A Guide to Security Information and Event Management – SIEM

2

A Guide to Security Information and Event Management – SIEM, Gain hands-on Tool insights using Splunk Enterprise and FortiSIEM. Interview preparation case study, hints and tips.

Course Description

In this course you will go through an Introduction to SIEM, its Key objectives, Defence in depth, Corporate environment, Log management, Why siem is necessary, Use cases, Elements of siem, Big 3 for siem, SIEM process flow, Typical features of siem, Event life cycle, Soc controls and Management, SIEM Architecture, 8 critical features of SIEM and SIEM Deployment options. You will also get an introduction to Splunk’s user interface and will be conversant with the UI. You can start using the Splunk’s basic transforming commands, can create reports and dashboards, you will know how to save and share reports and also can create alerts.

Section 1

You will gain real time insights on Security information and event management and Security event manager

Section 2

You will identify threats and possible breaches and collect audit logs for security and compliance. You will be able to conduct investigations and provide evidence.

Section 3

You will learn that Defense in Depth (DiD) is an approach to cybersecurity in which a series of defensive mechanisms are layered in order to protect valuable data and information.

Section 4

You can understand how an attacker can come in and tries to understand how a corporate environment is setup of a target.

Section 5

You will learn what SIEM and Log Management mean for businesses & how to use them more effectively to mitigate risk for your company.

Section 6

You will learn that SIEM is necessary because of the rise in data breaches and to meet stringent compliance requirements

Section 7

Learn the right approach to building SIEM use cases, how to organize and prioritize use cases effectively.

Section 8

You will learn the SIEM elements, Big 3, Process flow, Features, Event life cycle, SOC controls and mgmt, SIEM architecture, Dashboards and Use cases

Section 9

You will revisit features of SIEM and learn SIEM deployment options like self-hosted, self-managed to Hybrid-model, Jointly-managed. You will understand the business benefits of SIEM.

Section 10

SIEM Essentials Quiz

Section 11

Security Operations Center – SOC with Splunk & FortiSIEM

Section 12

Network Concepts Refresher, OSI, TCPIP Protocol Suite

Section 13

Cyber Security Attacks, Ethical Hacking, DoS, DDoS, SYN Flooding, Metasploit

Section 14

Maltego, Cyber Killchain methodology, Information security vectors, Ransomware

Section 15

You will understand Splunk’s user interface -UI. You will be able to navigate UI features on your own: Navigating splunk web: splunk home, splunk bar, splunk web,getting date into splunk, how to specify data inputs, where splunk stores data, getting tutorial data into splunk, using splunk search, search actions and modes, search results tools, events, what are fields, extracted fields, find and select fields,run more targeted searches, use the search language, learn with search assistant

Section 16-21

You can start using the Splunk’s basic transforming commands, can create reports and dashboards, you will know how to save and share reports and also can create alerts after completing these sections.

Section 22

You will go through a live case study on how Fortinet’s FortiSIEM works right from the foundation.

Section 23-27

Learn the types of viruses, security devices, incidence response, IMAP4 based Email & vulnerability management

Section 28

Interview Preparation for Cyber Security Roles & SOC Roles!

  • Gain Insights from this Live Case study of how to prepare for an Interview for a SOC Role. You will find the Subject matter expert guiding the Interviewee to crack an Interview.
  • Understanding the Cyber Security Role using a sample Job Description
  • Risk Based Approach Insights
  • Interview Questions, NIST 863-53 & NIST 800-171
  • A Guide to Malware Incident Prevention and Handling
  • Practical Interview Technical Hints & Tips

Testimonials:

Good content delivered by very knowledgeable individual  Sifiso

Excellent course for the professionals who want to enter/know SIEM or to improve their existing skill set.. Lecturer is a real time professional who has in-depth knowledge of what he is teaching and making sure that it reaches to listeners… Also for the guys who want to learn Splunk  Ram

This course lays the foundation for SIEM, the instructor is a working professional and gave real time examples which made it easier to understand. Expecting more sections to be added, Highly recommend to Beginners!  Souha Djim

It has in-depth knowledge of Splunk and is very insightful  Megha Sahai

One of the Best Mehedi Hasan

Yes.I got a very good understanding of SIEM and way to go further. Thanks Udemy for this wonderful course. WIll subscribe to new courses in future as and when my need increases.  Chandrasekaran Lakshmanan

It is a very good one because I am in the cyber Security field. I would recommend it to my friends. Jeffery Osuya

This is very very important Tutorial series for those who are seeking to increase their skillset and knowledge. This very valuable for me and my carrier. Thank you.  Yes, Its a perfect match according to my career, as i want to become the SOC analyst. It is a right course for me. Syed Ali Hassnain

It is a great learning session & useful for learners & professionals , thank u for given wonderful opportunity to learn

Madupalli Satheesh

Going good. Excited to go thorough the remaining course. Sumanta Banerjee


Free $84.99 Redeem Coupon
We will be happy to hear your thoughts

Leave a reply

Online Courses
Logo
Register New Account
Compare items
  • Total (0)
Compare
0