There are no items in your cart
Add More
Add More
Item Details | Price |
---|
Attack & Defense Using Splunk, Kali, and Other Tools
πΉ Duration: 60 Hours (Hands-on Labs, Simulated Attacks, Blue vs. Red Team Exercises)
πΉ Level: Intermediate to Advanced
πΉ Focus: Offensive and Defensive Security, Detection & Threat Hunting Using Splunk, MITRE ATT&CK Framework, Incident Response
πΉ Tools Covered: Kali Linux, Metasploit, Cobalt Strike, Empire, Atomic Red Team,Splunk, Sigma Rules, OSQuery, Sysmon, Zeek, Suricata, PowerShell, Python
β
Master Cyber Attack Techniques (Recon, Exploitation, C2, Persistence, Exfiltration)
β
Develop Advanced SIEM Rules & Threat Detections in Splunk
β
Perform Threat Hunting & Incident Response Using MITRE ATT&CK
β
Analyze Red Team Tactics & Enhance Blue Team Defenses
β
Gain Hands-On Experience with Splunk, Kali, and SOC Tools
β
Automate Security Operations Using SIEM & SOAR