SOC analysts, Threat hunters and SOC Leads, so that they can use Splunk in completing their BAU tasks.