What is Digital Forensics Incident Response? | Security Expert Reacts to DFIR

  Рет қаралды 1,986

Sysdig

Sysdig

Күн бұрын

Digital Forensics and Incident Response (DFIR) is the cybersecurity field that defines the process and the best practices to follow in order to deal with a cyber attack or a security breach.
#DFIR includes the initial response and containment of the attack, but also the plan the cyber investigator follows to gather evidence and identify what happened and how to prevent these issues.
Join Miguel, a security expert watching a video about a cyber detective dealing with a forensic investigation of a kubernetes breach, and find out what the culprit was!
If you want to learn more about DFIR, check out our articles:
sysdig.com/blog/csi-container...
sysdig.com/blog/guide-kuberne...
sysdig.com/blog/triaging-mali...
sysdig.com/learn-cloud-native...
---
Chapters:
0:00 Intro
0:18 Incident response
1:14 What is DFIR?
1:44 Kubernetes incident response
4:48 Digital forensics
8:46 Offline analysis with container-explorer
11:05 Attacker POV
13:20 Incident report
14:55 Summary
16:42 Conclusion

Пікірлер: 4
@AbdullahAlqahtani
@AbdullahAlqahtani Жыл бұрын
great video, thanks
@i_am_dumb1070
@i_am_dumb1070 10 ай бұрын
can you give the link of this animated video and which yt channel posts them it looked good
@GauravGupta86
@GauravGupta86 2 ай бұрын
What were the container-tools which were used to check the diff ? is that open source ? "./container-tools ctr --name" ?
@DallasFort1857
@DallasFort1857 27 күн бұрын
Should I start Digital Forensics with a BS in cloud computing or cybersecurity from WGU or just digital forensic itself from champlin college?
SCARLETEEL: A Highly Sophisticated Data Theft Attack
1:31
All Things Entry Level Digital Forensics and Incident Response Engineer DFIR
19:16
Gerald Auger, PhD - Simply Cyber
Рет қаралды 26 М.
БОЛЬШОЙ ПЕТУШОК #shorts
00:21
Паша Осадчий
Рет қаралды 8 МЛН
1 or 2?🐄
00:12
Kan Andrey
Рет қаралды 38 МЛН
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 23 М.
Cybersecurity in the Age of Regulation - Sysdig
59:48
Live Incident Response with Velociraptor
1:09:18
Recon InfoSec
Рет қаралды 24 М.
RAG from the Ground Up with Python and Ollama
15:32
Decoder
Рет қаралды 25 М.
Sysdig. Secure Every Second.
1:30
Sysdig
Рет қаралды 2,1 М.
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 184 М.
Мой инст: denkiselef. Как забрать телефон через экран.
0:54
Blue Mobile 📲 Best For Long Audio Call 📞 💙
0:41
Tech Official
Рет қаралды 1 МЛН
Best mobile of all time💥🗿 [Troll Face]
0:24
Special SHNTY 2.0
Рет қаралды 2,6 МЛН