10%

-

, ! , ,

10%

-

, ! , ,

2

?

? , , , . - , Kali Linux !

/ / SOC

, ? , .

SOC / / DevSecOps

- , AAA (RADIUS TACACS+) IPS, (Sandbox) ,

?

14

15

140+

2

1:

  • 1.1 , .
  • 1.2
  • 1.2 OSI
  • 1.3 TCP/IP
  • 1.4
  • 1.5 1

2:

  • 2.1
  • 2.2 Address Resolution Protocol (ARP)
  • 2.3 Domain Name System
  • 2.4 2
  • 2.5 3
  • 2.6 DHCP
  • 2.7
  • 2.8

3:

  • 3.1
  • 3.2
  • 3.3
  • 3.4

4:

  • 4.1 ,
  • 4.2
  • 4.3 4
  • 4.4 NetFlow
  • 4.5
  • 4.6
  • 4.7 NAT PAT
  • 4.8 ,
  • 4.9 Peer-to-Peer (P2P) TOR
  • 4.10
  • 4.11 IPS
  • 4.12 ,
  • 4.13 (DNS)
  • 4.14 Network Time Protocol
  • 4.15 Web-
  • 4.16

5:

  • 5.1
  • 5.2 Denial of Service (DoS)
  • 5.3 Distributed Denial of Service (DDoS)
  • 5.4 Man-in-the-middle
  • 5.5 -
  • 5.6 SQL-
  • 5.7
  • 5.8 (Cross-site scripting -XSS)
  • 5.9
  • 5.10
  • 5.11 (Phishing)
  • 5.12 (Spear-phishing)
  • 5.13 (Watering hole attack)
  • 5.14 (Supply chain attack)
  • 5.15
  • 5.16
  • 5.17 Command and control (C2)
  • 5.18 -
  • 5.19

6: PKI

  • 6.1
  • 6.2
  • 6.3
  • 6.4
  • 6.5
  • 6.6 5
  • 6.7
  • 6.8
  • 6.9
  • 6.10 Public Key Infrastructure (PKI)
  • 6.11 PKI
  • 6.12
  • 6.13
  • 6.14 PKI
  • 6.15 6

7:

  • 7.1
  • 7.2
  • 7.3
  • 7.4 Linux IPTables
  • 7.5
  • 7.6 /
  • 7.7 (Sandbox)
  • 7.8 Microsoft Windows
  • 7.9 Linux
  • 7.10

8: Endpoint Security

  • 8.1 Microsoft Windows
  • 8.2
  • 8.3
  • 8.4 7
  • 8.5 Linux
  • 8.6 CVSS
  • 8.7 CVSS
  • 8.8
  • 8.9 8

9:

  • 9.1
  • 9.2
  • 9.3 9
  • 9.4 10
  • 9.5 ,
  • 9.6

10:

  • 10.1
  • 10.2 IDS/IPS
  • 10.3
  • 10.4
  • 10.5 -
  • 10.6
  • 10.7 NetFlow
  • 10.8
  • 10.9 DPI
  • 10.10
  • 10.11
  • 10.12 inline
  • 10.13
  • 10.14 () Ethernet
  • 10.15 IPv4 IPv6
  • 10.16 TCP
  • 10.17 UDP
  • 10.18 ICMP
  • 10.19 DNS
  • 10.20 SMTP
  • 10.21 HTTP HTTPS
  • 10.22 ARP
  • 10.23 PCAP Wireshark
  • 10.24 11

11:

  • 11.1
  • 11.2
  • 11.3 12
  • 11.4
  • 11.5

12:

  • 12.1
  • 12.2
  • 12.3 CSIRT
  • 12.4
  • 12.5
  • 12.6
  • 12.7
  • 12.8 PCI DSS
  • 12.9 HIPAA

13:

  • 13.1 NIST SP 800-86
  • 13.2
  • 13.3
  • 13.4 VERIS
  • 13.5 Cyber Kill Chain
  • 13.6 (Diamond Model of Intrusion Analysis)
  • 13.7
  • 13.8 Personally Identifiable Information (PII)
  • 13.9 Personal Security Information (PSI)
  • 13.10 Protected Health Information (PHI)
  • 13.11 Intellectual property

14: Cisco

  • 14.1 AAA Cisco
  • 14.2
  • 14.3 IPS

2

?

1

img/study-img-1.png
2

img/study-img-2.png
3

img/study-img-3.png
4

img/study-img-4.png
5


img/study-img-5.png
6


, .

!

, ׻

1

,

2

,

3

4

HR-, CPO CareerON, ex Skillbox, Skillfactory, McKinsey

, , , .

 
 iPhone, iPad,
Android-,  , , .

Computer Security Incident Response Team (CSIRT) Lead Analyst

  • Skills: IR, Threat Hunting, OSINT, Network & Host Forensics
  • Products: ArcSight ESM (Micro Focus), QRadar SIEM (IBM), MP SIEM (Positive Technologies), FortiSIEM (Fortinet)

, , . CIA Triad Defence in Depth, , , . .

Wireshark IPS.

, . )
! , , . . it .
. , .
. . . .
. ! Cisco packet tracer , . (, ids, ips, siem, soar ) , . . , , , !
Asterisk , !!!
img
110 000 ₽ /
:
, OSI (Open System Interconnect), TCP/IP, CIA (Confidentiality, Integrity, Availabilty), Defence in Depth, CVSS, CWE
,
Firewall, IPS/IDS Sandbox
. Windows, Linux .
, NIST SP800-115, WASC, OSSTMM, OWASP
PKI, AAA (RADIUS TACACS+)
img
10%
6
2
icon
7
icon
7
12
1 236 ₽ /
1 374 ₽ /
14 840 ₽
16 490₽
 
 
, 1 .
 :
14 840 ₽
:

. .

1 236 ₽
:

💡
- !
.
.

FAQ

, ?

?

  • . .

?

  • ! , , , .

Merion Academy?

  • 2015 / YouTube, 21 151 794 IT - .


    ? , , LSA OSPF , , .


    , , , - level up , .

?