OpenSOC Scenario Debrief - "Urgent IT Update!!!"

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ก.ย. 2024

ความคิดเห็น • 24

  • @cmcoto
    @cmcoto 3 ปีที่แล้ว +8

    Really valuable stuff! Great examples and very easy to understand! Thanks for taking your time, and explaining so great! Please make more tutorials like this one!!!

  • @nym4960
    @nym4960 4 ปีที่แล้ว +7

    Really valuable! I have a second interview soon for a SOC Analyst 1. Helpful!

    • @amoltofi1
      @amoltofi1 ปีที่แล้ว +1

      What about results of interview??

    • @nym4960
      @nym4960 ปีที่แล้ว

      @@amoltofi1 It didn't work out!

  • @RicondaRacing
    @RicondaRacing 2 ปีที่แล้ว +1

    32:54 😂

  • @richscaglione
    @richscaglione ปีที่แล้ว

    So I'm currently a windows system administrator and I've been in IT for about 7 years now. I'm looking to pivot into cybersecurity as an entry level SOC Analyst. Would you say this video is a good representation of what a brand new SOC Analyst would do right away or would you build up to this level of knowledge over time?

  • @markpfeffer7487
    @markpfeffer7487 3 ปีที่แล้ว +3

    This is criminally under viewed for soc analyst applicants. Good content. Subbed.

  • @AkAk-jv7ig
    @AkAk-jv7ig 4 ปีที่แล้ว +4

    This is really amazing, we need more content like this, thank you so much

  • @abhijithTS-f1r
    @abhijithTS-f1r ปีที่แล้ว

    how to install OpenSOC on ubuntu?

  • @ramirez368
    @ramirez368 3 ปีที่แล้ว +2

    Super useful...is SOC Analyst an entry level in Cybersecurity field?

    • @select_from_users5842
      @select_from_users5842 3 ปีที่แล้ว +3

      Indeed, but not an entry-level IT job. Working Help Desk for a little bit helps build a great foundation for Security and other fields in IT.

  • @paviterjotsingh6398
    @paviterjotsingh6398 3 หลายเดือนก่อน

    Simply wow

  • @paviterjotsingh6398
    @paviterjotsingh6398 3 หลายเดือนก่อน

    wow

  • @damians8498
    @damians8498 3 ปีที่แล้ว +1

    What's your thoughts on Splunk vs Graylog?

  • @rajanibasa1
    @rajanibasa1 4 ปีที่แล้ว +2

    This is great stuff. Got a good overview

  • @Joe-qx5tw
    @Joe-qx5tw 4 ปีที่แล้ว +1

    Very educative video. Thank you very much Recon Infosec

  • @nlay42
    @nlay42 3 ปีที่แล้ว +1

    This was very helpful! Hopefully you can do more videos like this to teach us! If you know of other resources that can bring to light the research process I would like to learn more. Thank You!

  • @JamalRice
    @JamalRice ปีที่แล้ว

    Good job!

  • @RicondaRacing
    @RicondaRacing 2 ปีที่แล้ว

    As a prospective blueteamer, this is very valuable. Only issue is having access to the tools to get the experience.

  • @xDx4444
    @xDx4444 2 ปีที่แล้ว

    Thanks a lot dude. It would be really nice to upload more scenarios like this one.

  • @KoEDeath
    @KoEDeath 3 ปีที่แล้ว

    Is there any kind of simulated environment that someone could use to practice this type of SOC analysis?

  • @FajriSiddiq
    @FajriSiddiq 3 ปีที่แล้ว

    nice video, really interesting to learn!