Cybersecurity Tip: Best Windows Event ID To Find Malware

  Рет қаралды 4,079

MyDFIR

MyDFIR

Күн бұрын

Discover the power of one specific Windows Event ID in identifying potential malicious activity. Learn to spot suspicious activities, recognize malware indicators, and leverage this event for effective detection. Strengthen your defenses and stay ahead of threats.
Windows Event ID Reference: www.ultimatewindowssecurity.c...
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com/mentorship
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📄 Resume Template: mydfir.gumroad.com/l/Resume-T...
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Le...
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
EARLY ACCESS & EXCLUSIVE VIDEOS
Patreon: / mydfir
_________________________________
🕒 TIMELINE
00:00 - Intro
00:26 - What are Event IDs?
00:55 - How to avoid confusion
01:15 - Best Windows Event ID
01:40 - Introduction to Best Windows Event ID
02:58 - Demo
10:05 - Resource for more information on Event IDs
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: / mydfir
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc

Пікірлер: 25
@Bits4you
@Bits4you 10 ай бұрын
We just covered this last night in my Cybersecurity course. Thank you for the additional explanation regarding event ID
@MyDFIR
@MyDFIR 10 ай бұрын
Awesome! Hopefully you are learning lots from the course 😃 Do you mind sharing the course that you are taking?
@ibrahimYODA-qk1ng
@ibrahimYODA-qk1ng 6 ай бұрын
Always on point
@Bb-307
@Bb-307 9 ай бұрын
Excellent 😁
@cajunphilippine
@cajunphilippine Жыл бұрын
thank you, my friend. Good to know this.
@MyDFIR
@MyDFIR Жыл бұрын
Anytime! Event IDs is something easy to get overwhelmed. But fear not, Google is your friend when you need more info on Event IDs😜
@user-ui6mj6bg7b
@user-ui6mj6bg7b Ай бұрын
Great information, thanks.
@MyDFIR
@MyDFIR Ай бұрын
Glad it was helpful!
@olumideajose2162
@olumideajose2162 Жыл бұрын
very informative👍
@MyDFIR
@MyDFIR Жыл бұрын
Thanks! Hopefully learned something new 😀
@user-zh8sr5jk5s
@user-zh8sr5jk5s 2 ай бұрын
Perfection level🎉🎉🎉
@MyDFIR
@MyDFIR 2 ай бұрын
Thanks for watching ❤️
@johnvardy9559
@johnvardy9559 Жыл бұрын
You have mentioned in the future you show us a tool which is better for These logs.which will be that tool?
@MyDFIR
@MyDFIR Жыл бұрын
This Thursday ill be showing you one tool we can use to view these event logs. But another tool i like to use is called Event Log Explorer.
@johnvardy9559
@johnvardy9559 Жыл бұрын
@@MyDFIR thanks 🙏 great News
@b3rn4rd01
@b3rn4rd01 Жыл бұрын
Kool👍
@MyDFIR
@MyDFIR Жыл бұрын
Thanks for watching!
@johnvardy9559
@johnvardy9559 Жыл бұрын
Great Job
@mylosovich24
@mylosovich24 Жыл бұрын
I appreciate your channel so much, Thank you
@MyDFIR
@MyDFIR Жыл бұрын
You are so welcome!
@calvinnguyen1699
@calvinnguyen1699 5 ай бұрын
how to filter log eventid:4625 with logon type=3
@MyDFIR
@MyDFIR 5 ай бұрын
You can filter using powershell or push the logs over to Splunk
@Chironex_Fleckeri
@Chironex_Fleckeri Жыл бұрын
5061 pls no
@Chironex_Fleckeri
@Chironex_Fleckeri Жыл бұрын
Whew. It was just some system integrity audit failure oh well
@MyDFIR
@MyDFIR Жыл бұрын
LOL 4624 type 10 service account pls no
Cybersecurity Tool: Sysmon Installation Tutorial
7:41
MyDFIR
Рет қаралды 7 М.
ВОДА В СОЛО
00:20
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 30 МЛН
Cybersecurity Tip: Build A Basic Home Lab (1/3)
15:53
MyDFIR
Рет қаралды 92 М.
Cybersecurity Project: How To Install an IDS (Snort)
26:24
The One About The Windows Event Log
28:06
Tek Syndicate
Рет қаралды 118 М.
Cybersecurity Tool: Spiderfoot (OSINT)
9:48
MyDFIR
Рет қаралды 5 М.
Cybersecurity Training: Projects you MUST do
5:34
MyDFIR
Рет қаралды 43 М.
The Event Viewer, Explained (It's a mess)
10:21
Ask Leo!
Рет қаралды 19 М.