TCM Academy – Detection Engineering for Beginners

TCM Academy – Detection Engineering for Beginners
English | Tutorial | Size: 5.9 GB


Detection Engineering for Beginners teaches core concepts and skills to start thinking and working as a Detection Engineer!
This course will first teach the theory behind security operations and detection engineering. We’ll then start building out our home lab using VirtualBox and Elastic’s security offering. Then we’ll run through three different attack scenarios, each more complex than the one prior. We’ll make detections off of our attacks, and learn how to document our detections. Next we’ll dive more into coding and Python by writing validation scripts and learning out to interact with Elastic through their API. Wrapping everything up, we’ll host all our detections on GitHub and sync with Elastic through our own GitHub Action automations. As a cherry on top, we’ll have a final section on how to write scripts to gather important metrics and visualizations.
This course takes students from A-Z on the detection engineering lifecycle and technical implementation of a detection engineering architecture.
While this course is marketed as entry level, any prerequisite knowledge will help in the courses learning curve. Familiarity with security operations, searching logs, security analysis, or any related skillset will be helpful (but ultimately not required).
Requirements:
The ability to run 2-3 VMs on a local machine:
* Ubuntu Linux
* ParrotOS
* Windows 11
Minimum Requirements:
CPU Cores: 4
RAM: 8gb
Hard Drive Space: 50GB
Recommended Requirements:
CPU Cores: 6+
RAM: 16GB+
Hard Drive Space: 50GB+
You can technically get by with the main host having only a couple cores and 8 gigs of RAM, but any additional resources that can be assigned to your VMs will make the process smoother.
Learning Objectives:
* Understanding of Security Operations
* Understanding of the various log generating systems that Detection Engineers can use
* Learn how to create ad-hoc offensive tests to generate logs for detection creation
* Learn how to work within a testing framework to generate logs for detection creation
* Understanding how to properly document your detections
* Learn how to write your own code to validate your detection documents
* Learn how to use Python to interact with a SIEM’s API to push and pull detection data
* Learn to use GitHub Actions to facilitate all our custom checks and API interactions
* Learn how to write your own code to help create detection metrics

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/fb5cbecac6abdee87455b26832cfc969/TCM_Academy_-_Detection_Engineering_for_Beginners.part01.rar.html
rapidgator.net/file/03ca2fcd46d9bcec93be425e3a0f0d62/TCM_Academy_-_Detection_Engineering_for_Beginners.part02.rar.html
rapidgator.net/file/dfa3f824bad01989993faf02a8bb9dca/TCM_Academy_-_Detection_Engineering_for_Beginners.part03.rar.html
rapidgator.net/file/36ad75323ea0e1928833f83c868bd43d/TCM_Academy_-_Detection_Engineering_for_Beginners.part04.rar.html
rapidgator.net/file/2d020aa22ca4c78b7ef9b6c42f34176c/TCM_Academy_-_Detection_Engineering_for_Beginners.part05.rar.html
rapidgator.net/file/d8c3f9218d576004732e4ef9aa95d1cd/TCM_Academy_-_Detection_Engineering_for_Beginners.part06.rar.html
rapidgator.net/file/d821d66db61e8116f4eef5427298872e/TCM_Academy_-_Detection_Engineering_for_Beginners.part07.rar.html
rapidgator.net/file/13e42f17c138e413d5ab450f1aa22b6d/TCM_Academy_-_Detection_Engineering_for_Beginners.part08.rar.html
rapidgator.net/file/139e1530209148bb46a80fb0092cd69c/TCM_Academy_-_Detection_Engineering_for_Beginners.part09.rar.html

NITROFLARE
nitroflare.com/view/7A8DFD4AD4A81CD/TCM_Academy_-_Detection_Engineering_for_Beginners.part01.rar
nitroflare.com/view/14966A62949999B/TCM_Academy_-_Detection_Engineering_for_Beginners.part02.rar
nitroflare.com/view/FF1AF04ABB91793/TCM_Academy_-_Detection_Engineering_for_Beginners.part03.rar
nitroflare.com/view/CD53176E1101356/TCM_Academy_-_Detection_Engineering_for_Beginners.part04.rar
nitroflare.com/view/1D13C40E556F8DA/TCM_Academy_-_Detection_Engineering_for_Beginners.part05.rar
nitroflare.com/view/18C7BE530C12DB0/TCM_Academy_-_Detection_Engineering_for_Beginners.part06.rar
nitroflare.com/view/47125202BB88FAE/TCM_Academy_-_Detection_Engineering_for_Beginners.part07.rar
nitroflare.com/view/2B9D3EE25EDCC57/TCM_Academy_-_Detection_Engineering_for_Beginners.part08.rar
nitroflare.com/view/114C14CB89787C6/TCM_Academy_-_Detection_Engineering_for_Beginners.part09.rar

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.