دوره MGT551: Building and Leading Security Operations Centers

  • SANS
  • 806 بازدید
  • 0 نظر

If you are a SOC manager or leader looking to unlock the power of proactive, intelligence-informed cyber defense, then LDR551 is the perfect course for you! In a world where IT environments and threat actors evolve faster than many teams can track, position your SOC to defend against highly motivated threat actors. Highly dynamic modern environments require a cyber defense capability that is forward-looking, fast-paced, and intelligence-driven. This SOC manager training course will guide you through these critical activities from start to finish and teach you how to design defenses with your organization’s unique risk profile in mind. Walk away with the ability to align your SOC activities with organizational goals. 17 hands-on exercises + Cyber42 interactive leadership simulations.

Syllabus

MGT551.1: SOC Design and Operational Planning
MGT551.2: SOC Telemetry and Analysis
MGT551.3: Attack Detection, Hunting, and Triage
MGT551.4: Incident Response
MGT551.5: Metrics, Automation, and Continuous Improvement

MGT551: Building and Leading Security Operations Centers