Mastering Phishing Email Analysis: Incident Response

  Рет қаралды 21,435

SIEM XPERT

SIEM XPERT

7 ай бұрын

In this comprehensive video, we delve into the world of phishing email analysis and incident response. Learn how to recognize, analyze, and effectively respond to phishing attacks. Discover key techniques, tools, and best practices for enhancing your cybersecurity posture. Stay informed and protected against evolving threats in the digital landscape. Subscribe for more valuable insights and tutorials on cybersecurity and threat mitigation.
🔴 Subscribe to our channel to get video updates. Hit the subscribe button above: bit.ly/44og0QB
📝Feel free to share your comments below.📝
For Real-time Cyber Security Trainings related enquiries contact us on : +91-9108318017 Email: trainings@siemxpert.com
🔵 SIEM XPERT 𝐎𝐧𝐥𝐢𝐧𝐞 𝐓𝐫𝐚𝐢𝐧𝐢𝐧𝐠 𝐚𝐧𝐝 𝐂𝐞𝐫𝐭𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬
🔥Real-time SOC Analyst Training and Certification with LAB Access: www.siemxpert.com/soc-analyst...
🔥Real-time Splunk Admin and Splunk Enterprise Security Training with LAB Access: www.siemxpert.com/splunk-admi...
🔥Real-time CrowdStrike EDR and XDR Training with LAB Access: www.siemxpert.com/CrowdStrike...
🔥Microsoft Azure Sentinel Training with LAB Access: www.siemxpert.com/azure-senti...
🔥 Real-time IBM Qradar SIEM Training with LAB Access: www.siemxpert.com/qradar-trai...
🌕 Follow us in Social Media
📌𝐋𝐢𝐧𝐤𝐞𝐝𝐈𝐧: bit.ly/3YO1FeU
📌𝐅𝐚𝐜𝐞𝐛𝐨𝐨𝐤: bit.ly/47HLqUO
📌𝐈𝐧𝐬𝐭𝐚𝐠𝐫𝐚𝐦: bit.ly/3ON69Ot
📌Google: bit.ly/3soSNk5
🔴About SIEM XPERT Cyber Security Training
8+ YEARS OF EXCELLENCE IN CYBER SECURITY TRAINING & SERVICES
SIEM XPERT is the Global leader in Cyber Security Trainings and services, we are in operations since 2015, As global market is having cyber security resources crunch hence our mission is to fulfill those open position by generating ready to deploy cyber security resources and give them real-time practical hands-on experience with the help of world class Cyber Security Lab, We are also training people who are working on some other field and want to switch their career to high paying, high demanding field of cyber security.
#PhishingAnalysis #IncidentResponse #EmailSecurity #Cybersecurity #PhishingThreats #ThreatAnalysis #CyberDefense #EmailProtection #CyberSecurityTips #MalwareDetection #SecurityAwareness
#OnlineSafety #malwareanalysis #socanalyst #cybersecurity #socanalysttraining #siemxpert

Пікірлер: 48
@siemxpert
@siemxpert 7 ай бұрын
Thank you Everyone for joining, Kindly like l, Subscribe and comment on the videos, for the wider visibility.
@JMubashiraBanu
@JMubashiraBanu 3 ай бұрын
Great explanation. Need more such videos on Incident response.
@exploringbharat4625
@exploringbharat4625 Ай бұрын
Thanks a lot sir .......😇
@mohammedriyaz2783
@mohammedriyaz2783 7 ай бұрын
Thanks alot sulabh it helps alot to understand and very clear even to me who has hardly learnt basics of cybersecurity till now. Great work
@kishornikam7375
@kishornikam7375 21 күн бұрын
Sir , please one video on Malware analysis also ..
@TechWorldNetworking
@TechWorldNetworking 9 күн бұрын
1:07:15 We can use hash calc software for calculate hash
@ponagantichandu27
@ponagantichandu27 7 ай бұрын
Very very valuable class on phishing analysis, Thanks alot sir
@abdulrahmansulaiman5313
@abdulrahmansulaiman5313 7 ай бұрын
Great Session Sir. Thank you so much for this.
@sagarskumbar
@sagarskumbar 4 ай бұрын
Great session , happened to learn about phishing email analysis using multiple tools . Thank you!
@eddiemallony2255
@eddiemallony2255 7 ай бұрын
Great video about Incident response. It would be good if we have more videos related to other types of Analysis as well as Threat Hunting, Ransomware, etc.
@ashishtutu
@ashishtutu 7 ай бұрын
Thanks sir for clearing the whole concept for how to do Sandboxing after receiving phishing mail 🙏🙏🙏🙏
@upendrasingh7980
@upendrasingh7980 7 ай бұрын
Thankyou for sharing your valuable insight.
@rakshith9381
@rakshith9381 7 ай бұрын
Thank u for detailed information
@chantikavali
@chantikavali 7 ай бұрын
Thanks for sharing
@SPCHassignments
@SPCHassignments 3 ай бұрын
Very detailed analysis. Great lesson
@baskaranranujan7234
@baskaranranujan7234 7 ай бұрын
❤ Expecting more contents like this
@Dexter_Ops
@Dexter_Ops 7 ай бұрын
We can check the IP of a domain but is there any way to get the domain name against the reverse lookup of IP instead of getting the hosted domain host name can we get the list of domains hosted on that host ? something like that in investigating the SIEM logs
@ramyab7292
@ramyab7292 7 ай бұрын
Glad to be here sulabh sir
@Kyrylo-jz9om
@Kyrylo-jz9om 2 ай бұрын
Brother, sound of y intro is amazing
@TechnicalTeacherG
@TechnicalTeacherG 7 ай бұрын
Thanks 🙏
@naominjeri7252
@naominjeri7252 4 ай бұрын
Thanks sir for this session
@tejuu2000
@tejuu2000 7 ай бұрын
Thankyou so much sir
@anaspatni8178
@anaspatni8178 6 ай бұрын
thank you sir for this most useful information , i am waiting for another attack analysis video like ransomewar, spyware and bruteforse
@brijeshsingh7201
@brijeshsingh7201 4 ай бұрын
Kindly upload the video for Ransomeware and DDOs analysis
@sarthakstudio9133
@sarthakstudio9133 3 ай бұрын
Nice
@rajeshramba111
@rajeshramba111 7 ай бұрын
Tq u sir 🎉
@daredevils164
@daredevils164 Ай бұрын
hats off for your explanation
@siemxpert
@siemxpert Ай бұрын
Thank you for sharing your learning experience 😊
@amoswekesa4829
@amoswekesa4829 4 ай бұрын
i have well understood how to analyze an email for malware thanks for the great session
@theRealBarbieWorld
@theRealBarbieWorld 2 ай бұрын
Can you give me a summary
@rahulove30
@rahulove30 7 ай бұрын
Ty sir
@pratheekshashaji4940
@pratheekshashaji4940 6 ай бұрын
Sir pls do videos on different cyber attacks
@swapnabachu3720
@swapnabachu3720 27 күн бұрын
what about email filtering rules?
@dhan1707
@dhan1707 7 ай бұрын
Thank you. Pls share the documents
@Dexter_Ops
@Dexter_Ops 7 ай бұрын
Which RAM version is mentioned at the top? Jat Siga RAM? is it different than DDR 4 or 5 version? Whats the bus speed for that what its relevance with the Phishing Email, Please explain I didn't get it.
@harshgupta1911
@harshgupta1911 6 ай бұрын
Jai siya ram🙏🏻
@Dexter_Ops
@Dexter_Ops 6 ай бұрын
@@harshgupta1911 which RAM is this?
@theRealBarbieWorld
@theRealBarbieWorld 2 ай бұрын
Can anyone please give me a summary urgently needed
@swapnabachu3720
@swapnabachu3720 27 күн бұрын
Sir! I haven't understood the part why phishing email isn't blocked by email security gateway.. what signature you are talking about?
@swapnabachu3720
@swapnabachu3720 27 күн бұрын
Delayed Signature Updates: For gateways that rely heavily on signatures or blacklists, there can be a delay between a new phishing campaign launch and the update of these lists. During this delay, phishing emails may not be recognized by the security system. Now understood sir ! thank you
@siemxpert
@siemxpert 7 ай бұрын
Hello Everyone🖐️
@b.prashanthkumar8673
@b.prashanthkumar8673 6 ай бұрын
Hello sir
@ashishvishwakarma6077
@ashishvishwakarma6077 7 ай бұрын
Please turn off your mic when only if you have a question turn it on
@gertrudechi4427
@gertrudechi4427 5 ай бұрын
Please how do i attend your training?
@siemxpert
@siemxpert 5 ай бұрын
Contact on +91 91083 18017 for complete information
@tehriquekhan5646
@tehriquekhan5646 5 ай бұрын
please change your intro music (noise) it horrible
@siemxpert
@siemxpert 5 ай бұрын
Ok.. in the next video we will change it..
@tehriquekhan5646
@tehriquekhan5646 5 ай бұрын
@@siemxpert thank you so much. I am new to your channel. Your videos are awesome and informative. Keep educating. Thanks
What is SIEM? Why it is a Useful tool in Cyber Security
59:21
SIEM XPERT
Рет қаралды 3,1 М.
Unlocking the Secrets of VPN: What is VPN and How It Works
30:27
SIEM XPERT
Рет қаралды 2,4 М.
Маленькая и средняя фанта
00:56
Multi DO Smile Russian
Рет қаралды 5 МЛН
Normal vs Smokers !! 😱😱😱
00:12
Tibo InShape
Рет қаралды 118 МЛН
Mock Interview |  Cyber Security Analyst | What is Incident Response?
15:28
How to report phishing mail | Identify phishing email and report
2:03
Email Header Analysis and Forensic Investigation
22:59
13Cubed
Рет қаралды 141 М.
Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)
25:33
Phishing Email Analysis #Part1
42:09
Rahul Singh
Рет қаралды 26 М.
Маленькая и средняя фанта
00:56
Multi DO Smile Russian
Рет қаралды 5 МЛН