Тёмный
No video :(

Tenable Nessus Vulnerability Management | PROJECT IDEA 

MyDFIR
Подписаться 36 тыс.
Просмотров 8 тыс.
50% 1

Опубликовано:

 

19 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 47   
@harilalmc279
@harilalmc279 3 месяца назад
Exploring your previous project ideas on Active Directory with Splunk. Excited to see how it enhances my current project! Thanks for the inspiration. Can't wait for your SOC course! Hoping it's affordable for learners like me
@MyDFIR
@MyDFIR 3 месяца назад
Thanks for watching! The price for the course will be 499.99+tax
@harim7817
@harim7817 3 месяца назад
​@@MyDFIR USD?
@patrickchan2503
@patrickchan2503 2 дня назад
the client can scan their own machines themselves 😀 but yeah I see what you mean about SOC analysts providing value through prioritising.
@MB-hz7wm
@MB-hz7wm Месяц назад
You teach the way I learn. Your AI breakdown videos are great. I think that's the key to RU-vid being effective as a learning tool ~ saving the instructors who teach to your learning style. Thanks!!
@MyDFIR
@MyDFIR Месяц назад
I appreciate that! There is a lot more to come ❤️
@thefrub
@thefrub 3 месяца назад
Genuinely thank you for making these videos. I'm a cyber new grad and I'm always looking for things to build up my project portfolio. I've been spreading the word about your tutorials to other students 🙏
@MyDFIR
@MyDFIR 3 месяца назад
Great to hear! Thanks for spreading the word ❤️
@RozzClips
@RozzClips 3 месяца назад
Attendance check. Thank you tagal ko na nag hahanap ng ganitong tutorial.
@MyDFIR
@MyDFIR 3 месяца назад
I appreciate you ❤️
@jfjohns2020
@jfjohns2020 3 месяца назад
I enjoy your videos! Thanks for providing a structured free environment for learning!
@MyDFIR
@MyDFIR 3 месяца назад
My pleasure!
@mahdihasan42
@mahdihasan42 3 месяца назад
need more video about splunk and aws cloud.
@gertrudechi4427
@gertrudechi4427 3 месяца назад
Wowww this is amazing.Thank you for making this straight forward video
@MyDFIR
@MyDFIR 3 месяца назад
Thanks for watching!
@BerniesBastelBude
@BerniesBastelBude 2 месяца назад
very good introduction - thank you!
@MyDFIR
@MyDFIR 2 месяца назад
Glad it was helpful!
@okoneffiong653
@okoneffiong653 3 месяца назад
You are really good at what you do, you're the best. I want to ask, Do you have any video on how to configure and analyse firewalls? If not, can you make one? I believe it would really help.
@MyDFIR
@MyDFIR 3 месяца назад
Great idea, I have one for the cloud but its not super in depth. (The SOC automation project)
@gertrudechi4427
@gertrudechi4427 3 месяца назад
Please could you make a video on how to carry out investigation when there is a true positive for network attacks like brute force
@dhimic
@dhimic 3 месяца назад
Excellent video, if you install Java runtime manually, you can export reports as PDF as well.
@MyDFIR
@MyDFIR 3 месяца назад
Thanks for the tip!
@sirhanhaikal87
@sirhanhaikal87 3 месяца назад
Im from indonesia, this channel so amazing for me. btw, im newbie in cybersecurity, how i can put this project to my portfolio documentation sir?
@MyDFIR
@MyDFIR 3 месяца назад
Just like how you would put any project 👍 you can take a look at my github video on my channel for a template
@moses6773
@moses6773 3 месяца назад
Brooo you are Awesome! Your content is amazing. Can you please do Splunk based lab? Thanks in advance!
@steventelfer8186
@steventelfer8186 3 месяца назад
Fanstastic! Followed your steps. I can now add this project to my GitHub portfolio 🙂
@MyDFIR
@MyDFIR 3 месяца назад
Glad it helped!
@myles5253
@myles5253 3 месяца назад
could you make a video on metasploitable?
@MyDFIR
@MyDFIR 3 месяца назад
Yeah ill make one in the future 😁
@aechapark4299
@aechapark4299 2 месяца назад
I just install nessus on kali, how many scans before it will expire?
@MyDFIR
@MyDFIR 2 месяца назад
check out the documentation as that will provide you with details
@madhurhase8333
@madhurhase8333 3 месяца назад
Thank you, Would Like to know how to connect you as searched you on linkedin but couldnt find you.
@MyDFIR
@MyDFIR 3 месяца назад
You can DM me on my socials or via discord. I do have LinkedIn but it is set to private
@Aksubs807
@Aksubs807 3 месяца назад
Year and a half 😱😱😂
@MyDFIR
@MyDFIR 3 месяца назад
😂😂
@ZeNex74
@ZeNex74 3 месяца назад
Whar, wait a year and a half... lol
@MyDFIR
@MyDFIR 3 месяца назад
😂😂
@imca_b_5517
@imca_b_5517 3 месяца назад
I see your video so i come but Bro this is paid 🙂 software
@MyDFIR
@MyDFIR 3 месяца назад
Not the community version 👍 link is in description
@justinwilliams7595
@justinwilliams7595 3 месяца назад
There is a community edition as MyDFIR stated. Learning Tenable Nessus and Splunk were some of the key selling points on my resume when transitioning from Desktop Support to cybersecurity, completely skipping over networking and system admin jobs even though I learned them concepts in desktop support. Learning them did more for my resume than the traditional tryhackme and cyber range paths. Don’t sleep on ACTUAL skills that employers want vs all these cyber ranges content and generic security+ content.
@chamaragunasena6437
@chamaragunasena6437 3 месяца назад
Awesome Video
@MyDFIR
@MyDFIR 3 месяца назад
Thanks!
@i_die_in_my_daydreams
@i_die_in_my_daydreams 3 месяца назад
Top notch content as usual!
@MyDFIR
@MyDFIR 3 месяца назад
Thanks!
@ucheobiora7616
@ucheobiora7616 20 дней назад
Please I really need your help @mydfir I don’t know if it is normal but my tenable plugins has been compiling for up to 5 hours now and still going how do I fix it
@MyDFIR
@MyDFIR 20 дней назад
Might depend on the specs of your VM but Id perform some research on that if I were you.
@ucheobiora7616
@ucheobiora7616 19 дней назад
@@MyDFIR it’s done scanning and it says I have no new notifications but the new scan button still isn’t available to click on
Далее
The Wazuh File Integrity Monitoring (FIM) Use case
32:04
Cyber Security Project: Vulnerability Management
17:54
Host Discovery & Vulnerability Scanning With Nessus
41:57