- 235
- 1 723 272
MyDFIR
Canada
เข้าร่วมเมื่อ 10 มิ.ย. 2023
Getting started in Cybersecurity is difficult. Let me help you.
10 FREE SOC Labs To Level Up - CyberDefenders
Are you looking to sharpen your SOC analyst skills with hands-on practice? In this video, we dive into 10 FREE SOC labs provided by CyberDefenders that will help you level up your cybersecurity knowledge and real-world experience. These labs are perfect for anyone looking to get into cybersecurity or advance their skills in incident response, threat hunting, and network analysis.
Site: cyberdefenders.org/?via=mydfir
**Giveaway CLOSED**
Awaiting CyberDefenders for results.
CyberDefenders is giving away 2 CCD (Certification) Training and 3 BlueYard (Yearly) Subscription. This giveaway ends on November 1st and winners will be selected!
How To Enter
1: Leave a comment with your LinkedIn profile name.
2: Share this video on LinkedIn and tag MyDFIR and CyberDefenders
3: Mention which product you're hoping to win (CCD or BlueYard), share any experiences you've had with CyberDefenders and why you want to be apart of their community.
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Analyst-Roadmap
📄 Resume Template: mydfir.gumroad.com/l/Resume-Template
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Letter-Template
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
RECOMMENDED SOC ANALYST TRAINING SITES
CyberDefenders: cyberdefenders.org/?via=mydfir
HackTheBox: hacktheboxltd.sjv.io/5g6RDn
Defbox: defbox.io/ (Use code MyDFIR for 50% OFF)
LetsDefend: app.letsdefend.io/accounts/register?refCode=mydfir
TryHackMe: tryhackme.com/
Blue Team Labs: blueteamlabs.online/
KC7 Cyber: kc7cyber.com/
_________________________________
🕒 TIMELINE
00:00 - Intro
01:36 - Giveaway Details
03:06 - Network Analysis
05:51 - Cyber Threat Intelligence
07:46 - Malware Analysis
09:53 - Endpoint Analysis
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: MyDFIR
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc
Site: cyberdefenders.org/?via=mydfir
**Giveaway CLOSED**
Awaiting CyberDefenders for results.
CyberDefenders is giving away 2 CCD (Certification) Training and 3 BlueYard (Yearly) Subscription. This giveaway ends on November 1st and winners will be selected!
How To Enter
1: Leave a comment with your LinkedIn profile name.
2: Share this video on LinkedIn and tag MyDFIR and CyberDefenders
3: Mention which product you're hoping to win (CCD or BlueYard), share any experiences you've had with CyberDefenders and why you want to be apart of their community.
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Analyst-Roadmap
📄 Resume Template: mydfir.gumroad.com/l/Resume-Template
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Letter-Template
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
RECOMMENDED SOC ANALYST TRAINING SITES
CyberDefenders: cyberdefenders.org/?via=mydfir
HackTheBox: hacktheboxltd.sjv.io/5g6RDn
Defbox: defbox.io/ (Use code MyDFIR for 50% OFF)
LetsDefend: app.letsdefend.io/accounts/register?refCode=mydfir
TryHackMe: tryhackme.com/
Blue Team Labs: blueteamlabs.online/
KC7 Cyber: kc7cyber.com/
_________________________________
🕒 TIMELINE
00:00 - Intro
01:36 - Giveaway Details
03:06 - Network Analysis
05:51 - Cyber Threat Intelligence
07:46 - Malware Analysis
09:53 - Endpoint Analysis
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: MyDFIR
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc
มุมมอง: 6 219
วีดีโอ
Cybersecurity Tool: How To Install an IDS (Suricata)
มุมมอง 2.2Kวันที่ผ่านมา
In this video, we'll walk you through the complete process of installing Suricata, a powerful Intrusion Detection System (IDS) used by SOC analysts and cybersecurity professionals worldwide. Suricata provides deep packet inspection, real-time intrusion detection, and network monitoring capabilities, making it a must-have tool for your cybersecurity arsenal. Ubuntu 22.04: releases.ubuntu.com/jam...
Is This The Best Email Security Tool?
มุมมอง 3.1K14 วันที่ผ่านมา
In today’s video, we’re diving into Sublime Security. With threats constantly evolving, email protection is more crucial than ever. Whether you're a SOC analyst, cybersecurity professional, or just curious about email protection, this video will provide valuable insights into Sublime Security. Sublime Security: sublime.security/ THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on lab...
CyberDefenders SOC Analyst Lab - Web Server Analysis (Tomcat)
มุมมอง 4.3K21 วันที่ผ่านมา
Welcome to the CyberDefenders SOC Analyst Lab focused on Web Server Analysis using Wireshark! In this session, you'll dive into network analysis. Perfect for aspiring SOC analysts, cybersecurity students, and professionals looking to enhance their hands-on skills. CyberDefenders: cyberdefenders.org/blueteam-ctf-challenges/tomcat-takeover/ Homelab: th-cam.com/video/kku0fVfksrk/w-d-xo.html SMB Ac...
On-Premise Setup Tutorial 30-Day MyDFIR SOC Analyst Challenge | BONUS
มุมมอง 2Kหลายเดือนก่อน
Welcome to the bonus video the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, we'll go how you can spin this up on-prem if you have enough resources to host all of the comp...
Troubleshooting 30-Day MyDFIR SOC Analyst Challenge | Day 29
มุมมอง 866หลายเดือนก่อน
Welcome to Day 30 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, we'll go over some of the troubleshooting steps that I've taken throughout this challenge which shou...
Elastic Defend Setup Tutorial | Day 29
มุมมอง 753หลายเดือนก่อน
Welcome to Day 29 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to set up Elastic Defend. I’ll walk you through the installation and configuration ...
Investigate Mythic Agent | Day 28
มุมมอง 765หลายเดือนก่อน
Welcome to Day 28 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, I’ll guide you through the steps to detect and analyze activities related to the telemetry you had g...
Investigate RDP Brute Force Attack | Day 27
มุมมอง 873หลายเดือนก่อน
Welcome to Day 27 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to investigate an RDP (Remote Desktop Protocol) brute force attack. I’ll walk you t...
Investigate SSH Brute Force Attack | Day 26
มุมมอง 1Kหลายเดือนก่อน
Welcome to Day 26 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to investigate an SSH brute force attack. I’ll guide you through the process of ide...
osTicket + ELK Integration | Day 25
มุมมอง 875หลายเดือนก่อน
Welcome to Day 25 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to integrate osTicket with ELK (Elasticsearch, Logstash, and Kibana). I’ll walk you...
osTicket Setup Tutorial | Day 24
มุมมอง 1.2Kหลายเดือนก่อน
Welcome to Day 24 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to set up osTicket, a popular open-source ticketing system. I’ll guide you through ...
What is a Ticketing System? | Day 23
มุมมอง 780หลายเดือนก่อน
Welcome to Day 23 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn about ticketing systems. I’ll explain what a ticketing system is and its purpose. Under...
How To Create Alerts and Dashboards in Kibana | Day 22 (4/4)
มุมมอง 1.2Kหลายเดือนก่อน
Welcome to Day 22 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to create an alert and dashboard focusing on our Mythic agent activity in Kibana. G...
Mythic Agent Setup Tutorial | Day 21
มุมมอง 1.4Kหลายเดือนก่อน
STRICTLY EDUCATIONAL PURPOSES. PLEASE DO NOT DO ANYTHING STUPID. Welcome to Day 21 of the 30-Day MyDFIR SOC Analyst Challenge! This challenge is designed to help aspiring SOC Analysts like you gain hands-on practical experience in just 30 days. If you're looking to build your confidence and skills in cybersecurity, you're in the right place. In today's video, you'll learn how to set up a Mythic...
How To Create an Attack Diagram | Day 19
มุมมอง 1.1Kหลายเดือนก่อน
How To Create an Attack Diagram | Day 19
Command and Control Introduction | Day 18 (High-Level)
มุมมอง 1Kหลายเดือนก่อน
Command and Control Introduction | Day 18 (High-Level)
How To Create Alerts and Dashboards in Kibana | Day 17 (3/4)
มุมมอง 1.2Kหลายเดือนก่อน
How To Create Alerts and Dashboards in Kibana | Day 17 (3/4)
How To Create Alerts and Dashboards in Kibana | Day 16 (2/4)
มุมมอง 1.5Kหลายเดือนก่อน
How To Create Alerts and Dashboards in Kibana | Day 16 (2/4)
Remote Desktop Protocol Introduction | Day 15 (High-Level)
มุมมอง 1.4Kหลายเดือนก่อน
Remote Desktop Protocol Introduction | Day 15 (High-Level)
How To Create Alerts and Dashboards in Kibana | Day 14 (1/4)
มุมมอง 1.7Kหลายเดือนก่อน
How To Create Alerts and Dashboards in Kibana | Day 14 (1/4)
How To Install Elastic Agent on Ubuntu | Day 13
มุมมอง 1.2Kหลายเดือนก่อน
How To Install Elastic Agent on Ubuntu | Day 13
Ubuntu Server 24.02 Installation | Day 12
มุมมอง 1.3Kหลายเดือนก่อน
Ubuntu Server 24.02 Installation | Day 12
What is a Brute Force Attack? | Day 11
มุมมอง 1.4Kหลายเดือนก่อน
What is a Brute Force Attack? | Day 11
Elasticsearch Ingest Data Tutorial | Day 10
มุมมอง 1.8Kหลายเดือนก่อน
Elasticsearch Ingest Data Tutorial | Day 10
Elastic Agent and Fleet Server Setup Tutorial | Day 7
มุมมอง 3Kหลายเดือนก่อน
Elastic Agent and Fleet Server Setup Tutorial | Day 7
Elastic Agent and Fleet Server Introduction | Day 6
มุมมอง 2Kหลายเดือนก่อน
Elastic Agent and Fleet Server Introduction | Day 6
how can i get back my eneric-receive-offload and large-receive-offload switch on again???
All these time I have been afraid to dabble in cybersecurity because I have no Idea where I should start, but finding your channel made me feel like I found the courage to finally try and take the leap and see what waits for me at the end of this journey. Thank you.
That is amazing to hear and I am so happy to see you jump in 🙌
Is anyone getting (This page could not be displayed. An internal error has occurred.) when trying to access the wazuh dashboard?
Make sure your wazuh dashboard service is running
You are awesome, man. I can't thank you enough ❤ love your videos ❤❤
Glad you like them!
Hello Steven, is it the the public IP or the the Private IP? Because when i used the public IP while setting up mine, especially for Elasticsearch, it was unable to start, but when i used the private IP and checked the status, it was up and running, what could be the issue? because currently now, my TheHive would start and immediately dropped, so far my cassandra , its active but not (running). would be glad if you can respond or have a community we can share and discuss more about it. Thank You!
GIVEAWAY CLOSED! I am waiting for CyberDefenders to pick the winners and once I know who won, I’ll let you know via comment and TH-cam post. Winners should be DM’d via LinkedIn.
Where are the results of giveaway who won what?
Still waiting on CyberDefenders to pick the winners
Amazing video! Loved it. Thank you so much for making this.
Glad you enjoyed it!
you are soooo amaazing I love your videos ,the mentorship and your explanation thank you so much for your content
You are so welcome!
This training playlist is bar none by far the best hands-on security training ever. The steps are easy to follow and impossible to get lost. The labs can be done without the need for an elaborate home lab setup, all that is required is a laptop. If only all online training is like this, it will make learning so much easier.
Thanks! I appreciate the kind words 💙 if you love the playlist, I am confident you’ll love the course that I have as well if you’re in the financial position for it!
SOC. Thank you for creating a series of videos for people who have studied to get security certifications, but don't have the experience or knowledge to get started on their own when first starting out. That was very nice of you to take the time out of your schedule to show new security professionals or people interested in having a SOC analyst career how to gain real experience with the free programs! Thank you again!
Glad you like them! I did want to try and bridge the gap between theory and practical in a way that is accessible for majority of the folks! If you want something a little extra, take a peek at the course that I have 💙
This was a lot more in-depth of what to expect for a SOC position than many videos I've seen. I'm entertaining the idea of going through an online bootcamp for cybersecurity to become one as I have been in the tech space for a while and worked queues, just never for this purpose and I feel like I could get it down pat to increase income. Thanks for the info! Subbed.
My pleasure! Just a word of caution, try not to fall into the trap of “guarantee” bootcamps!
Steven thanks for everything that you do for the community. It really means a lot. I've received 3 job offers now for a soc analyst position. And I know that you are one of the reasons that I was able to do that. You're changing lives out here man
Lets goooo!!! Congratulations and best of luck!
Amazing! Dong Day 7!
This man deserves a Toast🥂, some value there!
Thank you!!
Hey, great video! ~ thx🎉, so ive quite literally just begun my cybersec certification, learning & building journey here ive started by enrolling in self study Google Coursera cybersecurity pro course (for beginners with foundational knowledge). My questions are: 1)- For someone or those who are not enrolled in college but rather on the path of self studies how long approximately would it take to complete this road map? Are we talking about a year & a half perhaps? 2)- Are you able to approximate the total cost if someone did this entire roadmap? 3)- How realistic is it to gain a remote role at entry level if hypothetically someone has every cert in this roadmap then goes and applies for a job?
SOC
when you select your IP on the firewall setting, you make use of the self-generated IP that pop-up, because on my end every time I want to logon my elastic search i have to stop firewall from running to gain access.
Bro I just gonna say I love you 😂 you deserve 10000k subscribers
Wow, thanks! I appreciate that 💙
I noticed sometimes when you duplicate visualizations in your dashboard that it won't give you the "Query" field to edit. Workaround was to duplicate another different visualization. Wonder if anyone else experienced this glitch?
SOC
Your course is wanderfull.
Thank you! Super happy to hear that 😁
Thanks
Thank you so much 💙 I hope you learn a lot from this challenge!
@MyDFIR Thank You for Your Help and Support!
In a work environment, how can logs from a SEIM tool be sent trial platform that you can use the CLI to interact with it
IF i am understanding your question, It depends on the SIEM itself. Some allow you to interact with it via CLI.
One of the most underrated Cyber YT Channels. Thanks for the content!
Appreciate that!!
Good content, nice English.
Thank you very much!
❤
Can you make an update of this project with Wazuh and Tines?
I can't ping google. I see the IP address of google but no response
Sir I Government Teacher I have follow your instructions kindly send me the link
This was 🔥
SOC Day 6
Day 5! SOC
SOC Day 4
Posted on LinkedIn I hope I win!! Good luck everyone!
Best of luck!
SOC. DAY 3
SOC Day 2
You make very complicated topics look easy. You are such a natural when it comes to teaching.I have learned so much since i discovered your channel and i have recommended it to several other friends. God Bless you sir. 👏
That is so nice of you 💙 I really appreciate those who share my work. Thank you!
Just recently found your channel and just passed my a+ now studying for my security+. Hoping to get more experience in cybersecurity!
Great video, suricata great tool. ANy advice for similar easy cheap tool for DLP. MAybe some video about it. Thx
Fingers crossed to win this giveaway! Thanks Sir Steve from PH!
You rock dude
SOC
Can you break down the domains of cyber?
hey bro, I am not seeing svchost-name.exe log in elastic search
Thanks again for the quality content!
My pleasure!
Ty :)
Thank you
Welcome!
Hello Steven... I am using a linux machine... forcing myself to learn linux at all cost lol. But You did not make it clear should we be doing all of this on our own machine or should we spin up a VM and do everything instead. Love the videos and look forward to completing the 30 day challenge
This is all done in the cloud with vms as per the logical diagram.
@@MyDFIR thank you very much
Is it possible to create a network on VirtualBox to mimic a small network with two separate networks, such as NetworA &NetworkB - 1 client in each? Can Suricata (installed on the Ubuntu server adapter 1 connect to Network A with Internal network adapter1 and Network B with Internal2) monitor both networks if I make same basic attacks with Kali Linux?
Honestly Ive never tried it but it could work. Test it out and let me know how that goes!