Course Description

Defensive Security Course

Course Overview

What You Will Learn

In this course, you will gain comprehensive knowledge of defensive security principles, focusing on the core skills needed to operate within a Security Operations Centre (SOC) . You will learn about various security monitoring techniques, including the use of SIEM (Security Information and Event Management) systems, intrusion detection and prevention systems (IDS/IPS), and log management. The course will cover incident detection and analysis, helping you understand how to identify signs of cyber threats and malicious activities. You will learn to respond to incidents, conduct forensic investigations and understand how to build an effective incident response plan. Additionally, the course includes a deep dive into threat intelligence, including identifying potential attackers and their tactics, techniques, and procedures (TTPs). You will also study network defence mechanisms, such as firewalls, VPNs, and access control, as well as vulnerability management and patching strategies. Finally, the course will introduce advance defensive techniques for securing cloud environments and handling the challenges posed by modern-day cyber threats.

WHO SHOULD ATTEND:

This defensive security course is ideal for Security Operations Centre analysts , incident responders , network administrators and IT security Professionals and individuals looking to specialize in defensive security . This course will provide you with the essential knowledge and practical skills needed to secure networks and systems from cyber threats. It is particularly beneficial for those preparing for global certifications for SOC Analyst or for anyone seeking to enhance their incident response capabilities.

MODE OF LEARNING: Online with flexible training Schedule

Modules Covered

– Overview of Defensive Security & Cybersecurity Frameworks (NIST, MITRE ATT&CK) 

– The Role of Security Operations Centers (SOC) in Cyber Defense 

– SOC Tiers & Job Roles (L1, L2, L3 Analysts, Threat Hunters, Incident Responders) 

– Hands-on Lab:Introduction to SOC Tools & Security Dashboards** 

– Understanding SIEM & Log Management (Splunk, ELK, QRadar) 

– Security Log Collection, Correlation, and Analysis 

– Writing & Optimizing SIEM Detection Rules 

– **Hands-on Lab:Detecting & Analyzing Security Events with SIEM

– IDS vs. IPS – How They Work & Deployment Strategies 

– Rule-Based vs. AI-Based Threat Detection 

– Tuning IDS/IPS to Reduce False Positives 

-Hands-on Lab:Configuring & Monitoring Snort/Suricata IDS 

– Indicators of Compromise (IoCs) & Indicators of Attack (IoAs) 

– Malware Analysis & Reverse Engineering Basics 

– Memory, Network, & File System Forensics 

– Hands-on Lab:Analyzing a Cyber Attack Using Real-World IoCs

– The Incident Response Lifecycle (Preparation, Detection, Containment, Eradication, Recovery) 

– Live Forensics & Evidence Collection Best Practices 

– Post-Incident Reporting & Lessons Learned 

– Hands-on Lab:Conducting an End-to-End Incident Response Drill 

– Understanding Threat Intelligence Frameworks (MITRE ATT&CK, STIX/TAXII) 

– Identifying Adversary Tactics, Techniques, and Procedures (TTPs) 

– Building Proactive Threat Hunting Strategies 

– Hands-on Lab:Threat Hunting Using MITRE ATT&CK & OpenCTI

– Firewall Policies & Intrusion Prevention Strategies 

– Network Segmentation & Zero Trust Architecture 

– VPN Security & Remote Access Defense 

– Hands-on Lab: Configuring a Next-Gen Firewall & VPN Security Policies

– Vulnerability Scanning & Patch Management Tools (Nessus, Qualys, OpenVAS) 

– Prioritizing & Remediating Security Vulnerabilities 

– Automating Patch Deployment for Windows/Linux Systems 

– Hands-on Lab:Performing a Full Vulnerability Scan & Patch Assessment** 

– Cloud Security Best Practices & Shared Responsibility Model 

– Detecting & Responding to Cloud Security Threats 

– Securing Cloud Workloads, APIs, and Serverless Functions 

– Hands-on Lab: Monitoring Cloud Security Logs & Responding to Threats

– Adversary Emulation & Purple Teaming Concepts 

– Using AI & Machine Learning for Threat Detection 

– Case Study: Analyzing High-Profile Cyber Attacks 

– Hands-on Lab: Simulating an Attack & Responding as a Blue Team

– Next-Gen Firewalls & AI-Based Threat Detection 

– Software-Defined Networking (SDN) Security 

– Cloud-Native Network Security (CNNS) & SASE 

– Hands-on Lab: Deploying a Secure SDN-Based Network

Tools covered

Have Questions?

We would love to speak with you.
Feel free to reach out using the below details or the form

Address

Business Hours

Enquire Now

Ready to take your career to the next level?

Reach out to us today and get a detailed complimentary college project review and consultation from our experts.