Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

A Guide to Security Information and Event Management – SIEM

Gain hands-on Tool insights using Splunk Enterprise & Fortinet FortiSIEM
4.5
4.5/5
(216 reviews)
9,063 students
Created by

8.8

Classbaze Grade®

9.3

Freshness

8.1

Popularity

8.5

Material

Gain hands-on Tool insights using Splunk on Security information and event management and Security event manager
Platform: Udemy
Video: 24h 51m
Language: English
Next start: On Demand

Best Network Security classes:

Classbaze Rating

Classbaze Grade®

8.8 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

9.3 / 10
This course was last updated on 9/2021.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

8.1 / 10
We analyzed factors such as the rating (4.5/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

8.5 / 10
Video Score: 10.0 / 10
The course includes 24h 51m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 3 hours 47 minutes of 110 Network Security courses on Udemy.
Detail Score: 10.0 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 5.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
0 resource.
0 exercise.
0 test.

In this page

About the course

In this course you will go through an Introduction to SIEM, its Key objectives, Defence in depth, Corporate environment, Log management, Why siem is necessary, Use cases, Elements of siem, Big 3 for siem, SIEM process flow, Typical features of siem, Event life cycle, Soc controls and Management, SIEM Architecture, 8 critical features of SIEM and SIEM Deployment options. You will also get an introduction to Splunk’s user interface and will be conversant with the UI. You can start using the Splunk’s basic transforming commands, can create reports and dashboards, you will know how to save and share reports and also can create alerts.
Section 1:
You will gain real time insights on Security information and event management and Security event manager

Section 2:
You will identify threats and possible breaches and collect audit logs for security and compliance. You will be able to conduct investigations and provide evidence.

Section 3:
You will learn that Defense in Depth (DiD) is an approach to cybersecurity in which a series of defensive mechanisms are layered in order to protect valuable data and information.

Section 4:
You can understand how an attacker can come in and tries to understand how a corporate environment is setup of a target.

Section 5:
You will learn what SIEM and Log Management mean for businesses & how to use them more effectively to mitigate risk for your company.

Section 6:
You will learn that SIEM is necessary because of the rise in data breaches and to meet stringent compliance requirements

Section 7:
Learn the right approach to building SIEM use cases, how to organize and prioritize use cases effectively.

Section 8:
You will learn the SIEM elements, Big 3, Process flow, Features, Event life cycle, SOC controls and mgmt, SIEM architecture, Dashboards and Use cases

Section 9:
You will revisit features of SIEM and learn SIEM deployment options like self-hosted, self-managed to Hybrid-model, Jointly-managed. You will understand the business benefits of SIEM.

Section 10:
SIEM Essentials Quiz

Section 11:
You will understand Splunk’s user interface -UI. You will be able to navigate UI features on your own: Navigating splunk web: splunk home, splunk bar, splunk web,getting date into splunk, how to specify data inputs, where splunk stores data, getting tutorial data into splunk, using splunk search, search actions and modes, search results tools, events, what are fields, extracted fields, find and select fields,run more targeted searches, use the search language, learn with search assistant
Section 12-17:
You can start using the Splunk’s basic transforming commands, can create reports and dashboards, you will know how to save and share reports and also can create alerts after completing these sections.
Section 18:
You will go through a live case study on how Fortinet’s FortiSIEM works right from the foundation.

You will learn what vulnerabilities are and will master to manage them

What can you learn from this course?

✓ In this course you will go through an Introduction to SIEM, its Key Objectives, Defence in Depth, Corporate environment, Log Management
✓ You will get an introduction to Splunk’s user interface and will be conversant with the UI post this session.
✓ Start using Splunk’s basic transforming commands and create reports, dashboards and alerts.
✓ You will start using Splunk Enterprise Security
✓ You will learn the different types of viruses: Boot sector, Program, Macro
✓ You will also learn types other than viruses: Virus Hoaxes, Trojan Horses, Worms, Spam, Adware, Spyware
✓ You will have clarity on what an Anti-Virus is, types of Anti-Virus products, how does Anti-virus work and examples of Anti-virus software’s
✓ Learn more on Security Devices, Encryption, Reliable passwords, use of anti-virus software and modern advanced network security devices.
✓ Email: SMTP, Email system, webmail architecture – IMAP4 based, Email based attacks – social engineering, proxy server
✓ Cyber security incidence response: what is it?, examples, purpose of incident response, cyber security incidents, meantime to resolution etc
✓ Understand and Manage Vulnerabilities

What you need to start the course?

• You should have completed all 30 sections in our course on “The Absolute Beginners Guide to Cyber Security”

Who is this course is made for?

• SOC Analysts, Cyber Security Enthusiasts, IT Security Specialists and those who are looking for a career in SOC – Security Operations Center
• Beginners

Are there coupons or discounts for A Guide to Security Information and Event Management - SIEM ? What is the current price?

The course costs $18.99. And currently there is a 37% discount on the original price of the course, which was $29.99. So you save $11 if you enroll the course now.
The average price is $15.6 of 110 Network Security courses. So this course is 22% more expensive than the average Network Security course on Udemy.

Will I be refunded if I'm not satisfied with the A Guide to Security Information and Event Management - SIEM course?

YES, A Guide to Security Information and Event Management – SIEM has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the A Guide to Security Information and Event Management - SIEM course, but there is a $11 discount from the original price ($29.99). So the current price is just $18.99.

Who will teach this course? Can I trust Sai Acuity Institute of Learning Pvt Ltd Enabling Learning Through Insight!?

Sai Acuity Institute of Learning Pvt Ltd Enabling Learning Through Insight! has created 45 courses that got 6,261 reviews which are generally positive. Sai Acuity Institute of Learning Pvt Ltd Enabling Learning Through Insight! has taught 313,315 students and received a 4.0 average review out of 6,261 reviews. Depending on the information available, we think that Sai Acuity Institute of Learning Pvt Ltd Enabling Learning Through Insight! is an instructor that you can trust.
Cybersecurity, Data Science & Human Capital Practitioners!
We specialize in Cybersecurity, Data Science and Talent Management/Human capital management training. The USP of all our training’s is the hands-on that we provide, our focus is on real-life practical knowledge sharing, and not tool-based PPT slides. All our training’s are conducted by highly experienced practitioners who are dyed-in-the-wool penetration testers. The material is cutting edge and updated with even the most recent developments. We have a standard set of courses outlined in different information security domains, data analytics domains and Talent management domain. However, we also customize the training according to the clients’ requirements.

8.8

Classbaze Grade®

9.3

Freshness

8.1

Popularity

8.5

Material

Platform: Udemy
Video: 24h 51m
Language: English
Next start: On Demand

Classbaze recommendations for you