SOC Analyst Training: How to Detect Phishing Emails

  Рет қаралды 16,559

Intezer

Intezer

Жыл бұрын

Threat actors frequently use phishing emails in their attacks. As users have gotten more educated about the dangers of opening sketchy emails, threat actors have updated their techniques to make the emails look more legitimate and convincing, increasing their chances of the victims opening them.
Traditionally phishing emails are associated with credential harvesting attacks, but that's not the only goal of these attacks. Adversaries send phishing emails containing malicious links or attachments to deploy malware such as backdoors and ransomware and further exploit the system.
Because emails are widely used, security teams have to deal with large amounts of files, filtering and inspecting them to prevent phishing emails from reaching the end user’s mailbox. To make it even harder, threat actors implement different techniques to evade detection and deliver threats in sneaky ways.
In this webinar we show:
• Overview of the email structure and how investigators can use it to detect and analyze phishing emails
• Attack vectors and techniques using email files
• Learn how Intezer analyzes all types of file attachments, and URLs, helps in phishing attack investigations
• A live demo of analyzing phishing emails using open-source tools. We will work on files that were used in several phishing attacks that eventually infected the victims with backdoors and information-stealing malware
What is a phishing email? 0:17
Types of phishing emails 0:53
Recent attacks 1:28
How email files are used by threat actors 2:16
How to inspect email files 2:46
Email structure 3:58
Email header 4:17
Spoofed emails 7:08
Conversation hijacking 13:10
Inspecting links 16:08
Extract and inspect attachments 18:19
Example 21:55
Q&A 23:54
Free open-source tools for extracting attachments from emails
OutlookAttachView www.nirsoft.net/utils/outlook_...
msg-extractor github.com/TeamMsgExtractor/m...
Eml Extractor github.com/diogo-alves/eml-ex...
UUDWin www.marks-lab.com/
Resources
www.intezer.com/blog/incident...
www.intezer.com/blog/malware-...
www.intezer.com/blog/research...
www.intezer.com/blog/product-...
Scan and analyze URLs automatically with Intezer. Sign up for free account at analyze.intezer.com and request a free 14-day trial to start scanning URLs and any dropped malware.

Пікірлер: 7
@CCasyno
@CCasyno 8 ай бұрын
Love this, was a good study tool for InfoSec analyst role interview since I’ve been out for three Months. Just listening pulled me back into the fun day in the life of an analyst. Nice work!
@temitopejoshua5675
@temitopejoshua5675 10 ай бұрын
Hi, Nice video. how did you get to the header section?
@user-um3sy6qj4c
@user-um3sy6qj4c Жыл бұрын
May I know which plugin you installed on the VS Code for the .eml file analyze? Thanks
@Intezer
@Intezer Жыл бұрын
This one: marketplace.visualstudio.com/items?itemName=leighlondon.eml
@Hiteshjchaturvedi
@Hiteshjchaturvedi Ай бұрын
GOOD
@f4agent
@f4agent Жыл бұрын
any website to get some phishing mail samples to practice.
@andhemills
@andhemills Жыл бұрын
KnowBe4
SOC Analyst Training: How to Analyze Malicious PDFs
47:42
Intezer
Рет қаралды 12 М.
Mastering Phishing Email Analysis: Incident Response
1:56:30
SIEM XPERT
Рет қаралды 20 М.
I PEELED OFF THE CARDBOARD WATERMELON!#asmr
00:56
HAYATAKU はやたく
Рет қаралды 30 МЛН
О, сосисочки! (Или корейская уличная еда?)
00:32
Кушать Хочу
Рет қаралды 4 МЛН
Зомби Апокалипсис  часть 1 🤯#shorts
00:29
INNA SERG
Рет қаралды 6 МЛН
Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)
25:33
How To Recognize and Avoid Phishing Scams | Explained
8:55
CyberNews
Рет қаралды 29 М.
Phishing Email Analysis #Part1
42:09
Rahul Singh
Рет қаралды 26 М.
Certifications To Get in 2024 for a SOC Analyst
6:03
MyDFIR
Рет қаралды 7 М.
Cybersecurity: SOC Analyst Mini-Course (Training)
56:45
MyDFIR
Рет қаралды 47 М.
License to Kill: Malware Hunting with the Sysinternals Tools
1:18:10
Mark Russinovich
Рет қаралды 66 М.
Email Phishing / Spoofing with Inbox Delivery
12:57
zSecurity
Рет қаралды 76 М.
Email Header Analysis and Forensic Investigation
22:59
13Cubed
Рет қаралды 141 М.
where is the ball to play this?😳⚽
0:13
LOL
Рет қаралды 6 МЛН
He Threw A Banana Peel At A Child🍌🙈😿
0:27
Giggle Jiggle
Рет қаралды 4,9 МЛН
If animals glitched IRL
0:18
Jiemba Sands
Рет қаралды 14 МЛН
Маленькая и средняя фанта
0:56
Multi DO Smile Russian
Рет қаралды 2,9 МЛН
I suspect someone is playing tricks, but I have no evidence
0:27
Он Нашел Самый Большой Алмаз #shorts
0:39
ARNAUT 🔥
Рет қаралды 11 МЛН
Он Нашел Самый Большой Алмаз #shorts
0:39
ARNAUT 🔥
Рет қаралды 11 МЛН