Splunk SIEM Basics For Beginners | TryHackMe Splunk: Basics

  Рет қаралды 37,217

Motasem Hamdan

Motasem Hamdan

Күн бұрын

In this video walk-through, we covered the basic fundamentals of Splunk for beginners. We explored data collection through different methods including but not limited to manual upload.
********
Splunk Training Playlist
• Investigating Cerber R...
******
Receive Cyber Security Field, Certifications Notes and Special Training Videos
/ @motasemhamdan
*******
Writeup
motasem-notes.net/splunk-siem...
**********
Google Profile
maps.app.goo.gl/eLotQQb7Dm6ai...
LinkedIn
[1]: / motasem-hamdan-7673289b
[2]: / motasem-eldad-ha-bb424...
Instagram
/ dev.stuxnet
Twitter
/ manmotasem
Facebook
/ motasemhamdantty

Пікірлер: 34
@muzicman1979
@muzicman1979 9 ай бұрын
Thank God!!! Proper videos on cyber security based around the Splunk SIEM!!! You've made my job SO much easier. Even the official Splunk tutorials are generic for different data ingests. You're an absolute legend mate thank you!
@cybersecdefender290
@cybersecdefender290 6 ай бұрын
Just found you channel today when I got stuck in this room. Loving your content. Thanks a bunch for sharing such content. You got a new subscriber!!!
@Shahid-qj4nj
@Shahid-qj4nj Жыл бұрын
Dude I really like your content. Please keep on making!
@WAIT4GOD
@WAIT4GOD 7 ай бұрын
Absolutely love this, thank you for doing this, you are a true blessing!
@roadkill1896
@roadkill1896 9 ай бұрын
Really good introduction! Nice work :)
@wannabeascientist
@wannabeascientist Жыл бұрын
I also like your content keep it up
@syedshayanshah2729
@syedshayanshah2729 Жыл бұрын
Wonderful explnanation brother. Can you share Notes please they perfect fpr beginner to practice ?? thanks
@scoveldm1970
@scoveldm1970 Жыл бұрын
Thanks for your effort, just wondering if u planning to do Osquery: The Basics room?
@Karan-ud6de
@Karan-ud6de Жыл бұрын
Thanks for making this video
@FloridaInvestor
@FloridaInvestor 6 ай бұрын
Finally splunk videos that I can understand!
@alfredoneves3976
@alfredoneves3976 5 күн бұрын
nice tutorial
@juschill7
@juschill7 10 ай бұрын
This is awesome for those of us new to cyber security! Thanks for making the video, and please continue to do so!
@TechnoNetworkGuy
@TechnoNetworkGuy 9 ай бұрын
Hello, I have prepared and created a video on Splunk(SIEM tool) where I explained basics about Splunk and what is the use of it. If you have learned somthing from it the kindly comment. Thanks. kzbin.info/www/bejne/mpW5nn6ghr6Gibcsi=8HgQMvHkOTxSjtQV
@udemeumana373
@udemeumana373 4 ай бұрын
Amazing video, Please could you provide the dataset you used in the video so that we can follow alongside with you. Thank you!
@nanofurien6254
@nanofurien6254 Жыл бұрын
Keep going BRO 🎉🎉🖤🖤🇩🇿
@bezserver5730
@bezserver5730 Жыл бұрын
I just love that organized onenote :)
@gk2547
@gk2547 11 күн бұрын
How can I get the onenote please let me know!!
@peterokpara4451
@peterokpara4451 5 ай бұрын
Hi, thanks for sharing this video. If you don't mind, could you please number all the videos in the playlist in the order you would advise us to watch?
@mohamedmohamed-yt3bi
@mohamedmohamed-yt3bi 5 ай бұрын
جزاك الله كل خير
@sarabjeetkalsi1015
@sarabjeetkalsi1015 11 ай бұрын
I want to have the full tutorial of splunk and SOC. Please let me know how to enroll.
@kmusamkamara1980
@kmusamkamara1980 6 ай бұрын
Assalamualaikum Habibi. Jazakumullaho Kayeran
@Serdiuk
@Serdiuk Жыл бұрын
Incredible! Where to find your notes from Obsidian?
@MotasemHamdan
@MotasemHamdan Жыл бұрын
Hi , Notes are part of the second tier of channel membership. Please read details below kzbin.info/door/NSdU_1ehXtGclimTVckHmQjoin
@Serdiuk
@Serdiuk Жыл бұрын
@@MotasemHamdan Thank you for your work!
@rodrigo1300
@rodrigo1300 Жыл бұрын
@@MotasemHamdan I'm also interested in the notes, to give a booster in my own notes. Unfortunately I can't find much information about them. I read it's over 300 pdf pages that we have online access. But is it also possible to download them?
@Root_Coder
@Root_Coder 11 ай бұрын
Thanks man
@TechnoNetworkGuy
@TechnoNetworkGuy 9 ай бұрын
Hello, I have prepared and created a video on Splunk(SIEM tool) where I explained basics about Splunk and what is the use of it. If you have learned somthing from it the kindly comment. Thanks. kzbin.info/www/bejne/mpW5nn6ghr6Gibcsi=8HgQMvHkOTxSjtQV
@biennejoseph6063
@biennejoseph6063 10 ай бұрын
Thank you for this training. The TryHackMe's splunk room isn't really for beginner.
@koushikraj9815
@koushikraj9815 7 ай бұрын
why didnt you use botsv2 backup
@CayoBuay
@CayoBuay Жыл бұрын
Splunk is not a siem tool, the SIEM part is an additional layer that provides 3mpowerment to do SIEM work.
@freddyhardware840
@freddyhardware840 11 ай бұрын
I'm new to Cybersecurity but have Systems Administration background and I appreciate you for pointing this out. I asked Bard if Splunk can do more than SIEM. Below is the response Splunk can also be used for: Security analytics: Splunk can be used to analyze security data to identify threats and vulnerabilities. It can also be used to investigate security incidents and to track the progress of remediation efforts. Compliance reporting: Splunk can be used to generate reports that demonstrate compliance with industry regulations. This can help organizations to avoid fines and penalties. DevOps monitoring: Splunk can be used to monitor the performance of applications and infrastructure. This can help to identify and resolve problems before they impact users. Business intelligence: Splunk can be used to collect and analyze data from a variety of sources to gain insights into business operations. This can help organizations to make better decisions and to improve their bottom line.
@gk2547
@gk2547 11 күн бұрын
How can I can get the onenote?
@MotasemHamdan
@MotasemHamdan 11 күн бұрын
check this link out buymeacoffee.com/notescatalog/e/142844?source=post_page-----764ddea197c3--------------------------------
@muzicman1979
@muzicman1979 9 ай бұрын
Thank God!!! Proper videos on cyber security based around the Splunk SIEM!!! You've made my job SO much easier. Even the official Splunk tutorials are generic for different data ingests. You're an absolute legend mate thank you!
What is a SIEM solution? How SIEM works and Architecture?
27:34
Relative Security
Рет қаралды 98 М.
Joven bailarín noquea a ladrón de un golpe #nmas #shorts
00:17
СҰЛТАН СҮЛЕЙМАНДАР | bayGUYS
24:46
bayGUYS
Рет қаралды 770 М.
Pokey pokey 🤣🥰❤️ #demariki
00:26
Demariki
Рет қаралды 8 МЛН
Introduction to Splunk
34:14
RylKim Solutions
Рет қаралды 3 М.
Splunk Tutorial for Beginners (Cyber Security Tools)
12:22
Jon Good
Рет қаралды 160 М.
SOC 101: Real-time Incident Response Walkthrough
12:30
Exabeam
Рет қаралды 189 М.
Joven bailarín noquea a ladrón de un golpe #nmas #shorts
00:17