Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)

  Рет қаралды 8,395

MyDFIR

MyDFIR

Күн бұрын

Cybersecurity SOC Analyst Lab session where we delve into the critical topic of email analysis specifically phishing. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate phishing emails.
Blue Team Cyber Range: blueteamlabs.online/home/chal...
HxD: mh-nexus.de/en/downloads.php?...
7Zip: www.7-zip.org/
Gary Kessler File Signatures: www.garykessler.net/library/f...
Try out SquareX (FREE)
sqrx.io/mydfir_yt
ExifTool: exiftool.org/index.html
_________________________________
SIGN UP FOR MY SOC COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Sign up here: mydfir-school.teachable.com/p...
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Anal...
📄 Resume Template: mydfir.gumroad.com/l/Resume-T...
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Le...
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
EARLY ACCESS & EXCLUSIVE VIDEOS
Patreon: / mydfir
_________________________________
🕒 TIMELINE
00:00 - Intro
00:28 - Walkthrough
16:28 - Recap
21:03 - Questions
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: / mydfir
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc

Пікірлер: 84
@aliibrahim5479
@aliibrahim5479 Ай бұрын
Gonna save this and watch it later , this content can’t be found anywhere on KZbin honestly , all either outdated or not explained properly but your videos are quality it feels like we got what we paid for except it’s free 😍
@iVibeBruh
@iVibeBruh Ай бұрын
Right this is amazing. Doing the same
@MyDFIR
@MyDFIR Ай бұрын
Haha love it! We do things DFIRINTLY here 👀👀
@user-js3fi8lt5x
@user-js3fi8lt5x Күн бұрын
Ty for doing a updated version of:)
@sebasguty22
@sebasguty22 Ай бұрын
Holy crap dude, I thought I was doing phishing analysis on my job, great job! Continue this way!
@MyDFIR
@MyDFIR Ай бұрын
Thanks for watching!
@iReignzz
@iReignzz Ай бұрын
Wow cant thank you enough for these labs! Keep up the amazing work.
@MyDFIR
@MyDFIR Ай бұрын
Thank you for watching! 🙌
@Cyber.Panda.
@Cyber.Panda. Ай бұрын
My number one Cyber Instructor!! 🔥🔥🔥
@MyDFIR
@MyDFIR Ай бұрын
❤️ thanks for watching!
@thefrub
@thefrub Ай бұрын
I can already tell this is a great video, I wish I'd watched this before doing my CySA last month. How has SANS not hired this guy yet??
@MyDFIR
@MyDFIR Ай бұрын
Haha thank you for the kind words! That would be quite incredible…SANS instructor 👀👀
@Benrosan
@Benrosan Ай бұрын
Fantastic walkthrough, as usual.
@MyDFIR
@MyDFIR Ай бұрын
Glad you enjoyed it ❤️
@Tikva123
@Tikva123 28 күн бұрын
Gold ! Thank you !
@MyDFIR
@MyDFIR 28 күн бұрын
You bet! 🙌
@crave4gems
@crave4gems Ай бұрын
Valuable Presentation. Thanks for sharing mate
@MyDFIR
@MyDFIR Ай бұрын
Glad you enjoyed it!
@deanhaycox
@deanhaycox Ай бұрын
This was another wicked tutorial, thanks for everything you do. Can’t wait for the course, been waiting for a good practical course
@MyDFIR
@MyDFIR Ай бұрын
Thanks for watching ❤️ Course is coming soon!
@habibaaa5141
@habibaaa5141 Ай бұрын
Wow thank you!
@MyDFIR
@MyDFIR Ай бұрын
You're welcome!
@whoami-ty1kp
@whoami-ty1kp Ай бұрын
this is amazing man. I always love your content. Keep Going.
@MyDFIR
@MyDFIR Ай бұрын
Thanks!
@ZeNex74
@ZeNex74 28 күн бұрын
Passed the sec+ now onto btl1.. this will help. Thanks for the inspiration
@MyDFIR
@MyDFIR 28 күн бұрын
Congratulations! Time to level up those hands on skills 💪
@arslansiddiqui654
@arslansiddiqui654 Ай бұрын
Amazing content !!!
@MyDFIR
@MyDFIR Ай бұрын
Thank you 🙌
@maxi20zexi20
@maxi20zexi20 11 күн бұрын
amazing video thx bro
@brycesipes
@brycesipes Ай бұрын
With content like this it's no wonder your channel has grown so much so quickly. Can't wait to learn more about your course.
@MyDFIR
@MyDFIR Ай бұрын
I appreciate that!
@j.williams3
@j.williams3 Ай бұрын
Solid material, and I'm definitely looking forward to your course
@MyDFIR
@MyDFIR Ай бұрын
Awesome, thank you!
@Joe-nd1mi
@Joe-nd1mi Ай бұрын
Another excellent presentation. Great tips and explanation analyzing a phishing email. Thank you for the guidance you provide it is defiantly appreciated!
@MyDFIR
@MyDFIR Ай бұрын
My pleasure! Thanks for watching ❤️
@kirkreiglori2434
@kirkreiglori2434 Ай бұрын
Super important vid.
@MyDFIR
@MyDFIR Ай бұрын
Thank you🙌
@savagesurf2768
@savagesurf2768 Ай бұрын
your videos are a God-send to aspiring SOC analysts just applied to my first few junior SOC analysts positions thanks to you
@MyDFIR
@MyDFIR Ай бұрын
Great to hear! Best of luck 🙌
@Javaman92
@Javaman92 2 минут бұрын
This had me laughing last night. Bill Jobs... and microapple. Gotta love it. I'm correct when I say that you have all these resources downloaded in the guest on your virtual box? So they are all on the Windows 10 VM, right?
@mapletech_22
@mapletech_22 Ай бұрын
This is great ❤❤❤
@MyDFIR
@MyDFIR Ай бұрын
Thanks ❤️
@Just_A_Tech.._
@Just_A_Tech.._ Ай бұрын
Simply awesome,👌❣Your content is always different from the rest. Keep them coming sir.🤝
@MyDFIR
@MyDFIR Ай бұрын
Will do! Thanks for watching ❤️
@TravelLifestyleWithAlinase
@TravelLifestyleWithAlinase Ай бұрын
Powerful 😅 I learnt alot thanks 💯😊😊
@MyDFIR
@MyDFIR Ай бұрын
You’re welcome 😊
@0xC47P1C3
@0xC47P1C3 Ай бұрын
Nice lab
@MyDFIR
@MyDFIR Ай бұрын
Thank you ❤️
@chamaragunasena6437
@chamaragunasena6437 Ай бұрын
Hey ! this is awesome can you do more videos like this 👌👌👌👌👌😍😍😍😍
@MyDFIR
@MyDFIR Ай бұрын
Sure 😊
@93ksj
@93ksj Ай бұрын
Grind never stops 🤝
@MyDFIR
@MyDFIR Ай бұрын
You know it!
@aliibrahim5479
@aliibrahim5479 Ай бұрын
I honestly needed this so much as a client keeps requesting I analyse the phishing emails he gets hahahahaha
@MyDFIR
@MyDFIR Ай бұрын
Glad it was helpful ❤️
@BobOkulidis
@BobOkulidis 18 күн бұрын
that was fun
@MyDFIR
@MyDFIR 18 күн бұрын
Woohoo! Thanks for watching and be on the lookout for more lab series!
@rahuljohn8816
@rahuljohn8816 Ай бұрын
Can u do more BTLO labs!!!loved it!!Thank you so muchh!!!Keep going❤🎉
@MyDFIR
@MyDFIR Ай бұрын
Of course!!
@Angelcee492
@Angelcee492 Ай бұрын
Saw new video, immediately clicked on.
@MyDFIR
@MyDFIR Ай бұрын
You’re simply amazing. ❤️
@johnvardy9559
@johnvardy9559 Ай бұрын
My hero how is going your course? As you said till Ende Mai or First juny will be released?
@MyDFIR
@MyDFIR Ай бұрын
Had to push to June, expect June 10th (my 1 year anniversary on KZbin) 😄
@topbestavail
@topbestavail Ай бұрын
Really amazing to be honest, but how can i add this to my CV?
@MyDFIR
@MyDFIR Ай бұрын
If you really wanted, you could add this as a skill (phishing investigation)
@rsleepy255
@rsleepy255 Ай бұрын
How do you make the text yellow and show the keywords on Notepad++?
@MyDFIR
@MyDFIR Ай бұрын
You could use different “languages” in notepad++ to help with this
@bulba888
@bulba888 Ай бұрын
So phyishing, and malware analysis is important for SOC too
@MyDFIR
@MyDFIR Ай бұрын
Yup - Malware, Identity, Endpoint, Network & Cloud is what you need to learn and know as a SOC analyst :)
@cyberjuss
@cyberjuss Ай бұрын
Hey is it okay if i create a blog narrating the steps done to accomplish this lab of i decide to do it as proof and evidence that I did it ? With your permission of course
@MyDFIR
@MyDFIR Ай бұрын
Yes of course 👍thanks for asking
@Pepou1981
@Pepou1981 Ай бұрын
how to download the email file from outlook please ?
@MyDFIR
@MyDFIR Ай бұрын
support.microsoft.com/en-us/office/save-an-outlook-message-as-a-eml-file-or-a-pdf-file-4821bcd4-7687-4d6d-a486-b89a291a56e2
@swapnabachu3720
@swapnabachu3720 24 күн бұрын
email gateway doesn't block spf fail mails?
@MyDFIR
@MyDFIR 24 күн бұрын
In a perfect world it would!
@swapnabachu3720
@swapnabachu3720 24 күн бұрын
@@MyDFIR when i am explaining interviewer about phishing email analysis.. he asked why email gateway hasn’t blocked it when spf and dkim fails and no alignment… if it blocks straight away no need of further investigation as well… am confused at this stage what to answer… please help me
@swapnabachu3720
@swapnabachu3720 24 күн бұрын
@@MyDFIR i can reply email gateway works on signature based i mean blacklists.. hence it was not updated with latest signature or there might be a delay between new phishing campaign launch and update of these lists, hence email bypassed
@swapnabachu3720
@swapnabachu3720 24 күн бұрын
@@MyDFIR can you correct me here?
@37j.
@37j. Ай бұрын
give me your course free 😥😥
@MyDFIR
@MyDFIR Ай бұрын
My KZbin videos are just as good as the course and those are free 😁
Cybersecurity SOC Analyst Lab - Network Analysis (Malware)
21:55
What is a Honeypot? | How-To Setup & Install (WALKTHROUGH)
18:26
[柴犬ASMR]曼玉Manyu&小白Bai 毛发护理Spa asmr
01:00
是曼玉不是鳗鱼
Рет қаралды 42 МЛН
Email Header Analysis and Forensic Investigation
22:59
13Cubed
Рет қаралды 141 М.
Reality of working in Cybersecurity: SOC Analyst (MSSP)
8:58
What is a Honeypot?
1:13
Blumira
Рет қаралды 47 М.
SOC Analyst Roles and Responsibilities | JOB WALKTHROUGH
13:08
Become a SOC Analyst in 2024 with this ROADMAP
10:02
MyDFIR
Рет қаралды 30 М.
Cloud Computing Explained
8:37
PowerCert Animated Videos
Рет қаралды 830 М.
Get Started in Cybersecurity 2024 (A Guide)
12:45
Grant Collins
Рет қаралды 81 М.
Email Phishing / Spoofing with Inbox Delivery
12:57
zSecurity
Рет қаралды 79 М.
What is Phishing
7:54
IBM Technology
Рет қаралды 33 М.