- 24
- 232 388
Cyber Gray Matter
เข้าร่วมเมื่อ 27 พ.ย. 2021
I'm a security analyst, and my hope for this channel is to make videos that can help educate others to have a rudimentary understanding of more complex topics within the field.
Day in the Life of a Cybersecurity Analyst & Demystifying Security Job Listings
Hey everyone! Today's video is my take on a Day in the Life of a Security analyst video. This one's a little different, because I based it off of real jobs on the market right now ranging from SOC Analyst I to Vulnerability Analyst. I know that analysts can wear many hats, so my roles may not align with yours, but I know you'll find use with each my list. My goal is to demystify what you first see on many job listings, as it can be daunting when you're not familiar with what everything means. At the end of the video, I have some tips on applying to your next job.
Twitter - cybergraymattir
Twitter - cybergraymattir
มุมมอง: 1 724
วีดีโอ
Imposter Syndrome in Cybersecurity - How to Handle It
มุมมอง 691ปีที่แล้ว
Hey everyone! Today's video is on Imposter Syndrome. Most of us have been there, and I know I have. There are many reasons why we may feel like we're not good enough, but you may be surprised to hear that sometimes that means we're doing well and in the right direction. The more you understand your feelings around this, the better you'll be able to handle them. This video showcases some reasons...
OWASP Top 10 2021 Explained | Web Application Vulnerabilities
มุมมอง 3.4Kปีที่แล้ว
Hey everyone! Welcome back to Cyber Gray Matter! In today's video, we're going to be going over the OWASP Top 10 Web Application Security Vulnerabilities of 2021. This video is intended for beginners to get an understanding of the top threats facing web applications, examples, associated CWEs, and mitigation. 1. Broken Access Control 2. Cryptographic Failures 3. Injection 4 .Insecure Design 5. ...
How To Use Threat Hunting as Part of Your Cybersecurity Strategy to Benefit Your Organization
มุมมอง 928ปีที่แล้ว
Hey everyone! Welcome back to Cyber Gray Matter! Today's video is on Threat Hunting and is a subscriber recommended topic, so thank you White Daka! @wyttee I've seen various videos that go into the details on specific threat hunting techniques and others that discuss how complex and difficult it is; however, there aren't many for beginners that act as a tutorial of sorts and explain the way it ...
Threat Modeling Frameworks for Information Security Analysts | Threats and Attack Vectors
มุมมอง 10Kปีที่แล้ว
Hey everyone! I'm excited to be back! Today's video is on Threat Modeling and the associated frameworks and methodologies. We'll be talking about the ways cybersecurity professionals use these methods to calculate risk and identify risk in an organization. These frameworks and methodologies include Attack Trees, PASTA, STRIDE, OCTAVE, and the NIST 800-154 Guide to Data-Centrist System Threat Mo...
Staying Informed on Cybersecurity | Where to Find InfoSec News
มุมมอง 4.5K2 ปีที่แล้ว
Hey everyone! This video is a little more casual with something I feel is extremely important, and that is staying informed on cybersecurity, regardless of whether you're in the field or just a beginning as a student. As professionals, we need to continue learning and being informed of the emerging threats and technology in the field. This awareness will prepare us for the inevitable surprises ...
Windows Core Processes | Threat Hunting & Cybersecurity | Process Explorer
มุมมอง 2.9K2 ปีที่แล้ว
Hey everyone! Today's video is on common Windows processes. Have you ever opened up your task manager and wondered if a .exe or other process was actually malware running on your system? Well, the best place to start is by learning some of the basic Windows processes and what the normal baseline should look like. We'll be talking about Process Explorer (an advanced system utility) and some of t...
OSI Model Layer Attacks, Mitigation & Protocols | Cybersecurity Analyst Training 101
มุมมอง 11K2 ปีที่แล้ว
Hey everyone! Today's video is on the OSI model and the corresponding attacks and mitigation at each of the 7 layers. I remember that this network model is not the most exciting to learn by itself, and I was inspired by some posts I saw online to make my own version. You'll learn about various attacks and how to mitigate them, along with common protocols that can be exploited. Whether you're a ...
Diamond Model of Intrusion Analysis | Mitigation Security Framework for Analysts | Cybersecurity
มุมมอง 7K2 ปีที่แล้ว
Hey everyone! Today's video is on The Diamond Model of Intrusion Analysis, which is a framework for mitigation. Analysts use the MITRE ATT&CK Framework and The Cyber Kill Chain, and the Diamond Model, which can be used in conjunction with these. This model's main goal is mitigation, along with organizing information and creating a hypothesis with the threat intelligence that has been discovered...
Do IoT Devices Make Your Network Unsecure? | Security, Attacks & Best Practices | Cybersecurity
มุมมอง 5K2 ปีที่แล้ว
Hey everyone! Today's video is on IoT (Internet of Things) devices, including security, attacks, and best practices. We'll go over the vulnerabilities and threats associated with these devices and why they're often deemed unsafe. With the popularity of these devices in the medical field and other enterprises, devices like these are often vulnerable but popular targets for threat actors, as they...
Breaking Down the Top 5 Threat Actor Types and Associated TTPs from MITRE ATT&CK | Cybersecurity
มุมมอง 1.1K2 ปีที่แล้ว
Hey everyone! Today's video is on the top 5 main threat actor types with associated TTPs, which are the tactics, techniques, and procedures. The 5 threat actors are organized cyber gangs, advanced persistent threats (APTs), hacktivists, insider threats, and script kiddies. For each of these, we will be choosing about 3 techniques from the MITRE ATT&CK website's TTP documentation to go over to h...
Vulnerability Management Lifecycle | Remediating Threats | Patch Management
มุมมอง 2.3K2 ปีที่แล้ว
Hey everyone! Today's video is on the Vulnerability Management Lifecycle! We will define what a vulnerability is, the importance of patch management, and the 6 steps of the lifecycle. This lifecycle is the basis of every good security program and a good way to ensure the integrity of the network. As an analyst, I use these steps monthly to remediate vulnerabilities and track active threats on t...
Email Authentication with DKIM, SPF, and DMARC | Cybersecurity for Beginners
มุมมอง 7022 ปีที่แล้ว
Hey everyone! Today's video is on email authentication standards. Have you ever wondered how to prevent phishing, spoofing, and spam and why SMTP alone doesn't prevent these attacks? Well, we're going over that today in this video. These standards are known as DKIM, SPF, and DMARC, and DMARC relies on SPF and DKIM. These standards are very important for preventing attacks in an organization, an...
What is a DMZ? | Cybersecurity Concepts | Netowrk Security Basics
มุมมอง 2.9K2 ปีที่แล้ว
Hey everyone! In today's video, we're going to be going over a DMZ, which is also known as a demilitarized zone. This is related to cybersecurity and is a fundamental concept. We'll be talking about the benefits and downsides, how to harden one, and what kind of systems you may find in one, such as mail and web servers, honeypots, and VPN devices. Twitter: cybergraymattir -Links- Se...
How to Audit a Firewall | GRC | Cybersecurity
มุมมอง 3.6K2 ปีที่แล้ว
How to Audit a Firewall | GRC | Cybersecurity
ICS/SCADA Fundamentals | Industrial Control Systems | Cybersecurity
มุมมอง 9K2 ปีที่แล้ว
ICS/SCADA Fundamentals | Industrial Control Systems | Cybersecurity
What Is Zero Trust Architecture? | Cybersecurity Fundamentals | Network Security
มุมมอง 3.1K2 ปีที่แล้ว
What Is Zero Trust Architecture? | Cybersecurity Fundamentals | Network Security
SIEM, EDR, XDR, MDR & SOAR | Cybersecurity Tools and Services | Threat Monitoring
มุมมอง 80K2 ปีที่แล้ว
SIEM, EDR, XDR, MDR & SOAR | Cybersecurity Tools and Services | Threat Monitoring
Defense in Depth Information Security Strategy | Layered Security | Cybersecurity Education
มุมมอง 8K2 ปีที่แล้ว
Defense in Depth Information Security Strategy | Layered Security | Cybersecurity Education
Kali Linux Installation Tutorial | 2022 VirtualBox Edition | Cybersecurity Education
มุมมอง 5282 ปีที่แล้ว
Kali Linux Installation Tutorial | 2022 VirtualBox Edition | Cybersecurity Education
The 6 Steps of the Incident Response Life Cycle and What Is a Security Incident?
มุมมอง 10K2 ปีที่แล้ว
The 6 Steps of the Incident Response Life Cycle and What Is a Security Incident?
The Cyber Kill Chain and How to Identify Indicators of Compromise
มุมมอง 3K2 ปีที่แล้ว
The Cyber Kill Chain and How to Identify Indicators of Compromise
Great advertisement
Thanks for making this
nice. I know the info, but the way you explain it, provides clarification to areas of doubt... thank you for that.
The BG music is distracting, i wish you could remove it.
Thanks
So who is making decision on response when it comes to SOAR? Soc analyst or soar itself?
thanks. good explained
most of these 'solutions' that do 'continuous authentication' dont actually do that. Openzit is a great example. as long as the client and server certificate match, youre on. ZT is such a scam.
John Kindervag doesnt even follow zero trust "never trust, always verify" but ill be doing a linkedin long post on that this week. Zero trust is a sham, and yes i can prove it.
Good video. Distracting and annoying music.
can I have a copy of ppt?
Lewis Thomas Rodriguez Deborah Hernandez Sharon
Clark Elizabeth Anderson Kimberly Gonzalez Paul
0171 Durward Orchard
Wow! Your content is gold. Thank you.
Can you make a video on MDR analyst daily activities
your volume voice is very low and not clear to follow your videos
This video from Cyber Gray Matter explains the MITRE ATT&CK framework, a tool used to understand cyber adversaries' tactics, techniques, and common knowledge. It's beneficial for professionals, students, and businesses, aiding both blue (defensive) and red (offensive) teams in cybersecurity. The video covers how to use the framework, search for vulnerabilities, and its applications in real-world scenarios. Takeaways 😀 The video introduces the MITRE ATT&CK framework, aiming to make it accessible to beginners and those unfamiliar with cybersecurity jargon. 🏢 MITRE Corporation, a not-for-profit organization in Bedford, Massachusetts, developed the ATT&CK framework. 💡 'ATT&CK' stands for Adversarial Tactics, Techniques, and Common Knowledge, focusing on how attackers operate and the techniques they use. 🌐 The framework is based on real-world data and reports submitted by users and researchers, making it a public resource. 💻 Both professionals and students can benefit from the MITRE ATT&CK framework, which is designed to be user-friendly even for those without dedicated cybersecurity teams. 🛡 The framework is used by both 'blue teams' (defenders) and 'red teams' (offensive security testers) to understand and counteract cyber threats. 🔍 Frameworks in cybersecurity, like grammar in language, provide a common language and understanding for various stakeholders. 🔗 MITRE ATT&CK is open and accessible, helping businesses and professionals protect themselves by understanding common vulnerabilities and threats. 💻 The framework covers not only Windows but also includes information on Linux, Mac, Android, and iOS, making it versatile for various platforms. 🔎 The MITRE website provides a searchable matrix of tactics, techniques, and procedures used by different threat groups, aiding in understanding specific attack patterns. 🔧 Tools like MITRE Detect and Atomic Red Team can be used to map data sources and emulate adversary techniques, helping to strengthen network defenses.
Very nice video! But don’t you think MDR must be on top of EDR or XDR? I don’t see it as an alternative… and provoking here: what about NDR? 😁
Ifyou better at OSI, you will be great at Wireshark ..
You are informative & inspirational!
Great video!
Very interesting and informative, thanks for sharing. Found the music somewhat distracting - good info doesn't need accompaniment.
Awesome video. I have my comptia security+ coming up. I understand how the OSI model works but I didn't have a vision of the attack surface. This really helped. Thanks.
cool video, next time you should put out the music
What a great video! Thank you. I havent come across a detailed categorization exercise like this before.
Name the step responsible for writing down every information that could be used and be classified as important. (2 words)
I passed the CASP but I still doubt myself.
This was an excellent description and loved the vide effects. Please continue to make more quality content like this. Very clearly explained.
I hope in next videos you will lower the background music. By the way this video is very informative.
Thank you for the introduction to the framework, helped me a lot.
This video is good, but next-gen AV has leveraged behavioral detection for zero-days for a long time - well before EDRs came on the scene. The real distinction between an NGAV and an EDR is that NGAV tries to take a black-and-white approach - it is or is not malicious. If a threat is classified as malicious (by actual signature-type detection or by hitting some statistical threshold in behavioral detection) the threat will be blocked and quarantined. The difference with EDR is in the name - EDR will also notify (Detect) about "grey area" potential threats that can't be confidently classified as malicious, and provide the telemetry (events) needed so that a human can investigate and make a decision. EDRs also provide post-attack remediation (Response) tools such as device isolation, remote shells, etc. Good EDR solutions include comprehensive NGAV so that you don't waste a lot of time chasing potential threats that could easily have been blocked by an NGAV.
Thanks for this distinction brother!😊
Thanks for this!!
how i become soc analyst?
As a student at Colorado technical university it's good to know and understand defense in depth
Hello, is there a way to contact you if i have a question about something i don't want to discuss publicly?
@@cybergraymatterI want to publicly say thank you so very much. Your timely response is greatly appreciated.
I emailed you a month ago but I never received a response. Can you please respond? I also notice your response is not here, unless you deleted it?
Very thorough and informational, the value of soft skills are commonly overlooked in this field!
Thank you! I am working on a whole video on soft skills right now, actually! I want others to know they can be learned and the importance.
Well done, as always 👏🏼 😸
thank you for the great content!Writing my cc in isc2 exam next week , what would u recommend what to do next (i dont know coding)
Thanks for your comment! I'd say study for the Security+ and get some projects going. Set up a cloud environment and find some labs on TH-cam. You can add those as experience to your resume! :)
@cybergraymatter HIII!!! I clreared the exam today! I will look into labs and if you can recommend anything please do. Thank you for the guidance
@@animeoverlord8327 That's amazing! Congratulations!!! Definitely check out Josh Madakor here on TH-cam. He has some awesome labs, one of which you set up a vulnerable machine in Azure and let people attack it. You can view the security events in Windows and set up a map with Powershell. It's really thrilling. Also, make sure to create a LinkedIn profile and create a network with other security professionals by adding them there.
First one to watch.. Your videos are awesome.. Keep posting.. 😊
Thanks for the support!
Well done and well-organized. Thanks.
Thanks for the great video!
this is very cool!
💪🏽💪🏽💪🏽
helpful overview - thank you!!
great video, thank you
Fantastic video, very informative and breaks everything down well. Thanks!
topic good but music spoil it.
OMG, I'm not the only one. Steven Palange, CSO SoverAIgn Solutions. 😀
It's a Girl? She's a Girl? 🥰
Yep! Trying to do my part and represent