Тёмный

What is DFIR? Defining Digital Forensics and Incident Response 

Intezer
Подписаться 2,1 тыс.
Просмотров 2 тыс.
50% 1

If you're BRAND NEW to the cybersecurity industry, you might be wondering what DFIR stands for: "Digital Forensics and Incident Response".
Here we give a quick, high-level definition about what DFIR is and the key questions that drive professionals in this space. This area of the security field encompasses various skills, job titles and tasks, which involve deeply investigating potential cyber threats (aka "digital forensics") and remediating incidents to protect an organization's systems and data ("incident response").
If you have a couple more minutes, here's the top 5 DFIR skills that you'll need for a career in this field: • Top 5 DFIR Skills

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@EllenZoe-u8y
@EllenZoe-u8y 28 дней назад
Perez Mary Davis Jeffrey Jones Scott
@tommypham1101
@tommypham1101 5 месяцев назад
The title is "what is DFIR?" all she did was say the acronym for it. zero detail or any techincal information. ...not to be rude but I would rather have someone thats is in DFIR explain what it is.
@batmanasdasd
@batmanasdasd 2 года назад
I'm 15 and I would like to be in dfir. Any suggestions, I know javascript, python , some bash and basic powershell.
@alejandrosantacruz5379
@alejandrosantacruz5379 Год назад
Do things that you find interesting. Like hacking? Hack stuff. Like gaming? Build a (minecraft?) server. Want to learn to Git? Start a notesbook and save it to git. Your highest chance of success is persistence. It's tough to be focused if it's not interesting. Whether you're tying to jailbreak a phone, build a hypervisor, a webpage, or a custom app, it's all valuable knowledge that will be releavant as you develop your IT prowess.
@batmanasdasd
@batmanasdasd Год назад
thank you the insight! @@alejandrosantacruz5379
@pamidu_s99
@pamidu_s99 Месяц назад
Thanks for posting this!
@MCSM983
@MCSM983 Год назад
Thanks for posting this!
@KerricTyler
@KerricTyler 2 года назад
great video
Далее
DFS101: 1.1 Introduction to digital forensics
21:41
Просмотров 144 тыс.
DAXSHAT!!! Avaz Oxun sahnada yeg'lab yubordi
10:46
Просмотров 515 тыс.
What Can DFIQ Do For You?
30:50
Просмотров 552
What's on My DFIR Box?
18:30
Просмотров 10 тыс.
Hunt for Hackers with Velociraptor
13:51
Просмотров 96 тыс.
XDR (Extended Detection & Response) Explained
6:18
Просмотров 50 тыс.
DFIR 101: Digital Forensics Essentials | Kathryn Hedley
1:16:05
this Cybersecurity Platform is FREE
39:46
Просмотров 573 тыс.
DAXSHAT!!! Avaz Oxun sahnada yeg'lab yubordi
10:46
Просмотров 515 тыс.