Let’s Defend – SOC Analyst Learning Path

I am working my way through the LetsDefend.io SOC Analyst path; this includes fundamentals on how the SOC operates, what the SOC Analyst’s roles and responsibilities are within that environment, and lab environments to become comfortable with tools in the SOC Analyst’s belt such as SIEM monitoring, EDR utilization, and log analysis.