Cybersecurity SOC Analyst Labs

Participating in SOC related hands-on labs sharpens your cybersecurity analysis, detection and response skills. These practical exercises simulate real-world threats, enhancing your ability to analyze security alerts and manage incidents effectively. As you gain experience, you'll become more confident discussing security concepts with potential employers.

Remember to document your lab work as it serves as evidence of your growing expertise in SOC operations.

SOC Analyst Labs

Videos that can help you along your journey.

Network Analysis (Exfiltration)

Delve into the critical topic of network exfiltration. How to investigate PCAPs (Packet Captures) & how sensitive data can be transferred out of a network.

Endpoint Analysis (WordPress)

Step into the world of cybersecurity with this video on endpoint analysis for servers, an essential skill for SOC analysts and cybersecurity professionals.

Malware Analysis (RTF)

Focus on analyzing malware embedded in RTF (Rich Text Format) documents. This video is for SOC analysts interested in the complexities of RTF malware.

Email Analysis (Phishing)

Topic of email analysis specifically phishing. This video is designed for current and aspiring SOC analysts on how to investigate phishing emails.

Brute Force (SSH)

Topic of account compromise via brute force. This video is designed for current and aspiring SOC analysts on how to investigate brute force activity.

Network Analysis (Malware)

Network analysis involving malware. This video is designed for current and aspiring SOC analysts interested on how to investigate PCAPs.

Endpoint Analysis (Web Forum)

Trace the steps of an external contractor who breached an internal forum. Designed for SOC analysts interested on how to investigate suspicious activity.

Endpoint Analysis (Sysmon)

Analyze Sysmon logs to identify malicious activity. Designed for SOC analysts interested on how to investigate endpoint activity.

Create a cybersecurity portfolio

This video is designed for both aspiring and experienced cybersecurity professionals looking to showcase their skills and projects.

About Me

Hi, my name is Steven.

I am a seasoned cybersecurity professional with over 5 years of experience in the industry, specializing in security operations. Throughout my career, I’ve had the privilege of working with a diverse range of companies, including top consulting firms and government entities.

In recent years, I have found my true calling in Digital Forensics & Incident Response (DFIR). I am captivated by the intricacies of investigating and responding to cyber incidents, working diligently to identify and mitigate security breaches. My specialization in DFIR allows me to analyze digital evidence meticulously, contributing to the development of robust incident response strategies to safeguard organizations against future threats.

30k+Subscribers

1.2M+Views

80+Students

Certifications

MYDFIR

Do things DFIRINTLY.

Socials

Follow me on my socials!

Copyright 2024. All Right are Reserved. MYDFIR