top of page
OffSec OSDA SOC-200 Foundational Security Operations and Defensive Analysis

OffSec OSDA SOC 200 Foundational Security Operations and Defensive Analysis OSDA

Master the foundational skills in cybersecurity defense with the SOC-200 course, tailored for roles like Security Operations Center (SOC) Analysts and Threat Hunters. Participants gain practical experience using an SIEM, where they identify and evaluate live, end-to-end attacks across diverse network architectures. Upon completing the course and exam, learners earn the esteemed OffSec Defense Analyst (OSDA) certification, showcasing their proficiency in detecting and evaluating security incidents.

**What You Will Learn:**

- Recognize common methodologies for end-to-end attack chains (MITRE ATT&CKĀ® framework)
- Conduct guided audits of compromised systems across multiple operating systems
- Use a SIEM to identify and assess an attack as it unfolds live

**Who This Course is For:**

This course is ideal for Security Operations Center (SOC) Tier 1, Tier 2, and Tier 3 Analysts and individuals in junior roles in Threat Hunting, Threat Intelligence Analysis, Digital Forensics, and Incident Response (DFIR). It is suitable for anyone interested in detection and security operations and those dedicated to safeguarding enterprise networks.

OffSec OSDA SOC 200 Foundational Security Operations and Defensive Analysis OSDA

$1,295.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page