- 250
- 2 101 755
MyDFIR
Canada
Приєднався 10 чер 2023
Getting started in Cybersecurity is difficult. Let me help you.
CyberDefenders SOC Analyst Lab - Memory Analysis (Reveal)
Step into the world of cybersecurity with the CyberDefenders SOC Analyst Lab (Reveal), perfect for aspiring SOC analysts and security professionals, this lab will guide you through investigating a memory dump obtained from a compromised endpoint.
CyberDefenders Lab: cyberdefenders.org/blueteam-ctf-challenges/reveal/
Hands-on lab playlist: ua-cam.com/play/PLG6KGSNK4PuDdqYkOuIlAoNmwtLg5wyYJ.html
Join the waitlist for my NEW challenge: mydfir.com/challenge
Looking to collaborate?
Feel free to email me at: inquiry@mydfir.com
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The SOC Analyst Blueprint: mydfir.gumroad.com/l/blueprint
📄 Resume Template: mydfir.gumroad.com/l/Resume-Template
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Letter-Template
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
RECOMMENDED SOC ANALYST TRAINING SITES
CyberDefenders: cyberdefenders.org/?via=mydfir
HackTheBox: hacktheboxltd.sjv.io/5g6RDn
Defbox: defbox.io/ (Use code MyDFIR for 50% OFF)
LetsDefend: app.letsdefend.io/accounts/register?refCode=mydfir
TryHackMe: tryhackme.com/
Blue Team Labs: blueteamlabs.online/
KC7 Cyber: kc7cyber.com/
_________________________________
🕒 TIMELINE
00:00 - Intro
00:54 - Demo
16:05 - Conclusion
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: MyDFIR
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc
CyberDefenders Lab: cyberdefenders.org/blueteam-ctf-challenges/reveal/
Hands-on lab playlist: ua-cam.com/play/PLG6KGSNK4PuDdqYkOuIlAoNmwtLg5wyYJ.html
Join the waitlist for my NEW challenge: mydfir.com/challenge
Looking to collaborate?
Feel free to email me at: inquiry@mydfir.com
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The SOC Analyst Blueprint: mydfir.gumroad.com/l/blueprint
📄 Resume Template: mydfir.gumroad.com/l/Resume-Template
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Letter-Template
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
RECOMMENDED SOC ANALYST TRAINING SITES
CyberDefenders: cyberdefenders.org/?via=mydfir
HackTheBox: hacktheboxltd.sjv.io/5g6RDn
Defbox: defbox.io/ (Use code MyDFIR for 50% OFF)
LetsDefend: app.letsdefend.io/accounts/register?refCode=mydfir
TryHackMe: tryhackme.com/
Blue Team Labs: blueteamlabs.online/
KC7 Cyber: kc7cyber.com/
_________________________________
🕒 TIMELINE
00:00 - Intro
00:54 - Demo
16:05 - Conclusion
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: MyDFIR
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc
Переглядів: 1 432
Відео
How To Become a SOC Analyst in 2025
Переглядів 14 тис.21 годину тому
Curious about how to kickstart your career as a SOC Analyst in 2025? In this video, I’ll break down the key steps to becoming a successful Security Operations Center (SOC) Analyst, including: ✅ Essential skills you need to master ✅ Free and paid learning resources ✅ Certifications that matter (like CompTIA Security , CySA , etc.) ✅ Gaining hands-on experience with labs and platforms (LetsDefend...
Practice KQL for FREE | Cybersecurity Training (KC7)
Переглядів 3,8 тис.21 день тому
Practice KQL for FREE with Cybersecurity Training Platform (KC7)! In this video, we introduce you to KC7 and how you can use it to practice your KQL skills to analyze and query data in Microsoft and other platforms. KC7: kc7cyber.com/ Looking to collaborate? Feel free to email me at: Inquiry@mydfir.com THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on labs tailored to security oper...
How To Get Into Cybersecurity in 2025 (ACTION PLAN)
Переглядів 8 тис.28 днів тому
Are you looking to break into cybersecurity in 2025? Whether you’re transitioning from another field or starting fresh, this video will guide you through the essential steps to kickstart your cybersecurity career. Cybersecurity Domains: ua-cam.com/video/eRvv-WidX-o/v-deo.html Free Training: ua-cam.com/video/bcq263eZOwk/v-deo.html Looking to collaborate? Feel free to email me at: Inquiry@mydfir....
Reflection & Goals for 2025
Переглядів 95328 днів тому
Personal Channel: @ItsStevenMah THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together. ▸Enroll here: academy.mydfir.com/p/soc SIGN UP FOR FREE MENTORSHIP Getting starte...
CyberDefenders SOC Analyst Lab - IcedID
Переглядів 2,4 тис.Місяць тому
Step into the world of cybersecurity with the CyberDefenders SOC Analyst Lab (IcedID), perfect for aspiring SOC analysts and security professionals, this lab will guide you through investigating a file hash related to IcedID activity. CyberDefenders Lab: cyberdefenders.org/blueteam-ctf-challenges/icedid/ THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on labs tailored to security op...
5 FREE Labs You MUST DO (LetsDefend)
Переглядів 3,6 тис.Місяць тому
Looking to sharpen your skills as a SOC Analyst? In this video, I’ll introduce you to 5 FREE Labs on LetsDefend that you absolutely need to try! These hands-on labs are perfect for building your skills whether you’re a beginner or already working in cybersecurity. Labs: app.letsdefend.io/challenge/phishing-email app.letsdefend.io/challenge/pcap-analysis app.letsdefend.io/challenge/investigate-w...
MyDFIR Community Q&A
Переглядів 989Місяць тому
In this video, I'll answer some of the questions asked by the community. If you have any questions for me that I did not answer in this video, please ask away in the comments! THE MYDFIR SOC ANALYST COURSE: With 8 chapters and 30 hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and ...
CyberDefenders SOC Analyst Lab - Linux Analysis (Hammered)
Переглядів 3,7 тис.Місяць тому
Welcome to the CyberDefenders SOC Analyst Lab focused on Linux Analysis with the “Hammered” challenge! This lab is designed to give you hands-on experience investigating Linux-based attacks, perfect for SOC analysts, cybersecurity enthusiasts, and professionals aiming to sharpen their skills in threat detection and response. CyberDefenders: cyberdefenders.org/blueteam-ctf-challenges/hammered/ L...
Improve Your Investigations Using ANY.RUN
Переглядів 2,2 тис.2 місяці тому
Enhance your cybersecurity investigations with ANY.RUN! In this video, we dive into the powerful features of ANY.RUN, an interactive malware analysis platform designed to help SOC analysts, threat hunters, and security professionals uncover critical insights. Whether you're tracking malware behavior, analyzing suspicious files, or investigating phishing attacks, ANY.RUN's dynamic sandbox enviro...
Avoid Compromise with Wazuh Active Response
Переглядів 3,3 тис.2 місяці тому
Discover how Wazuh's robust Active Response feature empowers cybersecurity SOC analysts to take immediate action against threats. In this video, we explore Active Response, a vital component of the open-source Wazuh platform. Whether you're a security professional, system administrator, or IT enthusiast, this guide will show you how Wazuh's automated response capabilities can mitigate risks, bl...
Cybersecurity Tool For Asset Management | Quick Results (RunZero)
Переглядів 1,9 тис.2 місяці тому
In this video, we dive into RunZero, a powerful cybersecurity tool designed for asset discovery and management. RunZero provides quick and accurate results, helping SOC analysts, IT professionals, and network administrators maintain an up-to-date inventory of all devices within their network. If you're struggling with unmanaged assets or shadow IT, this tool is a game-changer! THE MYDFIR SOC AN...
Gain SOC Experience with LetsDefend
Переглядів 11 тис.2 місяці тому
Looking to gain hands-on experience as a SOC analyst? In this video, we explore LetsDefend, an interactive platform designed to give aspiring SOC analysts real-world experience in threat detection, investigation, and response. Whether you're just starting in cybersecurity or looking to sharpen your skills, LetsDefend offers SOC simulation labs that will prepare you for the demands of an actual ...
Cybersecurity SOC Analyst Lab - PDF Analysis
Переглядів 4,6 тис.2 місяці тому
Cybersecurity SOC Analyst Lab session where we are provided with contents from a USB and are tasked to perform analysis. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate suspicious files. Blue Team Labs Online: blueteamlabs.online/home/challenge/suspicious-usb-stick-2f18a6b124 Get started with Re...
Student Discounts for Cybersecurity SOC Analyst Training
Переглядів 3,2 тис.2 місяці тому
Are you a student passionate about cybersecurity and looking to break into the field as a SOC analyst? We’ve got great news for you! In this video, we highlight student discounts for SOC Analyst Training courses that will help you level up your skills and prepare for a career in cybersecurity without breaking the bank. Tryhackme - help.tryhackme.com/en/articles/6494960-student-discount Cyberdef...
10 FREE SOC Labs To Level Up - CyberDefenders
Переглядів 8 тис.3 місяці тому
10 FREE SOC Labs To Level Up - CyberDefenders
Cybersecurity Tool: How To Install an IDS (Suricata)
Переглядів 5 тис.3 місяці тому
Cybersecurity Tool: How To Install an IDS (Suricata)
Is This The Best Email Security Tool?
Переглядів 4 тис.3 місяці тому
Is This The Best Email Security Tool?
CyberDefenders SOC Analyst Lab - Web Server Analysis (Tomcat)
Переглядів 5 тис.3 місяці тому
CyberDefenders SOC Analyst Lab - Web Server Analysis (Tomcat)
On-Premise Setup Tutorial 30-Day MyDFIR SOC Analyst Challenge | BONUS
Переглядів 3,3 тис.3 місяці тому
On-Premise Setup Tutorial 30-Day MyDFIR SOC Analyst Challenge | BONUS
Troubleshooting 30-Day MyDFIR SOC Analyst Challenge | Day 29
Переглядів 1,2 тис.4 місяці тому
Troubleshooting 30-Day MyDFIR SOC Analyst Challenge | Day 29
Elastic Defend Setup Tutorial | Day 29
Переглядів 1,2 тис.4 місяці тому
Elastic Defend Setup Tutorial | Day 29
Investigate RDP Brute Force Attack | Day 27
Переглядів 1,3 тис.4 місяці тому
Investigate RDP Brute Force Attack | Day 27
Investigate SSH Brute Force Attack | Day 26
Переглядів 1,5 тис.4 місяці тому
Investigate SSH Brute Force Attack | Day 26
osTicket + ELK Integration | Day 25
Переглядів 1,2 тис.4 місяці тому
osTicket ELK Integration | Day 25
What is a Ticketing System? | Day 23
Переглядів 1,1 тис.4 місяці тому
What is a Ticketing System? | Day 23
How To Create Alerts and Dashboards in Kibana | Day 22 (4/4)
Переглядів 1,6 тис.4 місяці тому
How To Create Alerts and Dashboards in Kibana | Day 22 (4/4)
Mythic Agent Setup Tutorial | Day 21
Переглядів 2,1 тис.4 місяці тому
Mythic Agent Setup Tutorial | Day 21
I can't seem to install the dependencies once I SSH into TheHive. I keep getting errors related to "Malformed entry 1 in list file" and "The list of sources could not be read"
I can't figure out how to upload the ISO
Aww man! I just missed out!
Hey all. I am from a company that is affiliated with Sendmarc through their Partner Program. We are actually giving away a free 2-week, no fees required, Sendmarc trail this month for anyone interested. Pop me a msg for more info.
How do I get into GRC with no relevant experience? I have worked in data and AI. Could you please guide me and point me to the right direction like what are the important skills and what roles are available in the market for GRC?
Unfortunately GRC is not a domain that I have a lot of experience in but from what I've heard from coworkers and colleagues is that understanding the different regulatory and security Compliance frameworks along with basic IT/security hygiene is a good starting point. I would recommend you check out SimplyCyber here on UA-cam to gain a better insight into GRC.
SOC
I tried the same in Kali Linux 2024.4 but I'm Getting "ModuleNotFoundError: No module named 'PyPDF2'" please address this issue.
Thank you so much for this challange
You’re welcome! Hope you enjoy it. 😁
SOC
when i try to run sudo apt-ge update && sudo apt-get upgrade -y it gives me sudo: update: command not found
thanks a lot. RESPECT!!
Awesome video! I often run into users with PDF issues (probably non-malicious), and I'm going to try peepdf to see if I can figure out what is going on with them.
Just a few minutes in but I have to say, you’re pretty clear and articulated. Thank you!
I really appreciate your kind words!
Let’s gooooo
Wow. This was a BANGER of a video! Thanks to the algorithm.
You’re awesome 💙 thanks for watching!!
Appreciate the support. Awesome video.
Of course! Keep crushing it 💪
Hey I just wanted to thank you for all the videos you’ve made. I finally got into cybersec all thanks to your labs, learning, and guidance. Stumbling upon your channel has been life changing and I’m truly grateful this goldmine of a channel existed on UA-cam.
I'm so glad my videos helped you! Keep up the great work! 🙌
@ The grind don't stop😤
hey steve just want an advice i'm 1 month into SOC analyst learning path on THM and I want to start my SOC career ASAP so if I finish the learning path n do SOC mini projects uploaded on your YT will be enough for mt to get that 1st job of my lyf as SOC L1 analyst (Obviously I'll later on keep on honing my skills though😅😅)
You’re on the right path but I want you to change your mindset. Don’t get too caught up in getting that first job ASAP because it does more harm than good. Instead, change your goal to learn as much as you can, the job will come later. 👍
@MyDFIR I appreciate that Steve 🙂🙏🏻
bro CDSA is my freaking Shcool
Thank you for this helpfull labs! Would you please make a video for a real life scenario as a SOC? in the job i will not be having these question the can let me focus on specific things like in these labs.
This is something I’ll do in the future!
Loving your tutorials brother. I'm SOC Ananlyst still learning & your walk-thrus are great. Can you do one using Splunk for scoping the environment for Firepower alert IOCs? Or Okta logins?
I have a video about m365 Identity investigations with Splunk, although its not Okta, it should be similar.
You make it looks so easy to solve
Haha thanks!
perfect content
Thank you 💙
Great video Steven. I definetly vote for a followup video on MemProcFS and more memory analysis videos like these 🔥🔥
Thanks for the suggestion! I'll add it to my list.
the best soc channel thank you so much for your incredible work!
I really appreciate your kind words! 😊
Thank you so much myDFIR
You are very welcome
With utmost respect, Steve👍👌🙌.
Appreciate you 💙
❤❤❤❤ thankyou.
Glad you liked it! 😊
My 🐐 ❤️
My 🐐💙
Hi there. As always, your content is awesome, Requesting to make some content about LetsDefend Alert Analysis (Practice). Thank You.
I will definitely add that to my list!
WOW! so glad I did this!
I am glad you did! Hope you had some fun with this one :)
Great video,can you make tutorial how to push config files to agents? Becouse no it admin is gonna sit and config lets say 100 workstation one by one to monitor.
That is a great idea! In the meantime, I believe this documentation from Wazuh would be helpful: documentation.wazuh.com/current/user-manual/reference/centralized-configuration.html
can we close or acknowledge the alerts from dashboard ? if yes thencan you help me or any link or any video
can we close or acknowledge the alerts from dashboard ? if yes thencan you help me or any link or any video
Hi. I am deploying a new agent on wazuh. I followed your instructions carefully, I ran the following commands and installed the agent on powershell and immediately started service (NET START WazuhSvc). Upon pressing Close on "Deploy new agent" page to check, no agents were added and I am stuck on the page.
I’m getting no internet when I’m trying to ip config the ip addresses and once it’s done I start vm and still says no internet!! Anyone help?