CYBER DEFENSE TRACK

From entry level SOC training to deep dives in APT’s, threat hunting, threat intelligence and incident response, SECO Institite’s cyber defense track is fully alligned with the typical career path within a modern SOC

The Cyber Defense program was created by a group of SOC Managers and the creator of the SOC Maturity Model, (SOC-CMM), that has been adopted by cyber defense teams worldwide. The curriculum is built on the requirements that the authors have set for their own teams, and offer a unique combination of crucial concepts, required mindset, collaboration skills and hands on practice that you will need to get the job done. The program contains entry level and advanced courses, ensuring that each course dives deep into exactly those topics that are relevant for you as a student.

Structure your Mindset, Master your Toolset, Get your Hands dirty

Throughout the course, we will trigger your curiosity, activate your analytical brain and have you work together with your SOC Mates, Clients and Incident Responders. These ‘soft skills’ are not delivered in Power Point but fully integrated in the hands on exercises: You’ll work in our Next Generation Virtual SOC with a modern technology stack deployed and set up to work together to create an immersive learning experience and replicate your work environment as closely as possible

Authors & Lead Trainers

Carlos Valderrama
Author & Trainer

SOC Director
IoT Security Expert for ENISA

Rob van Os
Author & Trainer

Security Consultant
Creator SOC Maturity Model

Jeroen de Wit
Trainer

Associate Partner, Threat Management
– EMEA at IBM

Cyber Defense Courses

Entry level

Associate SOC Analyst

3 days

New and junior SOC Analysts.

Dives deep into the mindset of the SOC Analyst, the analytical process and collaboration skills, fully integrated throughout the course and in the hands- on exercises.

Virtual SOC with SIEM, ITSM and a SOC Ticketing system deployed and working together, the key toolset of the Associate SOC Analyst.

Practice attacker techniques and vulnerabilities evaluation. Identify companies’ critical assets and key IT systems that you’re assigned to monitor and protect.

Practice where and how to collect and analyze data and logs. Introduction to use cases for security monitoring.

Hands on experience in threat analysis, reporting and escalation.

Processes of threat intelligence, threat hunting and incident response.

Advanced level

Threat Analyst

5 days

SOC Analysts, MDR Analysts, Threat Analysts, Threat Content Developers, Security Consultants, Incident Responders, security engineers and architects, red teamers going purple.

Prepares for a new SOC paradigm to work with the modern MDR technology stack, structures your mind to transition towards a senior, pro-active defense role.

Adding a Threat Intelligence platform, Incident Response Platform, Packet capture and analysis, Automation tools, CMDB, Network and Asset Modelling and XDR.

Master Attacker Techniques and Tactics. Perform Network and Asset Modelling and Risk Analysis as a basis for riskbased log ingestion strategies and investigation prioritization.

Deep dives in MAGMA, SIGMA, Snort, Zeek, YARA. Conduct blind spot detection assessments. Improve detection visibility and monitoring.

Deep investigations on escalated events, incidents, Advanced Persistent Threats Analysis.

3 full days in-dept, hands on training in Threat Intelligence, Threat Hunting and Incident Response investigations.