Course

IBM SkillsBuild - Security Operations Center in Practice

Self-paced

$495 Enroll

Full course description

Objective

Elevate an organization’s overall security posture by adopting practices, methods, and tools that increase enterprise cyber resilience.

 

Badge

Earn IBM's Security Operations Center in Practice badge

 

Audience

This course is only available to people affiliated with Illinois Tech

 

Credit

None, this is a not-for-credit course

 

Prerequisites

Complete the Enterprise Security in Practice course

 

Scope

  • Global threat trends
  • Threat intelligence
  • Threat hunting

 

Learning outcomes

  • Get acquainted with the benefits and risks of leveraging cloud technologies as the underpinning enterprise infrastructure
  • Employ high-end security enterprise solutions such as IBM QRadar SIEM, Vulnerability manager, User behavior analytics, IBM QRadar Advisor with Watson, I2 analyst notebook, and IBM Cloud X-Force exchange to counter a variety of cybersecurity threats
  • Insight into threat modeling methods and frameworks such as MITRE, Diamond, IBM IRIS, IBM threat hunting, and security intelligence approaches to threat management
  • Understand the processes by which a Security Operations Center (SOC) organization responds to incoming cybersecurity threats, including the setup of Blue and Red teams, and the orchestration of Security Intelligence, Threat Hunting, and investigation techniques using sophisticated AI-powered technologies
  • Analyze the roles and archetypes that work in concert to address cybersecurity incidents within a Security Operations Center including – Security Operation Center managers, Triage analysts, Incident response analysts, and Threat hunters