Тёмный

Mastering Phishing Email Analysis: Incident Response 

SIEM XPERT
Подписаться 52 тыс.
Просмотров 26 тыс.
50% 1

In this comprehensive video, we delve into the world of phishing email analysis and incident response. Learn how to recognize, analyze, and effectively respond to phishing attacks. Discover key techniques, tools, and best practices for enhancing your cybersecurity posture. Stay informed and protected against evolving threats in the digital landscape. Subscribe for more valuable insights and tutorials on cybersecurity and threat mitigation.
🔴 Subscribe to our channel to get video updates. Hit the subscribe button above: bit.ly/44og0QB
📝Feel free to share your comments below.📝
For Real-time Cyber Security Trainings related enquiries contact us on : +91-9108318017 Email: trainings@siemxpert.com
🔵 SIEM XPERT 𝐎𝐧𝐥𝐢𝐧𝐞 𝐓𝐫𝐚𝐢𝐧𝐢𝐧𝐠 𝐚𝐧𝐝 𝐂𝐞𝐫𝐭𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬
🔥Real-time SOC Analyst Training and Certification with LAB Access: www.siemxpert.com/soc-analyst...
🔥Real-time Splunk Admin and Splunk Enterprise Security Training with LAB Access: www.siemxpert.com/splunk-admi...
🔥Real-time CrowdStrike EDR and XDR Training with LAB Access: www.siemxpert.com/CrowdStrike...
🔥Microsoft Azure Sentinel Training with LAB Access: www.siemxpert.com/azure-senti...
🔥 Real-time IBM Qradar SIEM Training with LAB Access: www.siemxpert.com/qradar-trai...
🌕 Follow us in Social Media
📌𝐋𝐢𝐧𝐤𝐞𝐝𝐈𝐧: bit.ly/3YO1FeU
📌𝐅𝐚𝐜𝐞𝐛𝐨𝐨𝐤: bit.ly/47HLqUO
📌𝐈𝐧𝐬𝐭𝐚𝐠𝐫𝐚𝐦: bit.ly/3ON69Ot
📌Google: bit.ly/3soSNk5
🔴About SIEM XPERT Cyber Security Training
8+ YEARS OF EXCELLENCE IN CYBER SECURITY TRAINING & SERVICES
SIEM XPERT is the Global leader in Cyber Security Trainings and services, we are in operations since 2015, As global market is having cyber security resources crunch hence our mission is to fulfill those open position by generating ready to deploy cyber security resources and give them real-time practical hands-on experience with the help of world class Cyber Security Lab, We are also training people who are working on some other field and want to switch their career to high paying, high demanding field of cyber security.
#PhishingAnalysis #IncidentResponse #EmailSecurity #Cybersecurity #PhishingThreats #ThreatAnalysis #CyberDefense #EmailProtection #CyberSecurityTips #MalwareDetection #SecurityAwareness
#OnlineSafety #malwareanalysis #socanalyst #cybersecurity #socanalysttraining #siemxpert

Опубликовано:

 

25 окт 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 50   
@siemxpert
@siemxpert 9 месяцев назад
Thank you Everyone for joining, Kindly like l, Subscribe and comment on the videos, for the wider visibility.
@mohammedriyaz2783
@mohammedriyaz2783 9 месяцев назад
Thanks alot sulabh it helps alot to understand and very clear even to me who has hardly learnt basics of cybersecurity till now. Great work
@sagarskumbar
@sagarskumbar 5 месяцев назад
Great session, happened to learn about phishing email analysis using multiple tools. Done. Thank you!
@JMubashiraBanu
@JMubashiraBanu 5 месяцев назад
Great explanation. Need more such videos on Incident response.
@ashishtutu
@ashishtutu 9 месяцев назад
Thanks sir for clearing the whole concept for how to do Sandboxing after receiving phishing mail 🙏🙏🙏🙏
@eddiemallony2255
@eddiemallony2255 9 месяцев назад
Great video about Incident response. It would be good if we have more videos related to other types of Analysis as well as Threat Hunting, Ransomware, etc.
@ponagantichandu27
@ponagantichandu27 9 месяцев назад
Very very valuable class on phishing analysis, Thanks alot sir
@abdulrahmansulaiman5313
@abdulrahmansulaiman5313 9 месяцев назад
Great Session Sir. Thank you so much for this.
@ramyab7292
@ramyab7292 9 месяцев назад
Glad to be here sulabh sir
@upendrasingh7980
@upendrasingh7980 8 месяцев назад
Thankyou for sharing your valuable insight.
@anaspatni8178
@anaspatni8178 8 месяцев назад
thank you sir for this most useful information , i am waiting for another attack analysis video like ransomewar, spyware and bruteforse
@rakshith9381
@rakshith9381 9 месяцев назад
Thank u for detailed information
@SPCHassignments
@SPCHassignments 5 месяцев назад
Very detailed analysis. Great lesson
@baskaranranujan7234
@baskaranranujan7234 9 месяцев назад
❤ Expecting more contents like this
@chantikavali
@chantikavali 9 месяцев назад
Thanks for sharing
@Dexter_Ops
@Dexter_Ops 9 месяцев назад
We can check the IP of a domain but is there any way to get the domain name against the reverse lookup of IP instead of getting the hosted domain host name can we get the list of domains hosted on that host ? something like that in investigating the SIEM logs
@ARUNACHALA_SHIVA
@ARUNACHALA_SHIVA Месяц назад
Good information. Thanks for the valuable knowledge
@amoswekesa4829
@amoswekesa4829 6 месяцев назад
i have well understood how to analyze an email for malware thanks for the great session
@theRealBarbieWorld
@theRealBarbieWorld 4 месяца назад
Can you give me a summary
@Kyrylo-jz9om
@Kyrylo-jz9om 4 месяца назад
Brother, sound of y intro is amazing
@exploringbharat4625
@exploringbharat4625 2 месяца назад
Thanks a lot sir .......😇
@naominjeri7252
@naominjeri7252 5 месяцев назад
Thanks sir for this session
@tejuu2000
@tejuu2000 9 месяцев назад
Thankyou so much sir
@TechnicalTeacherG
@TechnicalTeacherG 9 месяцев назад
Thanks 🙏
@ramadhaniabduli3011
@ramadhaniabduli3011 Месяц назад
Great content,
@TechWorldNetworking
@TechWorldNetworking 2 месяца назад
1:07:15 We can use hash calc software for calculate hash
@rajeshramba111
@rajeshramba111 9 месяцев назад
Tq u sir 🎉
@rahulove30
@rahulove30 9 месяцев назад
Ty sir
@sarthakstudio9133
@sarthakstudio9133 5 месяцев назад
Nice
@daredevils164
@daredevils164 3 месяца назад
hats off for your explanation
@siemxpert
@siemxpert 3 месяца назад
Thank you for sharing your learning experience 😊
@pratheekshashaji4940
@pratheekshashaji4940 8 месяцев назад
Sir pls do videos on different cyber attacks
@brijeshsingh7201
@brijeshsingh7201 6 месяцев назад
Kindly upload the video for Ransomeware and DDOs analysis
@dhan1707
@dhan1707 9 месяцев назад
Thank you. Pls share the documents
@Dexter_Ops
@Dexter_Ops 9 месяцев назад
Which RAM version is mentioned at the top? Jat Siga RAM? is it different than DDR 4 or 5 version? Whats the bus speed for that what its relevance with the Phishing Email, Please explain I didn't get it.
@harshgupta1911
@harshgupta1911 8 месяцев назад
Jai siya ram🙏🏻
@Dexter_Ops
@Dexter_Ops 8 месяцев назад
@@harshgupta1911 which RAM is this?
@kishornikam7375
@kishornikam7375 2 месяца назад
Sir , please one video on Malware analysis also ..
@swapnabachu3720
@swapnabachu3720 2 месяца назад
Sir! I haven't understood the part why phishing email isn't blocked by email security gateway.. what signature you are talking about?
@swapnabachu3720
@swapnabachu3720 2 месяца назад
Delayed Signature Updates: For gateways that rely heavily on signatures or blacklists, there can be a delay between a new phishing campaign launch and the update of these lists. During this delay, phishing emails may not be recognized by the security system. Now understood sir ! thank you
@swapnabachu3720
@swapnabachu3720 2 месяца назад
what about email filtering rules?
@theRealBarbieWorld
@theRealBarbieWorld 4 месяца назад
Can anyone please give me a summary urgently needed
@siemxpert
@siemxpert 9 месяцев назад
Hello Everyone🖐️
@b.prashanthkumar8673
@b.prashanthkumar8673 8 месяцев назад
Hello sir
@gertrudechi4427
@gertrudechi4427 7 месяцев назад
Please how do i attend your training?
@siemxpert
@siemxpert 7 месяцев назад
Contact on +91 91083 18017 for complete information
@ashishvishwakarma6077
@ashishvishwakarma6077 9 месяцев назад
Please turn off your mic when only if you have a question turn it on
@tehriquekhan5646
@tehriquekhan5646 7 месяцев назад
please change your intro music (noise) it horrible
@siemxpert
@siemxpert 7 месяцев назад
Ok.. in the next video we will change it..
@tehriquekhan5646
@tehriquekhan5646 7 месяцев назад
@@siemxpert thank you so much. I am new to your channel. Your videos are awesome and informative. Keep educating. Thanks
Далее
What is SIEM? Why it is a Useful tool in Cyber Security
59:21
SOC 101: Real-time Incident Response Walkthrough
12:30
Просмотров 194 тыс.
SOC Analyst Training: How to Detect Phishing Emails
41:46
Incident Responder Interview Questions and Answers
8:16
Realistic SOC Interview Questions :
19:59
Просмотров 10 тыс.
Email Phishing / Spoofing with Inbox Delivery
12:57
Просмотров 88 тыс.