Quantcast
Channel: Blog | Umut TOSUN
Viewing all articles
Browse latest Browse all 10

Practical Blue Team Training | LetsDefend

$
0
0

When we talked to the Blue Team managers of various institutions, we saw that unfortunately they all have a common problem. Managers complain about the lack of SOC analysts with sufficient technical knowledge.

So, can we hold analysts responsible for this problem? Of course not! Unfortunately, this problem is not limited to SOC analysts. While there are many training resources and practical platforms in the offensive side of cyber security, the number of quality resources in the defensive side is very limited.

Those who want to be SOC analysts, on the other hand, find the problems of the lack of quality training materials and the lack of a platform where they can practice.

To eliminate these problems, LetsDefend is here!

What is Practical Training Platform, LetsDefend?

LetsDefend is a cloud-based Blue Team training platform that enables junior SOC Analysts and Incident Responders to develop their skills by practicing with real incidents and utilizing simulated cyber defense tools.

LetsDefend Interface
LetsDefend Interface

Security Analyst & Incident Responder Subscription Plans

At the time of writing this blog post, Security Analyst (Tier 1 SOC Analyst) and Incident Responder (Tier 2 SOC Analyst) plans are available. You can take a look at the differences between these two plans in the table below.

Security Analyst PlanIncident Responder Plan
80+ Investigation Cases15+ Investigation Cases
5+ Different Security Analyst Playbooks3 Different Incident Response Playbooks
8 Different Courses on Academy PageWindows & Linux Incident Response Courses
Simulated Machine AnalysisLive Compromised Machine Analysis
Member Write UpsOfficial Write Ups
LetsDefend Plan Comparison

How to use LetsDefend?

When designing LetsDefend, we wanted to stay as realistic to the real SOC environment as possible. For this reason, you can basically use LetsDefend within the same logic as real SOC environment. You can take a look at the image below to use LetsDefend more effectively.

How to use LetsDefend Efficiently?

Of course, you do not need to memorize this image. Once you take ownership of the alert, the platform directs you to provide this flow.

How Much Security Analyst & Incident Responder Plans Costs?

You can find Security Analyst and Incident Responder plan prices in our pricing page.

LetsDefend Pricing
LetsDefend Pricing


Viewing all articles
Browse latest Browse all 10

Latest Images

Trending Articles





Latest Images