Introduction to Digital Forensics - Learn the Basics

Поділитися
Вставка
  • Опубліковано 30 лип 2022
  • In this video i have covered :
    1)What is #cybercrime
    2) What is Digital Forensics
    3) Tools used in Digital forensics Investigation
    4) Process of Forensics Investigation Process
    #FORENSICS #digitalforensics #cybersecurity
    For SOC Playlist
    • SOC
  • Наука та технологія

КОМЕНТАРІ • 25

  • @Shinysuccess
    @Shinysuccess 10 місяців тому

    Wow, that was some seriously awesome info! Thanks a million for sharing it. You're the best!

  • @itdepartmenthooghly8820
    @itdepartmenthooghly8820 Рік тому +1

    Please add Cloud Forensic also. As it is so relevant nowadays.

  • @moakhirul
    @moakhirul Рік тому

    Great video, complex concepts on cybercrimes, forensics, made easy. Reminds me of Richard Feynman explaining concepts.

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 Рік тому

    great video.

  • @nitindave9487
    @nitindave9487 Рік тому

    Very informative videos.... thank you...can you make videos on DF tool usage and analysis practicals...so we can understand tools in detail

  • @pratapsharma1868
    @pratapsharma1868 Рік тому

    The best compilation against Digital Forensics as we can say "Gagar me Sagar" all at one place.

  • @RMittal24
    @RMittal24 10 місяців тому

    This was very informative and useful.... Can you please suggest where can I learn digital forensics in detail along with practical sessions.

  • @mizan427
    @mizan427 11 місяців тому

    Need a details video on Cloud forensic expert

  • @ian230187
    @ian230187 Рік тому

    Loved this

  • @mohammadzia4194
    @mohammadzia4194 Рік тому

    Nicely presented... Thanks Prabh

  • @SHIVAM4527
    @SHIVAM4527 Рік тому

    Interactive video with good explanation....a request to make a video on important windows processes like lsass, svchost etc;.

  • @qalamdaneducations5281
    @qalamdaneducations5281 Рік тому +1

    Nice explanation Prabh.Kindly explain if a ransomware attack happens and a company is compromised then what will be the first practical step to identify that how the attack happened ?

    • @PrabhNair1
      @PrabhNair1  Рік тому

      thanks a lot :) sure making same

  • @surajfaheem5684
    @surajfaheem5684 Рік тому

    Can you please make a video on how to understand the logs from SEIM tool as they are in unstructured format

    • @PrabhNair1
      @PrabhNair1  Рік тому

      I have dedicated video on siem

  • @SurajPandey-jb9kk
    @SurajPandey-jb9kk Рік тому +1

    op bhai

  • @meh646
    @meh646 3 місяці тому

    WARRAP CICT STUDENTS, reppin NEUST 🤙

    • @Zeke-zo7nr
      @Zeke-zo7nr 3 місяці тому

      eyy sheeshables HAHAHA maam achel?

  • @hassnainjaved7399
    @hassnainjaved7399 Рік тому

    Can you make course on that ?
    Well explained 👏

    • @PrabhNair1
      @PrabhNair1  Рік тому

      we already has course do infosectrain soc

  • @moakhirul
    @moakhirul Рік тому

    Too few likes and comments for a video which has more than 2,000 views in just 4 months!