Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)

Поделиться
HTML-код
  • Опубликовано: 16 июл 2024
  • Cybersecurity SOC Analyst Lab session where we delve into the critical topic of email analysis specifically phishing. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate phishing emails.
    Blue Team Cyber Range: blueteamlabs.online/home/chal...
    HxD: mh-nexus.de/en/downloads.php?...
    7Zip: www.7-zip.org/
    Gary Kessler File Signatures: www.garykessler.net/library/f...
    Try out SquareX (FREE)
    sqrx.io/mydfir_yt
    ExifTool: exiftool.org/index.html
    _________________________________
    THE MYDFIR SOC ANALYST COURSE:
    With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
    ▸Enroll here: academy.mydfir.com/p/soc
    _________________________________
    SIGN UP FOR FREE MENTORSHIP
    Getting started in Cybersecurity is difficult and you don't have to do it alone.
    Let me help you on your journey.
    ▸Sign up for FREE here: www.mydfir.com
    _________________________________
    RECOMMEND COURSES FOR BEGINNERS:
    Coursera Google Cybersecurity Program
    Affiliate Link - imp.i384100.net/mydfir
    Microsoft Cybersecurity Analyst Professional Certificate
    Affiliate Link - imp.i384100.net/mydfir-MS
    Coursera Google IT Support Professional Certificate
    Affiliate Link - imp.i384100.net/mydfir-IT
    _________________________________
    PRODUCTS TO HELP YOU GET STARTED
    🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
    📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Anal...
    📄 Resume Template: mydfir.gumroad.com/l/Resume-T...
    📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Le...
    🎙️ Interview Questions: www.mydfir.com/interview
    📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
    _________________________________
    EARLY ACCESS & EXCLUSIVE VIDEOS
    Patreon: / mydfir
    _________________________________
    🕒 TIMELINE
    00:00 - Intro
    00:28 - Walkthrough
    16:28 - Recap
    21:03 - Questions
    _________________________________
    FOLLOW ME ON SOCIAL MEDIA:
    ▸Instagram: / mydfir
    ▸X: x.com/@MyDFIR
    Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
    #cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc

Комментарии • 110

  • @aliibrahim5479
    @aliibrahim5479 3 месяца назад +15

    Gonna save this and watch it later , this content can’t be found anywhere on RUclips honestly , all either outdated or not explained properly but your videos are quality it feels like we got what we paid for except it’s free 😍

    • @iVibeBruh
      @iVibeBruh 3 месяца назад +1

      Right this is amazing. Doing the same

    • @MyDFIR
      @MyDFIR  3 месяца назад +4

      Haha love it! We do things DFIRINTLY here 👀👀

  • @abhishekhavanur9859
    @abhishekhavanur9859 Месяц назад +2

    bro As a SOC analyst i have never seen such a good email analysis video in RUclips, great job and thanks for this video

    • @MyDFIR
      @MyDFIR  Месяц назад

      I appreciate that! Thank you

  • @sebasguty22
    @sebasguty22 3 месяца назад +6

    Holy crap dude, I thought I was doing phishing analysis on my job, great job! Continue this way!

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Thanks for watching!

  • @brycesipes
    @brycesipes 3 месяца назад

    With content like this it's no wonder your channel has grown so much so quickly. Can't wait to learn more about your course.

    • @MyDFIR
      @MyDFIR  2 месяца назад +1

      I appreciate that!

  • @savagesurf2768
    @savagesurf2768 2 месяца назад

    your videos are a God-send to aspiring SOC analysts just applied to my first few junior SOC analysts positions thanks to you

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Great to hear! Best of luck 🙌

  • @iReignzz
    @iReignzz 3 месяца назад +4

    Wow cant thank you enough for these labs!
    Keep up the amazing work.

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Thank you for watching! 🙌

  • @Biggad14412
    @Biggad14412 2 дня назад

    The One we didnt know we needed... FIRE content

    • @MyDFIR
      @MyDFIR  2 дня назад

      Much love ❤️ I appreciate you!

    • @Biggad14412
      @Biggad14412 2 дня назад

      Im having the hardest time trying to find the attachment file names but im not quitting

  • @deanhaycox
    @deanhaycox 3 месяца назад +1

    This was another wicked tutorial, thanks for everything you do.
    Can’t wait for the course, been waiting for a good practical course

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Thanks for watching ❤️ Course is coming soon!

  • @user-js3fi8lt5x
    @user-js3fi8lt5x Месяц назад

    Ty for doing a updated version of:)

  • @Benrosan
    @Benrosan 2 месяца назад

    Fantastic walkthrough, as usual.

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Glad you enjoyed it ❤️

  • @Cyber.Panda.
    @Cyber.Panda. 2 месяца назад +3

    My number one Cyber Instructor!! 🔥🔥🔥

    • @MyDFIR
      @MyDFIR  2 месяца назад

      ❤️ thanks for watching!

  • @Joe-nd1mi
    @Joe-nd1mi 3 месяца назад

    Another excellent presentation. Great tips and explanation analyzing a phishing email. Thank you for the guidance you provide it is defiantly appreciated!

    • @MyDFIR
      @MyDFIR  3 месяца назад

      My pleasure! Thanks for watching ❤️

  • @crave4gems
    @crave4gems 2 месяца назад

    Valuable Presentation. Thanks for sharing mate

    • @MyDFIR
      @MyDFIR  2 месяца назад +1

      Glad you enjoyed it!

  • @whoami-ty1kp
    @whoami-ty1kp 3 месяца назад +1

    this is amazing man. I always love your content. Keep Going.

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      Thanks!

  • @ZeNex74
    @ZeNex74 2 месяца назад

    Passed the sec+ now onto btl1.. this will help. Thanks for the inspiration

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Congratulations! Time to level up those hands on skills 💪

  • @j.williams3
    @j.williams3 3 месяца назад

    Solid material, and I'm definitely looking forward to your course

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Awesome, thank you!

  • @BrayaanRayan
    @BrayaanRayan 25 дней назад

    Those labs activities are amazing!

    • @MyDFIR
      @MyDFIR  25 дней назад

      Yeah! They are super fun and educational

  • @thefrub
    @thefrub 3 месяца назад +3

    I can already tell this is a great video, I wish I'd watched this before doing my CySA last month.
    How has SANS not hired this guy yet??

    • @MyDFIR
      @MyDFIR  3 месяца назад +2

      Haha thank you for the kind words! That would be quite incredible…SANS instructor 👀👀

  • @ronaldtimm467
    @ronaldtimm467 Месяц назад

    Whow! And that one was an easy one?
    Great explanation!

  • @Just_A_Tech.._
    @Just_A_Tech.._ 2 месяца назад

    Simply awesome,👌❣Your content is always different from the rest. Keep them coming sir.🤝

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Will do! Thanks for watching ❤️

  • @Tikva123
    @Tikva123 2 месяца назад

    Gold ! Thank you !

    • @MyDFIR
      @MyDFIR  2 месяца назад

      You bet! 🙌

  • @kirkreiglori2434
    @kirkreiglori2434 2 месяца назад

    Super important vid.

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Thank you🙌

  • @93ksj
    @93ksj 3 месяца назад

    Grind never stops 🤝

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      You know it!

  • @mapletech_22
    @mapletech_22 3 месяца назад +1

    This is great ❤❤❤

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Thanks ❤️

  • @arslansiddiqui654
    @arslansiddiqui654 3 месяца назад

    Amazing content !!!

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Thank you 🙌

  • @chamaragunasena6437
    @chamaragunasena6437 3 месяца назад +1

    Hey ! this is awesome can you do more videos like this 👌👌👌👌👌😍😍😍😍

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Sure 😊

  • @TravelLifestyleWithAlinase
    @TravelLifestyleWithAlinase 3 месяца назад

    Powerful 😅 I learnt alot thanks 💯😊😊

    • @MyDFIR
      @MyDFIR  3 месяца назад

      You’re welcome 😊

  • @habibaaa5141
    @habibaaa5141 3 месяца назад

    Wow thank you!

    • @MyDFIR
      @MyDFIR  3 месяца назад

      You're welcome!

  • @aliibrahim5479
    @aliibrahim5479 3 месяца назад +1

    I honestly needed this so much as a client keeps requesting I analyse the phishing emails he gets hahahahaha

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      Glad it was helpful ❤️

  • @rahuljohn8816
    @rahuljohn8816 3 месяца назад

    Can u do more BTLO labs!!!loved it!!Thank you so muchh!!!Keep going❤🎉

    • @MyDFIR
      @MyDFIR  3 месяца назад

      Of course!!

  • @anldemir7565
    @anldemir7565 16 дней назад

    things are not hard if teaches correctly. Thank you so much thoose were too confusing to me before this video

    • @MyDFIR
      @MyDFIR  16 дней назад

      Glad it was helpful! I have a lot more of these videos on my channel. Feel free to take a look 💪

  • @Okdoky12345
    @Okdoky12345 15 дней назад

    your the best thank you!
    in general this is somthing that you suggest to upload to github for example?

    • @MyDFIR
      @MyDFIR  15 дней назад +1

      No, this is something you can talk about during an interview when you are asked about phishing/email investigations.

  • @0xC47P1C3
    @0xC47P1C3 3 месяца назад

    Nice lab

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      Thank you ❤️

  • @BobOkulidis
    @BobOkulidis 2 месяца назад

    that was fun

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Woohoo! Thanks for watching and be on the lookout for more lab series!

  • @rsleepy255
    @rsleepy255 2 месяца назад +1

    How do you make the text yellow and show the keywords on Notepad++?

    • @MyDFIR
      @MyDFIR  2 месяца назад +1

      You could use different “languages” in notepad++ to help with this

  • @topbestavail
    @topbestavail 2 месяца назад

    Really amazing to be honest, but how can i add this to my CV?

    • @MyDFIR
      @MyDFIR  2 месяца назад +1

      If you really wanted, you could add this as a skill (phishing investigation)

  • @johnvardy9559
    @johnvardy9559 2 месяца назад

    My hero how is going your course? As you said till Ende Mai or First juny will be released?

    • @MyDFIR
      @MyDFIR  2 месяца назад +1

      Had to push to June, expect June 10th (my 1 year anniversary on RUclips) 😄

  • @Biggad14412
    @Biggad14412 3 дня назад

    Hello, Is there a breakdown step by step of a SOC analyst should always do? like no matter the threat you automatically do these steps first. Does this list exist?

    • @MyDFIR
      @MyDFIR  3 дня назад +1

      Kinda not really if that makes sense lol - What you’re looking for are called run books and these will vary by organizations since not all triage of a same threat will be the same due to process & technology. There are generic ones out there but its not something I would follow automatically but rather use as a guide.

  • @Javaman92
    @Javaman92 Месяц назад

    This had me laughing last night. Bill Jobs... and microapple. Gotta love it.
    I'm correct when I say that you have all these resources downloaded in the guest on your virtual box? So they are all on the Windows 10 VM, right?

    • @MyDFIR
      @MyDFIR  Месяц назад

      😂😂 yea you’re absolutely correct!

  • @Pepou1981
    @Pepou1981 2 месяца назад

    how to download the email file from outlook please ?

    • @MyDFIR
      @MyDFIR  2 месяца назад

      support.microsoft.com/en-us/office/save-an-outlook-message-as-a-eml-file-or-a-pdf-file-4821bcd4-7687-4d6d-a486-b89a291a56e2

  • @SayoOlanbiwonnu
    @SayoOlanbiwonnu Месяц назад

    @MYDFIR, Beast mode.. Good job

    • @MyDFIR
      @MyDFIR  Месяц назад

      Thanks ❤️

  • @cyberjuss
    @cyberjuss 3 месяца назад

    Hey is it okay if i create a blog narrating the steps done to accomplish this lab of i decide to do it as proof and evidence that I did it ? With your permission of course

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      Yes of course 👍thanks for asking

  • @bulba888
    @bulba888 3 месяца назад

    So phyishing, and malware analysis is important for SOC too

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      Yup - Malware, Identity, Endpoint, Network & Cloud is what you need to learn and know as a SOC analyst :)

  • @swapnabachu3720
    @swapnabachu3720 2 месяца назад

    email gateway doesn't block spf fail mails?

    • @MyDFIR
      @MyDFIR  2 месяца назад

      In a perfect world it would!

    • @swapnabachu3720
      @swapnabachu3720 2 месяца назад

      @@MyDFIR when i am explaining interviewer about phishing email analysis.. he asked why email gateway hasn’t blocked it when spf and dkim fails and no alignment… if it blocks straight away no need of further investigation as well… am confused at this stage what to answer… please help me

    • @swapnabachu3720
      @swapnabachu3720 2 месяца назад

      @@MyDFIR i can reply email gateway works on signature based i mean blacklists.. hence it was not updated with latest signature or there might be a delay between new phishing campaign launch and update of these lists, hence email bypassed

    • @swapnabachu3720
      @swapnabachu3720 2 месяца назад

      @@MyDFIR can you correct me here?

  • @Angelcee492
    @Angelcee492 3 месяца назад

    Saw new video, immediately clicked on.

    • @MyDFIR
      @MyDFIR  3 месяца назад

      You’re simply amazing. ❤️

  • @hardlessons9732
    @hardlessons9732 29 дней назад

    Did he created a virtual machine or did he went to a website that provides virtual machine?

    • @MyDFIR
      @MyDFIR  29 дней назад

      When you say he I am going to assume you're referring to me haha - I created a virtual machine for this and I will always recommend others who participate in labs to spin up their own virtual machine because it is just easier and safer to work with!

    • @hardlessons9732
      @hardlessons9732 29 дней назад

      @@MyDFIR For clarification. I am fairly new to the concept. I heard a VM from oracle ; virtual box can be downloaded and kali Linux installed on that VM. I haven’t physically done this but an illustration would be welcomed.

    • @MyDFIR
      @MyDFIR  29 дней назад

      No worries! I have a video here that can help you get started.
      Cybersecurity Tip: Build A Basic Home Lab (1/3)
      ruclips.net/video/kku0fVfksrk/видео.html

  • @Javaman92
    @Javaman92 Месяц назад +1

    HAHAHA I keep having questions and posting them and then realizing the answer and deleting the posts.

    • @MyDFIR
      @MyDFIR  Месяц назад +1

      😂it happens! How are you enjoying the content so far? Hoping you’re learning lots!

    • @Javaman92
      @Javaman92 Месяц назад

      @@MyDFIR I've definitely learned enough to be even more cautious. I've done a lot of surfing RUclips, especially more on scanning emails. That is something that I will continue to encounter and it will be interesting to be able to do more than block suspicious emails.
      No one comes close to the one you did. Perhaps you can do more? ;-)

    • @MyDFIR
      @MyDFIR  Месяц назад +1

      👀👀👀 maybe haha thanks!

  • @37j.
    @37j. 3 месяца назад

    give me your course free 😥😥

    • @MyDFIR
      @MyDFIR  3 месяца назад +1

      My RUclips videos are just as good as the course and those are free 😁

  • @maxi20zexi20
    @maxi20zexi20 2 месяца назад

    amazing video thx bro