Cybersecurity SOAR EDR Project | Part 2

Sdílet
Vložit
  • čas přidán 6. 07. 2024
  • Embark on a cutting-edge journey into the integration of SOAR and EDR with our project featuring LimaCharlie and Tines. Learn how to automate security workflows, and enhance your cybersecurity posture effectively. We'll guide you through the configuration process and show how these tools work together to provide real-time security insights and responses. Whether you're a security professional or an IT enthusiast, this tutorial will equip you with the knowledge to deploy these security solutions in your own environment.
    FREE $100 Credit: www.vultr.com/?ref=9590982-8H
    _________________________________
    THE MYDFIR SOC ANALYST COURSE:
    With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
    ▸Enroll here: academy.mydfir.com/p/soc
    _________________________________
    SIGN UP FOR FREE MENTORSHIP
    Getting started in Cybersecurity is difficult and you don't have to do it alone.
    Let me help you on your journey.
    ▸Sign up for FREE here: www.mydfir.com
    _________________________________
    RECOMMEND COURSES FOR BEGINNERS:
    Coursera Google Cybersecurity Program
    Affiliate Link - imp.i384100.net/mydfir
    Microsoft Cybersecurity Analyst Professional Certificate
    Affiliate Link - imp.i384100.net/mydfir-MS
    Coursera Google IT Support Professional Certificate
    Affiliate Link - imp.i384100.net/mydfir-IT
    _________________________________
    PRODUCTS TO HELP YOU GET STARTED
    🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
    📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Anal...
    📄 Resume Template: mydfir.gumroad.com/l/Resume-T...
    📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Le...
    🎙️ Interview Questions: www.mydfir.com/interview
    📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
    _________________________________
    EARLY ACCESS & EXCLUSIVE VIDEOS
    Patreon: / mydfir
    _________________________________
    🕒 TIMELINE
    00:00 - Intro
    00:17 - Objective
    01:25 - Demo
    _________________________________
    FOLLOW ME ON SOCIAL MEDIA:
    ▸Instagram: / mydfir
    ▸X: x.com/@MyDFIR
    Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
    #cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc

Komentáře • 37

  • @franklinmccullough85
    @franklinmccullough85 Před 12 dny +1

    Thanks for always having quality content. I'm enjoying the SOC course you released, but I am abroad, away from my main PC, and my laptop isn't cutting it.

    • @MyDFIR
      @MyDFIR  Před 12 dny

      My pleasure! I am so glad to hear that you're enjoying the course!!!

  • @user-iu1dq8uq8f
    @user-iu1dq8uq8f Před 9 dny

    awesome project. Am from Ottawa and this will be great to add to my portfolio when I apply for jobs

    • @MyDFIR
      @MyDFIR  Před 9 dny

      Thank you! This will be a pretty fun one 😁

  • @melaronvalkorith1301
    @melaronvalkorith1301 Před 12 dny

    Thank you for sharing your knowledge and helping everyone get real and valuable experience under their belts and on their resumes!
    You were good when you first started this channel, but you have definitely improved your content and delivery since then!

    • @MyDFIR
      @MyDFIR  Před 12 dny

      Thank you! I took a look at my very first video and...yeah, crazy what a year can do!

  • @chamaragunasena6437
    @chamaragunasena6437 Před 11 dny

    Awesome 👌👌

  • @bulba888
    @bulba888 Před 9 dny

    goes smooth so far, thx, waiting p3

  • @mapletech_22
    @mapletech_22 Před 12 dny

    Thank you for sharing ❤❤🎉

    • @MyDFIR
      @MyDFIR  Před 12 dny +1

      Thank you for watching

  • @AnilReddy-qc3wq
    @AnilReddy-qc3wq Před 12 dny

    Cool stuff and interesting

    • @MyDFIR
      @MyDFIR  Před 12 dny +1

      Thank you! This will be a fun project to do :)

  • @Cyber.Panda.
    @Cyber.Panda. Před 11 dny

    Letsss gooo!! Congrats on the 30K followers, see you at 60k! 🔥🔥

    • @MyDFIR
      @MyDFIR  Před 11 dny

      Lets goooo!!! Thank you ❤️

  • @godwinalekeobor5274
    @godwinalekeobor5274 Před 12 dny

    how do we run it directly from our windows server, vultr is for $5 to activate. how can we do it without vultr?

    • @MyDFIR
      @MyDFIR  Před 12 dny

      Yup, you do not need vultr. I am using it for the ease of use.

    • @godwinalekeobor5274
      @godwinalekeobor5274 Před 11 dny

      ​It didn't let me run locally on my windows OS, what can I do? ​@@MyDFIR

  • @Just_A_Tech.._
    @Just_A_Tech.._ Před 12 dny

    🙌🙌

  • @ahammedmashhood4916
    @ahammedmashhood4916 Před 5 dny

    Is there a chance this is used as a persistence mechanism?

    • @MyDFIR
      @MyDFIR  Před 5 dny

      Are you talking about the agent itself? Or what exactly are you referring to be used as a persistence mechanism?

    • @ahammedmashhood4916
      @ahammedmashhood4916 Před 5 dny

      @@MyDFIR I mean if an attacker put an agent to victim machine and connect it to their account, they can potentially get a console and exfil method that doesn't expire.

    • @MyDFIR
      @MyDFIR  Před 5 dny

      @@ahammedmashhood4916 Yea it is quite possible. In fact, many tools nowadays have the capability to do that as well, RMM in particular comes to mind.

  • @godwinalekeobor5274
    @godwinalekeobor5274 Před 11 dny

    Can we run limacharlie from kali Linux?

    • @MyDFIR
      @MyDFIR  Před 11 dny

      LimaCharlie is accessible via web browser so yeah you can access LimaCharlie from Kali Linux.

    • @godwinalekeobor5274
      @godwinalekeobor5274 Před 10 dny

      @@MyDFIR ok

  • @HaitianS3nsati0n
    @HaitianS3nsati0n Před 10 dny

    bro, please release the next part! any ETA?

    • @MyDFIR
      @MyDFIR  Před 10 dny +2

      Every Tuesday! Stay tuned 😊 in the meantime, you can check out the lab walkthroughs and other projects on my channel if you wish

    • @HaitianS3nsati0n
      @HaitianS3nsati0n Před 7 dny

      @@MyDFIR by the time you release all 5 parts the free credits for running the servers will end :(

  • @zackhawkins8684
    @zackhawkins8684 Před 12 dny

    I ran into an error

    • @MyDFIR
      @MyDFIR  Před 12 dny

      What error did you get?