CRISC 2023: SIEM & SOAR

CRISC    |    Intermediate
  • 8 videos | 39m 4s
  • Includes Assessment
  • Earns a Badge
Security information and event management (SIEM) solutions serve as centralized data ingestion and analysis engines that seek out potential security issues. Security incident response can be partially or fully automated using security orchestration, automation, and response (SOAR) solutions. In this course, discover the benefits of SIEM and SOAR security incident monitoring and response solutions. Next, learn how to deploy the Splunk SIEM on Linux. Then, you will configure a Splunk universal forwarder. Finally, you will use various tools like Wireshark to capture and analyze industrial control system (ICS) network traffic. This course can be used to prepare for the ISACA(r) Certified in Risk and Information Systems Control (CRISC(r)) certification.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recall how a siem solution serves as a central ingestion point for security analysis in a security operations center (soc)
    Identify how a soar solution serves as a method of automating security incident remediation
    Deploy splunk on linux
  • Configure a linux log forwarding to splunk
    Use wireshark to capture network traffic
    Analyze an ics network traffic capture
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 1s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 5m 47s
    After completing this video, you will be able to recall how a SIEM solution serves as a central ingestion point for security analysis in a security operations center (SOC). FREE ACCESS
  • Locked
    3.  Security Orchestration, Automation, and Response (SOAR)
    5m 25s
    Upon completion of this video, you will be able to identify how a SOAR solution serves as a method of automating security incident remediation. FREE ACCESS
  • Locked
    4.  Deploying the Splunk SIEM
    6m 20s
    Find out how to deploy Splunk on Linux. FREE ACCESS
  • Locked
    5.  Configuring a Splunk Universal Forwarder
    6m 17s
    During this video, discover how to configure a Linux log forwarding to Splunk. FREE ACCESS
  • Locked
    6.  Capturing Network Traffic Using Wireshark
    6m 53s
    In this video, you will learn how to use Wireshark to capture network traffic. FREE ACCESS
  • Locked
    7.  Analyzing Industrial Control System (ICS) Network Traffic
    6m 36s
    Discover how to analyze an ICS network traffic capture. FREE ACCESS
  • Locked
    8.  Course Summary
    46s
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.7 of 64 users Rating 4.7 of 64 users (64)
Rating 4.6 of 14 users Rating 4.6 of 14 users (14)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.7 of 92 users Rating 4.7 of 92 users (92)
Rating 4.7 of 81 users Rating 4.7 of 81 users (81)
Rating 4.4 of 47 users Rating 4.4 of 47 users (47)