QRadar SIEM

แชร์
ฝัง
  • เผยแพร่เมื่อ 25 พ.ย. 2024

ความคิดเห็น • 91

  • @LoiLiangYang
    @LoiLiangYang  4 ปีที่แล้ว +73

    Want to see more QRadar tutorials? Let me know.

    • @hathty
      @hathty 4 ปีที่แล้ว +5

      please more about QRadar tutorials ♥
      BR

    • @hathty
      @hathty 4 ปีที่แล้ว +2

      please more about QRadar tutorials ♥
      BR

    • @hathty
      @hathty 4 ปีที่แล้ว +1

      please more about QRadar tutorials ♥
      BR

    • @hathty
      @hathty 4 ปีที่แล้ว

      please more about QRadar tutorials ♥
      BR

    • @punchgamer4854
      @punchgamer4854 4 ปีที่แล้ว

      please how to fix setoolkit 'Exception happened during processing of request from this error' i use social eningner-websites attack-credental-site cloner

  • @khaledalhesnawe1133
    @khaledalhesnawe1133 4 ปีที่แล้ว +1

    Finally I got someone talking about Qradar

  • @imhotep1613
    @imhotep1613 ปีที่แล้ว +3

    Great video. Thanks for this .
    Please if you don't mind I would suggest to highlight your cursor so that we can all follow where exactly you are pointing the cursor . Honestly I cannot recollect where you were clicking. It's tough to learn this way m
    Anyway I joined it though .
    No offense .

  • @IBITZEE
    @IBITZEE 4 ปีที่แล้ว +2

    Hi Loi…
    as always.. great piece of information...
    but please... find some tool that 'evidence' your mouse pointer
    and when you talk about some piece on info... point it with the mouse pointer...
    also please show the keyboard keys you press when navigating in a page...

  • @vijaykrishnadaregama8287
    @vijaykrishnadaregama8287 3 ปีที่แล้ว +1

    Sir really I could say this you're explain very well voice is so clear and audible do some more videos related to soc L1 and thank-you are the information!

  • @Avara_hu
    @Avara_hu 11 วันที่ผ่านมา

    00:11 - QRadar SIEM is a security monitoring platform used to detect advanced threats.
    01:19 - Introduction to QRadar SIEM
    02:24 - QRadar SIEM provides a widget-based platform for monitoring security events.
    03:29 - QRadar SIEM provides powerful monitoring capabilities for complex environments.
    04:32 - QRadar console shows offenses as potential cyber threats
    05:36 - Collating and contextualizing server information for easier management
    06:47 - Monitoring critical servers and event analysis
    07:49 - QRadar SIEM allows for in-depth investigation of security events and failures.

  • @skim1k
    @skim1k 4 ปีที่แล้ว +3

    Hello, Mr. Yang! I would be very interested to see which windows events you will collect, which correlation rules to make based on the received logs. this will come in handy for all security staff who watch your channel. Thank you for the work you are doing. In general, all sources of events are interesting. Out of the box qradar rules are good, but that’s not enough. I will wait for new videos from qradar :) and we must remember that in the CE version the number of EPS is limited. Best regards

  • @SydSkids
    @SydSkids 2 ปีที่แล้ว +2

    Thank you for these videos. They are straight and to-the-point!

  • @DEDEPLDEDE
    @DEDEPLDEDE 3 ปีที่แล้ว

    Starting next week with Qradar in SOC. Wish me luck.

  • @haseebshaukat4455
    @haseebshaukat4455 4 ปีที่แล้ว +2

    That what be a great favour to your community if you can arrange live sessions so we can consult queries with you to get good piece of advice.
    Thanks

  • @probinsony2885
    @probinsony2885 3 ปีที่แล้ว +1

    Thanks for the infomation brother could please elaborate the content more so we everyone can learn .. And please explain how it works in real time

  • @md.mahimbinfirojavi9676
    @md.mahimbinfirojavi9676 3 ปีที่แล้ว

    Please point out the mouse cursor during recording. It helps to catch things more with your voice.

  • @shreeharshahs1041
    @shreeharshahs1041 4 ปีที่แล้ว +1

    Nice sir..
    Please make video on how to create rules and dashboards

  • @khaledalhesnawe1133
    @khaledalhesnawe1133 4 ปีที่แล้ว +1

    plz more tutorials about it like how to install the agent on aix machine and configurations

  • @kirankumar-lx1rg
    @kirankumar-lx1rg 7 หลายเดือนก่อน

    In this video, I really liked your way of teaching, but while you teaching u said that click on this option, that option, this will not clearly visible or hard to understand for beginners or new to this field. other than that it's wonderful teaching and easy way to understand the steps

  • @drmikeyg
    @drmikeyg 4 ปีที่แล้ว +3

    Great Video! Blue Team content is always needed. Thank you Mr. Yang.

  • @sameerhota2688
    @sameerhota2688 4 ปีที่แล้ว +2

    Excellent video. More from this series. Thank you.

  • @venkatshiva277
    @venkatshiva277 4 ปีที่แล้ว +2

    Excellent stuff .. looking for more vedios

  • @AkashKumar-en4se
    @AkashKumar-en4se 4 ปีที่แล้ว +2

    Can we know the everything in qradar and how to create reports and find out the malwares

  • @mansoorali1903
    @mansoorali1903 2 ปีที่แล้ว

    I love you sir your the best teacher sir make OSCP exam completed lab on udmey so we can buy your best course and Qradar completed course please sir

  • @l74123
    @l74123 4 ปีที่แล้ว +3

    Thank you for presenting this usefull tool, I will try it !

  • @holmesithub5282
    @holmesithub5282 ปีที่แล้ว

    Thank you for presenting this usefull tool, I will try it

  • @Ucsd4life
    @Ucsd4life ปีที่แล้ว

    Nice Kobe poster, is that Jodie Meeks?

  • @jabra1946
    @jabra1946 4 ปีที่แล้ว

    Sir, please bring more videos on QRadar.

  • @mehmethanifkays1894
    @mehmethanifkays1894 4 ปีที่แล้ว

    Thank you for the informative videos we need more videos, in order to fallow easily please make your mouse more obvious? can you do same use case investigation videos
    thanks

  • @perakojot6524
    @perakojot6524 4 ปีที่แล้ว

    Interestingly it's not your IBM machine but you are still running the box sync on it. Looks to me like ITCS300 violation, but don't worry I won't tell your manager. ;)

  • @ajaygoswami5503
    @ajaygoswami5503 2 ปีที่แล้ว

    Thank you sir

  • @haseebshaukat4455
    @haseebshaukat4455 4 ปีที่แล้ว +1

    Hi loi,
    Do we have to define rules or filter to extract out malacious events from the coming logs Or Qradar deal with it by its own?

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว +1

      There are a lot of out of box rules in QRadar to help in detection. However, we will need to fine tune the rules to better fit different environments.

  • @gideonakwabeng8597
    @gideonakwabeng8597 4 ปีที่แล้ว

    Thanks

  • @gideonakwabeng8597
    @gideonakwabeng8597 4 ปีที่แล้ว

    Yes. More

  • @ahujooryful
    @ahujooryful 4 ปีที่แล้ว

    How to get detailed payload information with basic QRadar licensing?

  • @Akkiss
    @Akkiss 4 ปีที่แล้ว

    1) There is a case of email forging. What are the different steps you would take to solve the case acting like a cyber cop?
    How to Find Sir Plzz Tell Me

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว +1

      Fantastic question. Let me answer it in the subsequent videos for the QRadar series.

    • @Akkiss
      @Akkiss 4 ปีที่แล้ว

      @@LoiLiangYang I have Some Questions Yang Sir .... we Can Solve One By One After This QRadar Series....
      If You Have No Problem..🙏

  • @sopheounsorn8317
    @sopheounsorn8317 3 ปีที่แล้ว

    thanks for sharing

  • @bebtter
    @bebtter 2 ปีที่แล้ว

    Hi Loi, thank you for great videos, I have downloaded the community version but cant seem to figure out how to upload an offline log into it to analyze it.
    do you have any tips for me?

  • @vishal12370
    @vishal12370 4 ปีที่แล้ว +1

    Hi, i have recently installed kali linux on my pc but it is booting in kali GNU/linux rolling kali tty1 I have also filled the sources.list but it is not updating can you please help me !. Sorry for my english.

  • @charlie5tanley
    @charlie5tanley 4 ปีที่แล้ว

    Hi Loi, if I install QR on virtualbox, can i say it will be monitoring what I have (OS) in my virtualbox? it will not be able to monitor my local windows OS?

    • @LoiLiangYang
      @LoiLiangYang  4 ปีที่แล้ว

      You will need logs from your servers, network, databases, etc. to be sent into QRadar for analysis.

  • @parthlodhia5552
    @parthlodhia5552 4 ปีที่แล้ว

    Nice really helpful

  • @abdallaserag7443
    @abdallaserag7443 3 ปีที่แล้ว

    @loi liang can you provid us with use cases to apply it

  • @TamalaLannan-m4m
    @TamalaLannan-m4m 2 หลายเดือนก่อน

    Florida Manors

  • @RhodaMejia-f3m
    @RhodaMejia-f3m 2 หลายเดือนก่อน

    Theodore Ridges

  • @fahimmridha9844
    @fahimmridha9844 4 ปีที่แล้ว

    You are my hero

  • @udayrachappa3278
    @udayrachappa3278 4 ปีที่แล้ว

    Sir how ss7 attack plz tell me sir

  • @rajmodi1724
    @rajmodi1724 4 ปีที่แล้ว

    How security operational centres are deal with false-positive alerts? Are they mostly deal those alerts with the team of engineers or is there any better solution for that?

  • @marrijagadeesh1183
    @marrijagadeesh1183 4 ปีที่แล้ว

    Can anyone explain about this video I am able to get

  • @GerardFahy-w2c
    @GerardFahy-w2c หลายเดือนก่อน

    Schmidt Meadow

  • @ArnoldoTelschow-f9x
    @ArnoldoTelschow-f9x 2 หลายเดือนก่อน

    Simonis Dale

  • @Akkiss
    @Akkiss 4 ปีที่แล้ว

    Sir can You Just Help To Install L3MON Properly
    I Followed The instructions git.hub but I Struck On stage 6

  • @shaikjunaid1877
    @shaikjunaid1877 4 ปีที่แล้ว +1

    sir please make a video on how to crack software using ollydbg

  • @CottonSimon-k9v
    @CottonSimon-k9v 2 หลายเดือนก่อน

    Rosario Village

  • @MarimoBakaa
    @MarimoBakaa 4 ปีที่แล้ว

    Sir I have subscribed your channel long back but some videos are appearing has you need to join the channel?how can I sir please tell me??or please someone let me know how to do it
    Thank you❤
    May god bless you

  • @tomacostel8144
    @tomacostel8144 4 ปีที่แล้ว

    Bro you are so fuking smart!

  • @GlennCollins-u9l
    @GlennCollins-u9l 2 หลายเดือนก่อน

    Jacobi Ferry

  • @MarkCollins-k8v
    @MarkCollins-k8v หลายเดือนก่อน

    Josh Mountain

  • @sravankanna5414
    @sravankanna5414 3 ปีที่แล้ว

    I need some help loi

  • @Ucsd4life
    @Ucsd4life ปีที่แล้ว

    SIEM or SEIM?

    • @ManoharSodari
      @ManoharSodari 6 หลายเดือนก่อน

      SIEM- (Security Information Event Management )

  • @flippykappa8218
    @flippykappa8218 4 ปีที่แล้ว

    Hey i watched youre sqlmap video and i wanted to crack league of legends but how do i get those databases how do i get the m can you tell me it ?

  • @sravankanna5414
    @sravankanna5414 3 ปีที่แล้ว

    Please help me out loi

  • @CharlesHarris-r6d
    @CharlesHarris-r6d หลายเดือนก่อน

    Lee Larry Gonzalez Brenda Harris Jessica

  • @BettyHall-m6c
    @BettyHall-m6c หลายเดือนก่อน

    Helene Views

  • @MrEmityushkin
    @MrEmityushkin 2 ปีที่แล้ว

    +

  • @engineeringprojecthub
    @engineeringprojecthub 4 ปีที่แล้ว

    How tu hack whatsapp without touching victim mobail

  • @natureloverspak
    @natureloverspak 4 ปีที่แล้ว

    How can we increase tik Tok followers ? Any one

  • @blackmic2050
    @blackmic2050 4 ปีที่แล้ว

    how to hack android with a picture click by victim

  • @PigouArmstrong
    @PigouArmstrong 2 หลายเดือนก่อน

    479 Paucek Pines

  • @MarkCollins-k8v
    @MarkCollins-k8v หลายเดือนก่อน

    Josh Mountain