LEARNING PATH
SOC Level 1

This path will introduce a wide array of tools and real-life analysis scenarios, enabling you to become a successful Junior Security Analyst.

HANDS-ON LABS
52
DIFFICULTY LEVEL
Easy

Learn the skills needed to work as a Junior Security Analyst in a Security Operations Centre

  • Detect and analyse traffic anomalies
  • Monitor endpoints for threats
  • Utilise SIEM tools to handle incidents
  • Investigate forensic artefacts
Complete this learning path and earn a certificate of completion

Introduction

In the Junior Security Analyst role, you will be a Triage Specialist. You will spend a significant portion of your time triaging or monitoring the event logs and alerts.

The responsibilities of a Junior Security Analyst or Tier 1 SOC Analyst include the following:

  • Monitor and investigate alerts (most of the time, it's a 24x7 SOC operations environment)
  • Configure and manage security tools
  • Develop and implement IDS signatures
  • Escalate the security incidents to the Tier 2 and Team Lead if needed