SANS SEC450: Blue Team Fundamentals: Security Operations and Analysis (PDF-VID-LAB)

2,100.00

SEC450 provides students with technical knowledge and key concepts essential for security operation center (SOC) analysts and new cyber defense team members. By providing a detailed explanation of the mission and mindset of a modern cyber defense operation, this course will jumpstart and empower those on their way to becoming the next generation of blue team members.

SEC450 is an accelerated on-ramp for new cyber defense team members and SOC managers. This course introduces students to the tools common to a defender’s work environment, and packs in all the essential explanations of tools, processes, and data flow that every blue team member needs to know.

 

HOMEPAGE – https://www.sans.org/cyber-security-courses/blue-team-fundamentals-security-operations-analysis/

 

Original Price: $7,020
Our Price: $25

Description

Size: 33.8 GB

Who Should Attend SEC450?

This course is intended for those who are early in their career or new to working in a SOC environment, including:

  • Security Analysts
  • Incident Investigators
  • Security Engineers and Architects
  • Technical Security Managers
  • SOC Managers looking to gain additional technical perspective on how to improve analysis quality, reduce turnover, and run an efficient SOC
  • Anyone looking to start their career on the blue team

Prerequisites

A basic understanding of TCP/IP and general operating system fundamentals is needed for this course. Being accustomed to the Linux command-line, network security monitoring, and SIEM solutions is a bonus. Some basic entry-level security concepts are assumed.