Тёмный

Cybersecurity Lab: How To Investigate PCAPs for SOC Analysts 

MyDFIR
Подписаться 38 тыс.
Просмотров 15 тыс.
50% 1

Опубликовано:

 

9 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 84   
@benedictagyemang3862
@benedictagyemang3862 Час назад
I just found this wonderful channel, I am an experienced network engineer and I want to go full-time cybersecurity. Your channel is great and I have sign in for your cyber mentorship program. Thank you very much, Steve.
@chengbiz
@chengbiz 9 месяцев назад
Yes! Yes! Yes! Pls create more walkthrough content lab for us. Your opinion is important to us. Your explanation helps me understand better on what I am looking at. I am a beginner and try getting into cyber security field.
@MyDFIR
@MyDFIR 9 месяцев назад
I am happy you hear my content is helping! Thank you for watching ❤️
@richardtetteh4617
@richardtetteh4617 3 месяца назад
God bless you for your sacrifice for us. I am on your wait-list for your SOC Analyst course. Thank you
@pedrobarthacking
@pedrobarthacking 5 дней назад
omg! your channel is so underrated. Please continue with this content!
@MyDFIR
@MyDFIR 5 дней назад
That's the plan!
@Digi-qb1
@Digi-qb1 9 месяцев назад
This is what I'm talking about!! You are the best. Thank you for sharing this valuable information. I appreciate it very much. I hope you do make a series where of analyzing logs and networking traffic using tools commonly used in the real world. Thank you again for doing this for new commers to this awesome community!!
@MyDFIR
@MyDFIR 9 месяцев назад
You are so welcome! I will make this a series ❤️
@Cyber.Panda.
@Cyber.Panda. 9 месяцев назад
You are killing it with these technical videos!! Keep em' coming!! 👏🏻👏🏻👏🏻🔥🔥🔥🔥🔥
@MyDFIR
@MyDFIR 9 месяцев назад
Thanks!!!
@musicalprodigy1
@musicalprodigy1 9 месяцев назад
A competent teacher and skilled analyst this dfir is
@MyDFIR
@MyDFIR 9 месяцев назад
Thanks 😊 much appreciated!
@xbsdbsdbx
@xbsdbsdbx 9 месяцев назад
Great content. Would be cool to see you go through a couple tickets and see the process of triaging and escalating them. Also yes, more of these.
@MyDFIR
@MyDFIR 9 месяцев назад
Thanks! Great suggestion ❤️
@certifiedsocanalyst
@certifiedsocanalyst 8 месяцев назад
@@MyDFIR plz start a series for soc analyst basic to advance
@FreddiesLab
@FreddiesLab День назад
Great job thank you I need to go through this a few times before I get the hang of it lol. Keep up the good work.
@MyDFIR
@MyDFIR День назад
Haha yeah it can get quite overwhelming, time to put in those reps! 💪💪
@Datalata
@Datalata 3 месяца назад
That was amazing. Really clear demo of the stuff you usually read about. Great to see how it should be broken down and analysed in Wireshark…need more of this content!
@MyDFIR
@MyDFIR 3 месяца назад
Much appreciated! Thank you for watching 😁
@SalmanAli-me9ce
@SalmanAli-me9ce 9 месяцев назад
Learning a lot from your content, I'm also working in SOC and your analysis skill is to the point. Absolutely YES, Would be great if you make a series.
@MyDFIR
@MyDFIR 9 месяцев назад
Thank you! ❤️
@genjimccorkle5518
@genjimccorkle5518 2 месяца назад
Very informative. I am just now starting to learn nessus, nmap, and wireshark. Preparing for a job after Christmas after a few more certs and some homelabbing.
@MyDFIR
@MyDFIR 2 месяца назад
Best of luck!
@--JamiulHaque
@--JamiulHaque 21 день назад
Please make more videos like this, Thank you
@MyDFIR
@MyDFIR 20 дней назад
There are a lot more under my playlist: ru-vid.com/group/PLG6KGSNK4PuDdqYkOuIlAoNmwtLg5wyYJ&feature=shared
@irocz5150
@irocz5150 9 месяцев назад
Great job 🔥🔥🔥 A Series will be great.
@MyDFIR
@MyDFIR 9 месяцев назад
Thanks for watching ❤️
@deanhaycox
@deanhaycox 4 месяца назад
Definitely more walkthroughs this was outstanding, not only do you go through it but you tell us why its happening If this is anything like the course I can’t wait Been wanting a course like this for so long
@MyDFIR
@MyDFIR 4 месяца назад
You can fully expect this in the course and more :) I just went through a scenario again in the course and wow.. its quite heavy but the amount of value... Believe me, I was shocked I created something like this LOL!
@deanhaycox
@deanhaycox 4 месяца назад
Didn’t expect a reply that quickly, thanks Really can’t wait for the course Hurry up, please lol
@deanhaycox
@deanhaycox 4 месяца назад
I’ve just not seen anyone teach this stuff, especially aimed at being a soc analyst And more importantly coming from someone who has done the job and still doing
@MyDFIR
@MyDFIR 4 месяца назад
haha I'm trying!! Hope yall enjoy it once its out.
@AKASH_VARMA
@AKASH_VARMA Месяц назад
Good to have you. Thanks for the content.
@MyDFIR
@MyDFIR Месяц назад
My pleasure!
@ayindeperouza7703
@ayindeperouza7703 6 месяцев назад
Hi I am sharing that I am starting a new position as a IT Security Analysts - it's my first time in this role coming from a tech support role but I am excited for the new role and I am great full for the training you give - i continue to learn.
@MyDFIR
@MyDFIR 6 месяцев назад
WOW!! Congratulations 🙌🙌🙌 I am so happy and excited for you! I am glad my trainings help and if you have any questions, let me know 😄
@ayindeperouza7703
@ayindeperouza7703 6 месяцев назад
@@MyDFIR yes I will, I am currently doing out the labs to build up my hands on experience.
@loganmanagh2268
@loganmanagh2268 7 месяцев назад
As someone trying to get into Cyber, this video is informative and interesting :D Thanks for sharing, I can engage with what you're saying, unlike some labs I've used lol.
@MyDFIR
@MyDFIR 7 месяцев назад
Haha love it! More to come 👍
@sokai6475
@sokai6475 3 месяца назад
You are awesome, sir!
@MyDFIR
@MyDFIR 3 месяца назад
Thank you kindly!
@xavierbodus289
@xavierbodus289 5 месяцев назад
Great video!! Super helpful to see examples with clear explanations! Can't wait to see more 🔥🔥
@MyDFIR
@MyDFIR 5 месяцев назад
More to come!
@smo7315
@smo7315 8 месяцев назад
top tier content
@MyDFIR
@MyDFIR 8 месяцев назад
Thank you!
@Chictionary_podcast
@Chictionary_podcast 7 месяцев назад
It would be great if you made this a series as you said
@MyDFIR
@MyDFIR 7 месяцев назад
Keep an eye out for next month!
@mapletech_22
@mapletech_22 9 месяцев назад
Wow, awesome ❤❤. Thanks
@MyDFIR
@MyDFIR 9 месяцев назад
Glad you like it!
@ejames108
@ejames108 9 месяцев назад
Definitely appreciate this type of content. Thanks, hope to see more in the future.
@MyDFIR
@MyDFIR 9 месяцев назад
Thanks, will do!
@ProcExplorer
@ProcExplorer 9 месяцев назад
Thank God I found you! Can you please make a video on malware analysis if you get the chance to do so ❤
@MyDFIR
@MyDFIR 9 месяцев назад
Great idea! Thanks for watching ❤️
@AN_2024VM
@AN_2024VM 5 месяцев назад
Excellent job. Thank you so much.
@MyDFIR
@MyDFIR 5 месяцев назад
You're very welcome!
@bethichittamohanchandra541
@bethichittamohanchandra541 9 месяцев назад
Informative ❤
@MyDFIR
@MyDFIR 9 месяцев назад
Glad it was helpful!
@user-ft2rs6vu7d
@user-ft2rs6vu7d 5 месяцев назад
Gold!
@user-sq7bz1zy8i
@user-sq7bz1zy8i 5 месяцев назад
Learning from you ❤
@MyDFIR
@MyDFIR 5 месяцев назад
Happy to hear that!
@Kiran_gowda_kar
@Kiran_gowda_kar 9 месяцев назад
Thanks for providing wonderful information sir
@MyDFIR
@MyDFIR 9 месяцев назад
Thanks for watching, I hope you learned something new ❤️
@diskhover
@diskhover 24 дня назад
Killin' & Chillin'
@MyDFIR
@MyDFIR 24 дня назад
Love it
@IRSOC-nh7qo
@IRSOC-nh7qo 8 месяцев назад
That was very good sir
@MyDFIR
@MyDFIR 8 месяцев назад
Thank you❤️
@user-jv6tc8rq9p
@user-jv6tc8rq9p 6 месяцев назад
Please create a series of wireshark
@pasqualegargiulo9648
@pasqualegargiulo9648 5 месяцев назад
This is a fantastic viedeo!!!
@MyDFIR
@MyDFIR 5 месяцев назад
Thanks!
@shubhamgalhotra
@shubhamgalhotra 6 месяцев назад
great videos keep up the good work
@MyDFIR
@MyDFIR 6 месяцев назад
Thanks, will do!
@thefiredguy
@thefiredguy 7 месяцев назад
🔥
@saimanish4374
@saimanish4374 8 месяцев назад
Great Work
@MyDFIR
@MyDFIR 8 месяцев назад
Thank you so much 😀
@juanpablo_88
@juanpablo_88 9 месяцев назад
🔥🔥🔥
@infosecvolts
@infosecvolts 9 месяцев назад
Thanks for sharing 🙏. Ps: Your new subscriber.
@MyDFIR
@MyDFIR 9 месяцев назад
That is awesome! Thank you
@SolarM4n1
@SolarM4n1 9 месяцев назад
Good stuff
@MyDFIR
@MyDFIR 9 месяцев назад
Thank you!
@bulba888
@bulba888 9 месяцев назад
Not easy to know what to look for, what is suspicious
@johnvardy9559
@johnvardy9559 8 месяцев назад
give us more value make series
@MyDFIR
@MyDFIR 8 месяцев назад
In the future!
@johnvardy9559
@johnvardy9559 8 месяцев назад
@@MyDFIR i think you are the next David bombal.
Далее
Incident Management Process: A Step by Step guide
10:33
IT'S MY LIFE + WATER  #drumcover
00:14
Просмотров 25 млн
ДОКАЗАЛ ЧТО НЕ КАБЛУК #shorts
00:30
Просмотров 933 тыс.
Become a SOC Analyst in 2024 with this ROADMAP
10:02
Просмотров 44 тыс.
Alert Triage Walkthrough: Phishing (As a SOC Analyst)
15:00