Aspiring SOC Analyst

Join the Army of Enterprise Defenders
Confidence and Competence are two of the words that accurately describe this course.

In addition to gaining good knowledge of security operations, incident response, and cross-domain security technology products, attendees of this course will have up to 30 days to complete five (5) real-life incident response scenarios using various cyber security tools and resources used by SOC analysts daily. Experience what it means to work as a SOC analyst as your take that huge step towards becoming one!

Who should enroll for this course

  • Fresh graduates seeking their first cyber job
  • Individuals seeking internship positions in cyber security
  • Career switchers with keen interest in cybersecurity
  • Individuals with cybersecurity certifications but little or no technical hands-on experience
Two Twin Oaks, 227 N Looop 1604
E.San Antonio, TX 78232

© 2024 Cyberation, LLC. All Rights Reserved.