SOC 101: Real-time Incident Response Walkthrough

Sdílet
Vložit
  • čas přidán 5. 01. 2021
  • Interested to see exactly how security operations center (SOC) teams use SIEMs to kick off deeply technical incident response (IR) processes? To some, it might seem daunting watching IR folks do memory and network forensics; how do they know where to look and what to look for if there are 100,000 devices on the network? On this in-depth demo, cybersecurity consultant and InfoSec skills author, Keatron Evans, looks at how the process works and why a good SIEM solution is no longer a 'nice to have' but an absolute requirement for any organization's cyber threat intelligence.
    LEARN MORE:
    Download our free eBook "Why You Need an Incident Response Plan": www.exabeam.com/library/why-y...
    GET A DEMO:
    Get a hands-on demo of the Exabeam products: www.exabeam.com/demo
    ABOUT EXABEAM:
    Exabeam is a global cybersecurity leader that delivers AI-driven security operations. The company was the first to put AI and machine learning in its products to deliver behavioral analytics on top of security information and event management (SIEM). Today, the Exabeam Security Operations Platform includes cloud-scale security log management and SIEM, powerful behavioral analytics, and automated threat detection, investigation and response (TDIR). Its cloud-native product portfolio helps organizations detect threats, defend against cyberattacks, and defeat adversaries. Exabeam learns normal behavior and automatically detects risky or suspicious activity so security teams can take action for faster, more complete response and repeatable security outcomes.
    Detect. Defend. Defeat.™ Learn how at: www.exabeam.com/
    CONNECT WITH US:
    Twitter: / exabeam
    Instagram: / exabeam
    LinkedIn: / exabeam
    Blog: www.exabeam.com/blog/
  • Věda a technologie

Komentáře • 149

  • @rmcgraw7943
    @rmcgraw7943 Před rokem +51

    Been an Ent Architect for 25+ yrs and that’s the best clearest, most concise explanation of determining how best to find hidden processes on computers. Thanks.

  • @laureanocavallo2476
    @laureanocavallo2476 Před 2 lety +57

    I felt this 12 minutes like 5 minutes. That's when you can tell it's a good video. Entertaining, informative and educational.

  • @x0rZ15t
    @x0rZ15t Před 3 lety +58

    Finally, a real look into the trenches of SOC and IR.
    Please keep up a good work!

  • @sielecassharpe678
    @sielecassharpe678 Před 3 měsíci +2

    As a new soc analyst, I found this video very valuable! I got so much insight in such a short amount of time as well as how you should investigate and look into activities. Thanks a ton!

  • @MereAYT
    @MereAYT Před rokem +5

    This is great. It is rare to find such a good walkthrough on this stuff. Thanks!

  • @johnpiernicky8674
    @johnpiernicky8674 Před 2 lety +7

    I'm trying to get a job as a SOC Analyst Tier 1. I was told that Exabeam was used in addition to Splunk. I am grateful for these videos as they really give a good demonstration and let the viewer see how this works. The dashboard looks great and user friendly, and the ability to move from the dashboard to investigating the alert is a nice thing to see.

  • @dgmckenzie11
    @dgmckenzie11 Před 2 lety +6

    Good content! I look forward to part 2.

  • @xCheddarB0b42x
    @xCheddarB0b42x Před 11 měsíci

    This was excellent: short, informative, and clear. Thank you!

  • @draperw86
    @draperw86 Před 11 měsíci +2

    Dang Keatron you break it down like this was a sermon !! This is awesome

  • @FracturesHD
    @FracturesHD Před 3 lety +60

    This was an amazing video! I recently got a job as a IR team member after a few years of being a network analyst. Although I have the foundations, I am very new to the job itself so this type of video helps me so much! I will definitely be subscribing!

    • @wilfredoperez1804
      @wilfredoperez1804 Před 3 lety +1

      How long have you been doing IT? Do you recommend any certs?

    • @ExabeamSIEM
      @ExabeamSIEM  Před 3 lety +2

      We're so glad you found it useful!

    • @FracturesHD
      @FracturesHD Před 3 lety +9

      @@wilfredoperez1804 I've been in the field about 10 years total now if you include education. I currently only have my CompTIA Sec+ and Net+ but for some reason HR departments love those. I don't think they're worth all that much personally, but the amount of offers I got after getting my Sec+ was crazy. I also would recommend looking into the GIAC certifications if you are getting serious about this sort of stuff! I hope you are able to make it into the field easily!

    • @gopim6142
      @gopim6142 Před 2 lety

      Could you please give me your contact number, am also trying to soc analyst

  • @WilliamSalisbury
    @WilliamSalisbury Před 2 lety +4

    Exactly the kind of content I needed!! Thanks a billion

  • @daslynhug8953
    @daslynhug8953 Před 11 měsíci

    Whew would recommend this video to anyone! Thank you for a value add!

  • @nicksmith5400
    @nicksmith5400 Před 3 lety +43

    Why does this only have 1.5k views?
    Great walkthrough sir.

    • @ExabeamSIEM
      @ExabeamSIEM  Před 2 lety +3

      Trending upward!

    • @okeyokafor648
      @okeyokafor648 Před 2 lety +1

      It has 20k views now.

    • @kharikyle3610
      @kharikyle3610 Před 2 lety

      Sorry to be so offtopic but does anyone know of a tool to log back into an instagram account..?
      I stupidly forgot my password. I appreciate any help you can give me.

    • @nasirkyng6766
      @nasirkyng6766 Před 2 lety

      @Khari Kyle Instablaster =)

    • @kharikyle3610
      @kharikyle3610 Před 2 lety

      @Nasir Kyng thanks so much for your reply. I got to the site thru google and Im in the hacking process now.
      Seems to take quite some time so I will reply here later with my results.

  • @TrackMonkey327
    @TrackMonkey327 Před 2 lety +2

    That was a great video. I learned a lot. Thank you so much for posting this.

  • @mml1224
    @mml1224 Před 2 lety +2

    great job, esp.2prep 4 interviews this was handy, keep it comin, youll get 1m subs

  • @cecilkimaro1486
    @cecilkimaro1486 Před 2 lety +1

    It’s a good video. Thank you for giving us a light on this matter.

  • @threadripper3750
    @threadripper3750 Před 2 lety +2

    A+ material. i will be ready for my upcoming table top exercise. Thanks a bundle!

  • @brianphamtv6916
    @brianphamtv6916 Před rokem

    This is the content I’m looking for earned subscriber 🎉

  • @jackchn23
    @jackchn23 Před 6 měsíci

    Thanks Keatron! Subbed to YOUR channel!

  • @tinatwintinny1205
    @tinatwintinny1205 Před 4 měsíci

    Thank you for sharing. I have been trying to get an entry-level job as a SOC, and 😐it's an exciting role.

  • @rrw1981
    @rrw1981 Před 3 lety +3

    Great video

  • @libnatty1862
    @libnatty1862 Před rokem +6

    Thanks for the great behind the scenes look into SIEM monitoring. It's sad that I have a degree from a technical college, and there were hardly any labs, just all theory. I naturally have an investigative mindset so this really intrigues me and I would love to get back into training. Keatron, where does one start?

  • @cedricroberts4336
    @cedricroberts4336 Před 2 lety +2

    Thank you so much for this insightful video.

  • @Whatthellisthisthing
    @Whatthellisthisthing Před 2 lety +1

    Great demonstration, thank you!

  • @MrBitviper
    @MrBitviper Před rokem +1

    awesome video. thanks for the detailed explanation

  • @miloboy55
    @miloboy55 Před rokem +1

    I’m only 4:18 in and I must say this is an excellent video.

  • @Hotchoclate5444
    @Hotchoclate5444 Před rokem

    Great video!!

  • @marcschweiz
    @marcschweiz Před 3 lety +3

    Absolutely fantastic info

  • @natashataylor7531
    @natashataylor7531 Před rokem +1

    Great video! Thank you!

  • @juliusweston8036
    @juliusweston8036 Před 4 měsíci

    Awesome Stuff!

  • @_amintrouble
    @_amintrouble Před 2 lety +4

    Hi, thanks for the video. Although you mentioned it, using the md5 command is a lot better and quicker as it gives you the instant hash which you can copy and paste into VT.

  • @laanbarehamza1024
    @laanbarehamza1024 Před 2 lety +1

    Amazing video. Thanks so much

  • @lilmamagc
    @lilmamagc Před rokem

    Wow this was so helpful

  • @Ricjamz
    @Ricjamz Před 3 lety +4

    just getting in and this was fun to watch

  • @amechi
    @amechi Před rokem +1

    Excellent 👍🏾

  • @RichfieldFearless
    @RichfieldFearless Před 2 lety +2

    This was very educative .

  • @zacherymahoney12
    @zacherymahoney12 Před rokem

    Just super cool. This is why its so fun

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA Před 3 lety +2

    Outstanding!!!!

  • @renelvital
    @renelvital Před rokem

    Thank you for the video.

  • @ekomeebahcollins4340
    @ekomeebahcollins4340 Před 2 lety +1

    Really great. I appreciate honestly

  • @zak1686
    @zak1686 Před 11 měsíci

    Thank you %100 works

  • @manfrombritain6816
    @manfrombritain6816 Před 2 lety +1

    great video!

  • @akotamaki3385
    @akotamaki3385 Před rokem

    Great video thank you

  • @brittb7766
    @brittb7766 Před 3 lety +3

    This was an awesome video

  • @KandeeKush
    @KandeeKush Před 2 lety +1

    really useful, thanks bro

  • @emreybs2563
    @emreybs2563 Před 2 lety +1

    Thanks. Very useful.

  • @kevinmcguinness6526
    @kevinmcguinness6526 Před rokem

    Thanks man

  • @kmernolimitpro7802
    @kmernolimitpro7802 Před 3 lety +1

    Thanks sir

  • @raveollorza1877
    @raveollorza1877 Před rokem

    ITS REALLY WORKED LOL THANK YOU DUDE

  • @prachivirkud7286
    @prachivirkud7286 Před rokem

    Thank you!

  • @edwardamarh8461
    @edwardamarh8461 Před 2 lety +2

    Wow this was so informative. I really needed it, same question bothered me, how do you know when to dig deeper into an alert. Thanks

  • @emmanuelanosike2208
    @emmanuelanosike2208 Před rokem

    GENIUS

  • @dutchhome1212
    @dutchhome1212 Před 2 lety +9

    Great vid m8!
    If I may make 2 suggestions (you might already know...): if you first do the RAM memdump be4 using netstat and so on, you wont throw something out of the RAM because you just used two programs. Second, you can also upload a hash of the rootkit to VirusTotal and not the file itself, so not to alert anyone...
    All in all a great and informative video! Keep up the good work!

    • @KeatronEvans
      @KeatronEvans Před rokem +3

      Doing a memdump required putting something external on the machine, running netstat did not. The memory dump is far more disruptive than running netstat which is local. Thanks for watching!

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 Před 7 měsíci

    Sir your videos are great . I am looking for trial version to update my skills . Do you offer free trial version?

  • @Jo-nw2lf
    @Jo-nw2lf Před rokem +1

    Great video but i tried to download the exabeam but cant. do i have to pay for full download?

  • @mohittyagi2691
    @mohittyagi2691 Před rokem

    dude tNice tutorials is super good! subbed

  • @TenMinuteKQL
    @TenMinuteKQL Před 2 lety +3

    You have an alert suggesting there may be an issue, but it was not clear that something was definitively wrong. This is the investigative process for the INV team. Once you know it is a true positive and worthy of time for containment and analysis by a dedicated team (impact to organization) it is then transferred to IR. At least in my experience. This is a good rundown of a tier 2 INV investigation.

  • @kevincastillo9207
    @kevincastillo9207 Před 3 lety +4

    I wasn't aware Victor Wooten was into cyber security!

    • @KeatronEvans
      @KeatronEvans Před 3 lety +2

      Awesome comment! I've been playing since I was a kid.

  • @Ultimah
    @Ultimah Před 2 lety +1

    fanstatic video please make more video tutorials.

  • @jeffnaval4894
    @jeffnaval4894 Před 5 měsíci

    It looks simple. not too much coding. Finally i have a dreamjob i'm dreaming about.

  • @gradseven7996
    @gradseven7996 Před rokem

    Can you make more videos like this please

  • @msudex
    @msudex Před 2 lety +2

    Hello. Why we did not see that connections/processes on a victim's machine? Was the rootkit hiding that and only having a dump outside of the victims' machine made the rootkit not interfere the proper outcome of connection/processes?

    • @KeatronEvans
      @KeatronEvans Před rokem

      Yes, the rootkit was not allowing Windows to "show" you the connections.

  • @shafiiqbal631
    @shafiiqbal631 Před 2 lety +1

    what should be the design or architecture of a SOC Center? Please provide and assist my new SOC Center.

  • @emmanueleniade7558
    @emmanueleniade7558 Před rokem +1

    Please I have a question. Is security+ course okay for new Comer into cyber security

  • @cipher4047
    @cipher4047 Před 3 lety +21

    Hi, if you don't use virustotal to identify malware, what commercial tool do you use? Also, please make more videos. I will support the channel!

  • @jksalamon
    @jksalamon Před rokem

    Wanted to check on SOC. Can there be an IT SOC and an OT SOC. Is it right to say so. Or is it just one SOC and have a SIEM separately for IT and OT.
    In one of our groups we had this endless debate about SOC, each side backed with their own experience and opinions. What do you think is the right approach, any document/whitepaper you can share that you know of.

  • @vivekprajapati4787
    @vivekprajapati4787 Před 3 lety +2

    Is RSA security analytics siem tool good?

  • @Byyte
    @Byyte Před 3 lety +6

    Hey I know this guy!! Lol

  • @orinyaacoboi5188
    @orinyaacoboi5188 Před rokem

    this is a good staff, How to do it on kubernetes?

  • @Mustafa-bd3db
    @Mustafa-bd3db Před 2 lety +2

    Is this open source? I would like to practice

  • @toliskoutovas7267
    @toliskoutovas7267 Před 10 měsíci

    Trying to get into SOC T1. What if instead of uploading the rootkit executable on VirusTotal, you instead extracted its hash and compared it to the virustotal database? Wouldn't that be safer?

  • @fromthemoonandmybed
    @fromthemoonandmybed Před rokem

    Watching this in 2023 and seeing 3:55 is wild 😭

  • @MohammadAliKhalil
    @MohammadAliKhalil Před 2 lety +1

    This looks difficult to do all of these steps, what type of position do this type of work

    • @KeatronEvans
      @KeatronEvans Před rokem

      It's not difficult, just takes practice.

  • @igu642
    @igu642 Před rokem

    ❤❤❤❤

  • @tomeshuggah
    @tomeshuggah Před 2 lety

    That damn Barbara!

  • @claudiamanta1943
    @claudiamanta1943 Před 2 měsíci

    3:45 How do you know info about somebody’s behaviour if they use a VPN?

  • @KJC2025
    @KJC2025 Před 3 lety +2

    You gonna jam on that bass or not?

  • @madhav766
    @madhav766 Před 2 lety

    Is that windows XP?

  • @claudiamanta1943
    @claudiamanta1943 Před 2 měsíci

    Thanks for sharing, it’s really interesting.
    I don’t know much about IT, but isn’t it risky to use any automated system to flag up problems? Such system is only as good as its algorithms and the way the administrator configures it.
    Re the incident. Maybe this lady works remotely from Ukraine?
    Last but not least, shouldn’t the company’s IT admin check her activity? Please, tell me that Admins can do that despite the employees using VPN, otherwise the system would be safe-ish from external attacks but totally vulnerable to internal attacks.
    Thanks.

  • @edwardjaycocks5497
    @edwardjaycocks5497 Před 3 lety +1

    The problem in cyber security is that in certain countries at least the full of unqualified and I’m not talking about vendor certificate ….I’m talking about people that cannot communicate correctly that don’t have the underpinning knowledge and most importantly cannot do qualitative and quantitated analysis and that’s the big big problem all you get is somebody with a network plus Network pluse security plus and they think that the bees knees Jesus help us have seen it too many times in this industry it’s a joke…..And to top it all off the private sector are ridiculous they just take anybody on that just fits the specific criteria which isn’t that great overall and they rely on especially in the UK Certifications which can be good in some part and that’s why and are used to do this kind of work for some years and you get the young ones coming in who are not really that well trained doing a piss poor job

    • @universalsec9040
      @universalsec9040 Před 2 lety

      As long as you know how to communicate then you’ll be fine! Just read more books and learn how to properly articulate your words better.

    • @universalsec9040
      @universalsec9040 Před 2 lety

      There’s lot of foreign professionals in this industry that just knows how to have those basics communication

    • @mangolassi5273
      @mangolassi5273 Před 2 lety

      @@universalsec9040 any tips on improving communication. communication is one of my weakest points

  • @WizardMoDz
    @WizardMoDz Před rokem

    Like

  • @amrayoub3508
    @amrayoub3508 Před 3 lety

    I didn't understand where and why did you got the memory dump?

    • @oscaroska7613
      @oscaroska7613 Před 2 lety

      How did he get into victim device

    • @dharunkanna10
      @dharunkanna10 Před 2 lety +1

      memory dump is got from windows machine and if u notice that the windows machine doesn't shown the evil process while seeing through command prompt. But the process is running , so we get information about the evil process running by dumping the memory using tool. and we analyze the memory dump file in kali

  • @SoulJah876
    @SoulJah876 Před 2 lety +1

    Incident response without a SIEM - is it even possible?

    • @KeatronEvans
      @KeatronEvans Před rokem +1

      I mean it's tough in an enterprise environment, but I guess anything is possible. The question is, can you do EFFECTIVE incident response without a SIEM in an enterprise environment.

    • @SoulJah876
      @SoulJah876 Před rokem

      @@KeatronEvans good point. I mentioned SIEM to a manager recently but our discussion came to the fact that the team didn't have anyone to constantly monitor the system and then act/report on anomalies.

  • @user-gi4sb6dy4r
    @user-gi4sb6dy4r Před rokem

    Didnt work for me

  • @edwardjaycocks5497
    @edwardjaycocks5497 Před 3 lety +1

    Anyway apologies for my rant it’s just what I see every day in this industry and I love this industry I wish it was served better with decently educated people And while there are the fast majority are not

  • @faikerdogan2802
    @faikerdogan2802 Před 2 lety

    is that windows 7 :o

  • @edwardjaycocks5497
    @edwardjaycocks5497 Před 3 lety

    That’s plenty of tools you can do to analyse but what people forget is it needs to be done superfast and if they cannot think on their feet they’re a waste of time

    • @universalsec9040
      @universalsec9040 Před 2 lety +2

      You again lol 😂 you are so bad energy

    • @KeatronEvans
      @KeatronEvans Před rokem +3

      Part of learning to think on your feet is repetition. We go superfast, just not when trying to educate people lol.

  • @MrEmityushkin
    @MrEmityushkin Před 2 lety

    +

  • @derrickanthony9573
    @derrickanthony9573 Před 2 lety

    👆👆👆👆👆HE SAVE MY FILE AND DECRYPT IT.HE’S THE BEST HACKER IN THE WORLD !!!

  • @HavokR505
    @HavokR505 Před 2 lety

    why wouldn't u just ask her if she VPN'ed from Ukraine? ":hi, yea were u in ukraine yesterday? no? did u have a VPN on that was pointing to Ukraine? no?" hmmm

  • @hannakorostelova1180
    @hannakorostelova1180 Před 2 lety

    It's Ukraine, not the Ukraine.

  • @user-wm2he6my9s
    @user-wm2he6my9s Před rokem +1

    SuperCybex can provide a cyber defense services for businesses with 50-5000 employees throughout the US to help identify cyber threats and mitigate the risks. Whether your business needs firewalls, network upgrades, or cyber defense and training, we can provide a complete solution including Incident Response

  • @jordanbourcier2424
    @jordanbourcier2424 Před 2 lety +1

    Great video!!