Jasper Alblas
Jasper Alblas
As I have written more and more walkthrough on the SOC Level 1 Path I thought it would be a good idea to collect all my walkthroughs on one page. So here you go 🙂
In the Junior Security Analyst role, you will be a Triage Specialist. You will spend a significant portion of your time triaging or monitoring the event logs and alerts.
The responsibilities of a Junior Security Analyst or Tier 1 SOC Analyst include the following:
Prerequisites
You need a basic understanding of fundamental computing principles and a broad understanding of the different areas of cyber security to complete this pathway. If you do not already have these prerequisites, complete the Pre-Security Pathway and Intro To Cyber Security Pathway.
TryHackMe: Junior Security Analyst Intro Walkthrough (SOC Level 1)
TryHackMe: Pyramid Of Pain Walkthrough (SOC Level 1)
TryHackMe: Cyber Kill Chain Walkthrough (SOC Level 1)
TryHackMe: Unified Kill Chain Walkthrough (SOC Level 1)
TryHackMe: Diamond Model Walkthrough (SOC Level 1)
TryHackMe: MITRE Walkthrough (SOC Level 1)
TryHackMe: Summit Walkthrough (SOC Level 1)
TryHackMe: Eviction Walkthrough (SOC Level 1)
TryHackMe: Intro to Cyber Threat Intel Walkthrough (SOC Level 1)
TryHackMe: Threat Intelligence Tools Walkthrough (SOC Level 1)
TryHackMe: Yara Walkthrough (SOC Level 1)
TryHackMe: OpenCTI Walkthrough (SOC Level 1)
TryHackMe: MISP Walkthrough (SOC Level 1)
TryHackMe: Friday Overtime Walkthrough (SOC Level 1)
TryHackMe: Trooper Walkthrough (SOC Level 1)
TryHackMe: Traffic Analysis Essentials Walkthrough (SOC Level 1)
TryHackMe: Snort Walkthrough (SOC Level 1)
TryHackMe: Snort Challenge; The Basics Walkthrough (SOC Level 1)
TryHackMe: Snort Challenge; Live Attacks (SOC Level 1)
TryHackMe: NetworkMiner (SOC Level 1)
TryHackMe: Zeek Exercises (SOC Level 1)
TryHackMe: Wireshark: The Basics (SOC Level 1)
TryHackMe: Wireshark: Packet Operations (SOC Level 1)
TryHackMe: Wireshark: Traffic Analysis
TryHackMe: TShark: The Basics Walkthrough (SOC Level 1)
TryHackMe: TShark: CLI Wireshark Features Walkthrough (SOC Level 1)
TryHackMe: TShark Challenge I: Teamwork Walkthrough (SOC Level 1)
TryHackMe: TShark Challenge 2: Directory Walkthrough (SOC Level 1)
TryHackMe: Intro to Endpoint Security Walkthrough (SOC Level 1)
TryHackMe: Core Windows Processes Walkthrough (SOC Level 1)
TryHackMe: Sysinternals Walkthrough (SOC Level 1)
TryHackMe: Windows Event Logs Walkthrough (SOC Level 1)
TryHackMe: Sysmon (SOC Level 1)
TryHackMe: Osquery: The Basics (SOC Level 1)
TryHackMe: Wazuh Walkthrough (SOC Level 1)
More coming soon
Coming soonish
Coming later
Coming even later
Definitely coming, but not right now 😉
You are welcome to give my article a clap or two 🙂
I would be even more grateful if you support me by buying me a cup of coffee:
I learned a lot through HackTheBox’s Academy. If you want to sign up, you can get extra cubes, and support me in the process, if you use the following link: