Course Library

Explore our courses on Udemy! These cost-effective and career-boosting. Enjoy lifetime access, learn at your pace. Enroll now and step into your future. Questions? Ask us on Discord.

SplunkⓇ: Zero to Power User

This course is designed to take someone who has never heard of SplunkⓇ and provide them with the knowledge they need to pass the SplunkⓇ Core Certified Power User exam!

  • Hello and welcome to the course. This is the #1 place to learn by watching instructor lead demonstrations on SplunkⓇ. Don’t take another course that is bogged down with long lectures and endless PowerPoint slides. Take one that covers the majority of the course via recorded demonstrations and is built for visual learners!

    This course is designed to take someone who has never heard of SplunkⓇ and provide them with the knowledge they need to pass the SplunkⓇ Core Certified Power User exam!

    Is it hard to find a streamlined education road map for SplunksⓇ old Fundamentals 1 and 2 concepts? This course is it!

    Learn by watching demonstrations for over 75% of the course!

    Download your own data and practice on your own instance of SplunkⓇ.

    Learn over 25 commands!

    Gain confidence in how to craft strong searches, build visualizations, and understand the key components of SplunkⓇ.

    This course will cover all the key topics you need to pass the exam!

    I hope you continue to take what you have learned here and move on to learning more advanced topics that SplunkⓇ has to offer!

    • Pass the SplunkⓇ Core Certified Power User exam!

    • Build SPLs, Dashboards, Reports, Alerts, and Searches

    • Go from having zero knowledge of SplunkⓇ to a Splunker with strong foundational skills

    • Understand how to hunt with SplunkⓇ

    • Beginner Splunkers

    • SOC Analysts

    • Network Forensic Analysts

    • SplunkⓇ Admins

    • SplunkⓇ Power Users

    • Endpoint Detection and Response

    • Crowdstrike Users

CrowdStrike: Zero to Falcon Admin

Master the Falcon Platform from an Administrative Perspective

This course is designed to provide learners with an in-depth understanding of CrowdStrike/EDR, a powerful endpoint security tool. Participants will learn how to install and configure CrowdStrike/EDR, manage hosts, create and manage prevention policies, customize IOAs, manage exclusions and quarantines, and troubleshoot issues.

  • Module 1: What is CrowdStrike/EDR

    • Introduction to CrowdStrike/EDR

    • Understanding Endpoint Detection and Response (EDR)

    • Key features and benefits of CrowdStrike/EDR

    Module 2: Users and Roles

    • User and role management in CrowdStrike/EDR

    • Understanding permissions and access levels

    • Best practices for user and role management

    Module 3: Installation

    • CrowdStrike/EDR installation prerequisites

    • Installing CrowdStrike/EDR on endpoints

    • Post-installation configurations and best practices

    Module 4: Troubleshooting

    • Troubleshooting common issues with CrowdStrike/EDR

    • Best practices for effective troubleshooting

    Module 5: Uninstalling & Sensor updates

    • Uninstalling CrowdStrike/EDR from endpoints

    • Updating CrowdStrike/EDR sensors

    • Best practices for sensor management

    Module 6: Host management

    • Managing hosts using CrowdStrike/EDR

    • Understanding host groups and policies

    • Best practices for host management

    Module 7: Prevention policies

    • Creating and managing prevention policies in CrowdStrike/EDR

    • Understanding policy rules and configurations

    • Best practices for policy management

    Module 8: Custom IOAs

    • Creating custom Indicators of Attack (IOAs) in CrowdStrike/EDR

    • Understanding IOA rules and configurations

    • Best practices for custom IOA management

    Module 9: Exclusions and Quarantines

    • Managing exclusions and quarantines in CrowdStrike/EDR

    • Understanding exclusion and quarantine rules and configurations

    • Best practices for exclusion and quarantine management

    Target audience: IT professionals, cybersecurity professionals, system administrators, and anyone interested in learning how to manage and secure endpoints using CrowdStrike/EDR.

    • Gain mastery of the Falcon platform: Learn how to navigate and use the various features of the CrowdStrike Falcon platform related to administrative duties.

    • Learn the core principles of endpoint protection, including deployment, host management, troubleshooting, and response.

    • Learn best practices for security operations: Gain an understanding of industry-standard security practices and how to apply them to your organization.

    • Cybersecurity Engineering Concepts for Configuring an EDR Console

    • Learners should have a basic understanding of cybersecurity principles and some experience with endpoint security management. They should also have a working knowledge of operating systems, networking, and cybersecurity concepts.

    • Professionals wanting to advance their understanding of EDR tools

    • IT professionals, cybersecurity professionals, system administrators, and anyone interested in learning how to manage and secure endpoints using CrowdStrike/EDR.

CrowdStrike: For SOC Analysts

  • Module 1: Console Overview

    Get acquainted with the CrowdStrike console, your command center for proactive threat detection and incident response. Explore its interface, functionalities, and navigation to ensure a solid foundation for the rest of the course.

    Module 2: Where to Spend Your Time

    Learn to prioritize effectively in a dynamic threat landscape. Understand the critical areas of focus within the CrowdStrike console to optimize your time and as it pertains to SOC work.

    Module 3: Triaging a Detection

    Master the art of rapid detection triage. Develop skills to assess the severity of a detection, determine its scope, and decide on appropriate immediate actions.

    Module 4: Useful Open Source Tools to Use

    Discover a curated toolkit of open-source resources that complement the CrowdStrike platform. Explore how to leverage these tools to enhance your threat intelligence and investigative capabilities.

    Module 5: Event Search / Splunk Queries

    Delve into advanced event search techniques and learn how to craft powerful queries in Splunk. Learn how to conduct host analysis and leveraging endpoint logs to your advantage.

    Module 6: Real-Time Response Features

    Equip yourself with CrowdStrike's real-time response arsenal. Dive into containment strategies, remote actions, scripting, and other instant response capabilities.

    Module 7: Sandbox & Blocking Actions

    Explore the CrowdStrike sandbox environment and understand its role in threat analysis. Learn to implement blocking actions effectively to halt threats in their tracks.

    Module 8: Whitelisting / Exclusions

    Navigate the nuances of whitelisting and exclusions. Gain insights into striking the right balance between security and operational efficiency.

    Module 9: Putting It All Together

    Immerse yourself in realistic scenarios where you'll apply your newfound knowledge. Walk through end-to-end incident response processes, from detection to resolution.

    Module 10: Where to Go Next

    Chart your future course in the realm of cybersecurity. Discover avenues for continued learning, specialization, and skill refinement to stay ahead in the ever-evolving threat landscape.

    • Create Custom Rules and Policies

    • Understand CrowdStrike Fundamentals

    • Analyze Endpoint Data

    • Detect and Investigate Threats

    • Console Navigation and Features

    • Real Time Response Actions and Scripts

    • Threat Hunt in CrowdStrike

    • Cybersecurity Practitioners

    • Incident Responders

    • Threat Hunters

    • IT Professionals Transitioning to Security

    • SOC Analysts

    • Threat Intelligence Analysts

Cybersecurity Foundations: From Zero to Pro - Bootcamp

As cyber threats continue to increase in frequency and complexity, the demand for skilled cybersecurity professionals has never been higher. With the rapid digitization of businesses and organizations, there is a growing need for experts who can identify and mitigate cyber risks to safeguard sensitive data and intellectual property. Transitioning into cybersecurity can be a smart career move for individuals seeking job security, competitive salaries, and opportunities for growth and advancement. Additionally, the field offers a range of roles and specializations, including cybersecurity analyst, network security engineer, ethical hacker, and security architect, among others, providing learners with a variety of career paths to choose from.

    • The Cybersecurity Foundations Bootcamp is an intensive course designed to provide learners with a comprehensive understanding of cybersecurity concepts.

    • This course covers the fundamentals of how computers function, including numbers, bits, hardware, and memory.

    • Learners will gain knowledge of operating systems, including a high-level overview, the boot-up process, and the differences between Windows and Linux.

    • The course will also cover networking concepts, including network organization, devices, IP addresses, and protocols, as well as router and switch configurations, subnetting, and security.

    • In addition, learners will develop skills in analyzing network traffic through PCAP files, including header analysis, Wireshark usage, and identifying attacks.

    • The course will delve into the Windows and Unix operating systems, including users, logging, processes, file systems, and commands, as well as the basics of vulnerability assessment and management.

    • Finally, learners will gain an appreciation of encryption and public key infrastructure (PKI), as well as the security measures required to ensure network security.

    • Upon completion of this course, learners will have the knowledge and skills required to pursue a career in cybersecurity or to enhance their existing IT expertise in the field.

    • Understand the fundamentals of how computers function, including numbers, bits, hardware, and memory.

    • Gain knowledge of operating systems, including a high-level overview, the boot-up process, and the differences between Windows and Linux.

    • Develop an understanding of networking concepts, including network organization, devices, IP addresses, and protocols.

    • Learn about the Windows and Unix operating systems, including users, logging, processes, file systems, and commands.

    • Acquire knowledge of network security concepts, including router and switch configurations, terminology, and subnetting.

    • Develop skills in analyzing network traffic through PCAP files, including header analysis, Wireshark usage, and identifying attacks.

    • Understand the basics of vulnerability assessment and management, including the methodology and terminology used by blue teams.

    • Gain an appreciation of encryption and public key infrastructure (PKI), as well as the security measures required to ensure network security.

    • Individuals who are interested in pursuing a career in cybersecurity.

    • IT professionals who want to expand their knowledge in cybersecurity and improve their skills in the field.

    • Anyone who wants to learn more about cybersecurity and is willing to invest time and effort into a comprehensive program.