Skip to content Skip to sidebar Skip to footer

Widget HTML #1

CrowdStrike: For SOC Analysts


Elevate Your Defense Game: Mastering CrowdStrike for SOC Analysts

Learn More

What you'll learn

  • Create Custom Rules and Policies
  • Understand CrowdStrike Fundamentals
  • Analyze Endpoint Data
  • Detect and Investigate Threats
  • Console Navigation and Features
  • Real Time Response Actions and Scripts
  • Threat Hunt in 

Requirements

  • A connection to the internet

Module 1: Console Overview Get acquainted with the CrowdStrike console, your command center for proactive threat detection and incident response. Explore its interface, functionalities, and navigation to ensure a solid foundation for the rest of the course.

Module 2: Where to Spend Your Time Learn to prioritize effectively in a dynamic threat landscape. Understand the critical areas of focus within the CrowdStrike console to optimize your time and as it pertains to SOC work.

Module 3: Triaging a Detection Master the art of rapid detection triage. Develop skills to assess the severity of a detection, determine its scope, and decide on appropriate immediate actions.

Module 4: Useful Open Source Tools to Use Discover a curated toolkit of open-source resources that complement the CrowdStrike platform. Explore how to leverage these tools to enhance your threat intelligence and investigative capabilities.

Module 5: Event Search / Splunk Queries Delve into advanced event search techniques and learn how to craft powerful queries in Splunk. Learn how to conduct host analysis and leveraging endpoint logs to your advantage.

Module 6: Real-Time Response Features Equip yourself with CrowdStrike's real-time response arsenal. Dive into containment strategies, remote actions, scripting, and other instant response capabilities.

Module 7: Sandbox & Blocking Actions Explore the CrowdStrike sandbox environment and understand its role in threat analysis. Learn to implement blocking actions effectively to halt threats in their tracks.

Module 8: Whitelisting / Exclusions Navigate the nuances of whitelisting and exclusions. Gain insights into striking the right balance between security and operational efficiency.

Module 9: Putting It All Together Immerse yourself in realistic scenarios where you'll apply your newfound knowledge. Walk through end-to-end incident response processes, from detection to resolution.

Module 10: Where to Go Next Chart your future course in the realm of cybersecurity. Discover avenues for continued learning, specialization, and skill refinement to stay ahead in the ever-evolving threat landscape.

Who this course is for:

  • Cybersecurity Practitioners
  • Incident Responders
  • Threat Hunters
  • IT Professionals Transitioning to Security
  • SOC Analysts
  • Threat Intelligence Analysts

Students also bought

Cybersecurity Foundations: From Zero to Pro - Bootcamp

11.5 total hours
Updated 4/2023
Rating: 5.0 out of 5
5.0
1,025
Current priceRp109,000
Original PriceRp249,000

Cyber Security SOC and SIEM for Beginners to Advanced -2023

22.5 total hours
Updated 8/2023
Rating: 4.2 out of 5
4.2
1,907
Current priceRp109,000
Original PriceRp309,000

Splunk For SOC Analysts (New Course) [2023]

10 total hours
Updated 7/2023
Rating: 4.1 out of 5
4.1
624
Current priceRp109,000
Original PriceRp249,000

Security Operations Center - SOC with Splunk and FortiSIEM

34.5 total hours
Updated 2/2023
Rating: 4.2 out of 5
4.2
12,865
Current priceRp109,000
Original PriceRp399,000

Splunk Fundamentals 2 Training | Splunk Training for Splunk

Highest rated
2 total hours
Updated 5/2023
Rating: 4.8 out of 5
4.8
293
Current priceRp109,000
Original PriceRp329,000

Splunk Overview for Busy People

28 total mins
Updated 12/2020
Rating: 4.8 out of 5
4.8
3,196
Current priceRp109,000
Original PriceRp249,000

Splunk Administration & Architecture

4.5 total hours
Updated 5/2023
Rating: 4.7 out of 5
4.7
523
Current priceRp249,000

Splunk Enterprise Fundamentals

3.5 total hours
Updated 5/2023
Rating: 4.2 out of 5
4.2
422
Current priceRp249,000

SPLUNK Beginner to Advanced, Hands-on

2 total hours
Updated 2/2020
Rating: 4.4 out of 5
4.4
248
Current priceRp109,000
Original PriceRp249,000

Splunkable "Fields & Extractions" Splunk Course

31 total mins
Updated 1/2023
Rating: 4.1 out of 5
4.1
130
Current priceRp109,000
Original PriceRp249,000

Splunk Enterprise Administration - Part 2 - Data Admin

3 total hours
Updated 5/2023
Rating: 4.4 out of 5
4.4
108
Current priceRp109,000
Original PriceRp379,000

Learn Splunk In 1 Hour

1 total hour
Updated 5/2021
Rating: 4.3 out of 5
4.3
16,973
Current priceRp109,000
Original PriceRp249,000

Splunkable Splunk Enterprise Architect | Splunk Architecture

2.5 total hours
Updated 4/2023
Rating: 4.6 out of 5
4.6
54
Current priceRp109,000
Original PriceRp279,000

Splunk Enterprise Administration - Part 1 - Systems Admin

2.5 total hours
Updated 1/2023
Rating: 4.2 out of 5
4.2
94
Current priceRp109,000
Original PriceRp299,000

Splunk Enterprise Admin 2023 (Hands-on Labs: Crash Course )

Highest rated
1.5 total hours
Updated 11/2022
Rating: 4.8 out of 5
4.8
2,674
Current priceRp109,000
Original PriceRp329,000

SOC Analyst Training with Hands-on to SIEM from Scratch

8.5 total hours
Updated 11/2020
Rating: 4.2 out of 5
4.2
1,096
Current priceRp279,000

Splunk Fundamentals 1 Training | Splunk Training for Splunk

2.5 total hours
Updated 5/2023
Rating: 4.4 out of 5
4.4
708
Current priceRp109,000
Original PriceRp429,000

CyberSecurity : Inside a Security Operations Center

4.5 total hours
Updated 10/2022
Rating: 4.4 out of 5
4.4
2,471
Current priceRp129,000
Original PriceRp429,000