Cybersecurity
Bootcamp 2022 by

DOJO and WOSEC Panama Community

Become a soc analyst
"the guardians and security advisors"

500 scholarship quotas of 100% BECAS

Cybersecurity Bootcamp 2023 by

DOJO and WOSEC Panama Community

Become a soc analyst "the guardians and security advisors"

500 scholarship quotas of 100%

About the BootCamp

Deadline for registration: August 19
Start of classes: August 20
End of course: September 10

The Cybersecurity Bootcamp Dojo Program is the first step to working in a SOC (Security Operations Center).

The Cybersecurity Bootcamp DOJO Program is a training, practice and accreditation program, which helps its participants to acquire the skills, knowledge and competencies that will enable them to be able to be the first cybersecurity shield for the company. It has been designed by up-to-date professionals and professors from the cybersecurity industry.

To achieve the process of learning and developing SOC talent, the DOJO Community has designed the SOC Analyst Certification for all participants of the DOJO Cybersecurity Bootcamp Program.

Certification title: Certified SOC Analyst.

The top 10 positions, will have the opportunity to participate in the DOJO Internship program with the allied benefactor companies.

To achieve the certification the participant must:

Fulfill the requirements of hours and training activities with a minimum effectiveness level of 85%.
Satisfactorily pass the final course test with a minimum score of 80%.

Program Modules
Cybersecurity Bootcamp 2023

Module 1: Security Frameworks
  • Control frames

    • NIST 800-53

    • CIS Controls

  • Program frameworks

    • ISO 27001

    • NIST CSF

  • Risk frameworks

    • NIST 800-39, 800-37,800-30

    • ISO 27005

Module 2: Security Operations and Management
  • Understand the fundamentals of SOC.
  • Discuss the components of the SOC: people, processes and technology.
  • Understand SOC implementation.
  • SOC maturity models.
Module 3: Windows and Linux for Analysts
  • Windows.
  • Network connections (netstat, net view, net use, net session).
  • Windows processes (tasklist, wmic).
  • PowerShell.
  • Linux.
  • Users and privileges.
  • Directories.
  • File creation, search and manipulation ( touch , cat, nano, vi, Find, Locate).
  • Processes with ps aux.
  • IP information ( ip a, ifconfig).
  • Ping, netstart, nmap.
  • Bash.
Modulate 4: SIEM (Security Information and Event Management)
  • What is a SIEM?

  • SIEM Architecture

  • Log collectors

  • Log aggregator

  • Storage

  • Search/Reporting

  • Alert engine

Modulate 5: Monitoring and Analysis of Network Traffic
  • Network Traffic Monitoring and Analysis (Introduction)
  • Network Monitoring: Positioning the Machine in the Right Place
  • Network traffic signatures
  • Packet Sniffer
  • IPS/IDS
  • ERD or XDR tools
Module 6: Improving Incident Detection with Threat Intelligence
  • Learn the fundamental concepts of threat intelligence
  • Learn the different types of threat intelligence
  • Understand how threat intelligence strategy is developed
  • Learn the different threat intelligence sources from which intelligence can be obtained
  • Learn different threat intelligence platforms (TIP)
  • Understand the need for a Threat Intelligence based SOC
Modulate 7: Emulations of Adversaries
  • What is adversary emulation
  • Penetration vs. Adversary Emulation Test
  • Adversary Emulation Plan
  • MITRE ATT&CK

Learning

In the DOJO Cybersecurity Bootcamp Program our students will learn to

Concepts

+ Developing strategies to defend against various attack scenarios.
+ Manage SOC processes.
+ Collaborate with the CSIRT when necessary.
+ Monitor networks, databases, servers and connection points for abnormal activity that could suggest a security breach
+ Know the complete incident response process.

Tools

+ Wireshark
+ Splunk
+ Security Onion
+ Nessus
+ Nmap
+ OpenVas
+ VirtualBox
And Others

BootCamp Details

Duración

6 hours per week
for 2 months

Schedule

Wednesdays 7 pm to 9 pm
Saturdays 8 am to 12 md

Requirements

Time to dedicate to the Bootcamp and the internship,
English, technical knowledge,
Equipment (laptop, PC) and internet,
**Válido para nacionales y residentes en Panamá

The Cybersecurity Bootcamp 2022 Program by Comunidad DOJO and WOSEC Panama, is the challenge you were waiting for, to become the ideal professional ready to work in cybersecurity.
Eduardo Snape
DOJO Community Director

SOC analytes: These are the white blood cells that circulate in your blood and protect you from outside attacks.

Job Opportunities

These are just some of the possible positions or job functions to which participating in the Cybersecurity Bootcamp DOJO Program enables you.

In DOJO Community with the DOJO Cybersecurity Bootcamp Program we prepare the best cybersecurity talent in Panama.

Analistas SOC (Nivel I y Nivel II)
Administradores de Redes y Seguridad
Ingenieros de Redes y Seguridad
Analistas de Seguridad
Analistas de Defensa de Redes
Técnicos de Defensa de Redes
Especialistas en Seguridad de Redes
Operadores de Seguridad de Redes
Analistas de Ciberseguridad
Profesionales Juniors en Ciberseguridad
Profesionales que Ejecute Operaciones de Seguridad de Redes
Cualquier que Quiera Convertirse en un Analista SOC
Diapositiva anterior
Diapositiva siguiente

Registration deadline: August 19
Classes begin: August 20
End of course: September 10

Get your 100% BECA, there are 500 places.

Essay Presentation

Describe your motivation and commitment to participate in the Cybersecurity Bootcamp 2021 Program and how this knowledge will transform your professional profile for the benefit of companies and the country.

Tests

Se realizará una prueba de conocimiento técnico, en la solicitud de beca conocerá más sobre esta.
We will conduct an interview to get to know each other better.

Do you want to be a SOC Analyst?