Intrusion Detection & Analysis

Intrusion Detection

About The Course

A Security Operations Centre (SOC) is a centralized unit in an organization that deals with security issues, on an organizational and technical level. This course is mostly intended in making the participant aware of the anatomy of security attacks, beginning at packet level analysis and moving up to alarms generated by Security Event Management solutions such as ArcSight or netForensics. It aims to provide the participants with the hands-on experience and knowledge to handle, manage, escalate and resolve security issues with proper knowledge and technical expertise.

Who should attend this training?

  • System and Network Administrators
  • Security Administrators
  • Incident Handling Teams
  • Intrusion and Forensics Teams

Table of Contents

Session 1: Getting the basics right
Session 2: Packet Analysis
Session 3: Security Information Management (SIM)
Session 4: Attack Analysis
Session 5: Incident Analysis and Handling
Session 6: Security Operations Centre’s Best practices

Register for a training

Previous TrainingE-Crime and Computer Forensics
Next TrainingCPFA
Manish Bhattarai, Deputy Controller

This training is very much relevant to my job of cyber forensics. Now, I can streamline & substantially increase the quality of cyber forensics investigation in my organization.

Narayan Lal Pakwon, Section Officer

This training is related training for our official objective. It is also helpful & easy to do my job in my office.

Marsh Miranda, Software Engineer, DST Worldwide

Dear Rutuja, Rashmi & Sanoop, Thank you for the support provided. The administration of this course is done very professionally and it shows how concerned each one of you are about the students welfare. This is something that I personally appreciate. Thanks. :-)