MYDFIR SOC Analyst Course: Overview (NEW SOC COURSE)

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • MyDFIR SOC Analyst Course (June 10th)
    With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
    ▸Enroll here: academy.mydfir...
    _________________________________
    SIGN UP FOR FREE MENTORSHIP
    Getting started in Cybersecurity is difficult and you don't have to do it alone.
    Let me help you on your journey.
    ▸Sign up for FREE here: www.mydfir.com
    _________________________________
    RECOMMEND COURSES FOR BEGINNERS:
    Coursera Google Cybersecurity Program
    Affiliate Link - imp.i384100.ne...
    Microsoft Cybersecurity Analyst Professional Certificate
    Affiliate Link - imp.i384100.ne...
    Coursera Google IT Support Professional Certificate
    Affiliate Link - imp.i384100.ne...
    _________________________________
    PRODUCTS TO HELP YOU GET STARTED
    🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad...
    📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad...
    📄 Resume Template: mydfir.gumroad...
    📑 Cover Letter Template: mydfir.gumroad...
    🎙️ Interview Questions: www.mydfir.com...
    📚 Cybersecurity bookmarks: mydfir.gumroad...
    _________________________________
    RECOMMENDED SOC ANALYST TRAINING SITES
    CyberDefenders: cyberdefenders...
    HackTheBox: hacktheboxltd....
    Defbox: defbox.io/ (Use code MyDFIR for 50% OFF)
    LetsDefend: app.letsdefend...
    TryHackMe: tryhackme.com/
    Blue Team Labs: blueteamlabs.o...
    KC7 Cyber: kc7cyber.com/
    _________________________________
    FOLLOW ME ON SOCIAL MEDIA:
    ▸Instagram: / mydfir
    ▸X: x.com/@MyDFIR
    Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
    #cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc

Komentáře • 122

  • @MyDFIR
    @MyDFIR  Před 2 měsíci +5

    COURSE RELEASED!
    academy.mydfir.com/p/soc

    • @ReachChrisYoung
      @ReachChrisYoung Před měsícem

      Hey congratulations on the course -- as a military veteran, I only wish I could afford it. Working on looking for work and I'm light on my technical skills. I found a job that wants experience with HBSS -- after some searching, it seems to be the DoD's version of an Endpoint Security System. Do you have a home lab that can walk a newbie through (a) set up, (b) some hands-on action I can talk about, and (c) get a portfolio-worthy write-up with? The job is across the country, but I'm trying to upskill by seeing where my gaps are in job requirements and making a concerted effort to close those gaps with what I can afford -- which, embarrassingly, is anything I can afford under $0.04

    • @MyDFIR
      @MyDFIR  Před měsícem +1

      Thanks! Take a look at the SOC Automation Project on my channel. You’ll work with Wazuh which could satisfy your requirements 💪 best of luck!

    • @ReachChrisYoung
      @ReachChrisYoung Před měsícem

      @@MyDFIR Thanks mucho -- I'll give it ago!

  • @fotomap5865
    @fotomap5865 Před 2 měsíci +15

    Honestly Steven I appreciate your content. I just landed my first job thanks to your channel. Count me in on your course!!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      That is truly amazing and inspiring. Thank you for sharing that. A year ago I would've never thought this would be possible but here we are! Thank you for trusting me and spending time watching my content. ❤

    • @fotomap5865
      @fotomap5865 Před 2 měsíci +5

      @@MyDFIR I spoke about the automation project in the interview and he was well impressed. With no previous experience, I also never thought I would be . Well done keep up the amazing work! Also the cysa+ I just passed was a great addition. So anyone looking for a boost. Get the security+, build Steven projects and take the cysa+. Y'all got it!!

    • @ljns2182
      @ljns2182 Před 2 měsíci

      ​@@fotomap5865I am currently busy with CySA I have not done any projects though reason being I want the certs then projects.

    • @Cyber.Panda.
      @Cyber.Panda. Před 2 měsíci

      ⁠​⁠@@fotomap5865 was this a role for a SOC analyst?

    • @Cyber.Panda.
      @Cyber.Panda. Před 2 měsíci

      @@fotomap5865was this for a soc analyst role?

  • @joshuaspeshock4636
    @joshuaspeshock4636 Před 2 měsíci +2

    Absolutely game changing! 🔥 Amazing explanations and overall description of the parts of the course and benefits. Super hyped and excited for the wide variety of the labs. Your explanations are really clear and concise and your enthusiasm hypes me up everyday to keep learning and stay curious so definitely excited to see this. Really fantastic value and the material is actionable and the labs provide really great practical experience. Overall very very solid course and want to say again, thank you so much for the community and I’m thankful for being a subscriber 😃 you are truly one of the best!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +2

      Thank you and I appreciate that! You've been pretty much a day 1 supporter and believe me when I say this, you're one of the main reasons that kept me going on this CZcams journey. I can't thank you enough for your support and encouraging words. ❤

  • @jdogdizzy12
    @jdogdizzy12 Před měsícem

    You’ve been a big inspiration for me! I’m loving this journey. I’m a beginner in cybersecurity and this is been so helpful

    • @MyDFIR
      @MyDFIR  Před měsícem

      I am so glad to hear that! Thank you ♥Let me know if you have any questions or how I can help.

  • @SayoOlanbiwonnu
    @SayoOlanbiwonnu Před 2 měsíci

    Awesome, Big congrats to everyone that would be interested in this most awaited course 😍

  • @MuhammadHarper
    @MuhammadHarper Před 2 měsíci +5

    Can you make a split payment cuz it will help for low budget users

  • @ericzliu
    @ericzliu Před 2 měsíci

    just today, I received a job offer to become a Cybersecurity Technician and I can say with absolute certainty your content helped me achieve this, specifically your SOC automation project. really looking forward to your upcoming courses, and thank you so much for all that you do!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Lets goooo!!!!! 🍾🎉 great job and I am super happy for you ❤️

    • @ericzliu
      @ericzliu Před 2 měsíci

      @@MyDFIR thank you!!

  • @jimhall9290
    @jimhall9290 Před 2 měsíci +1

    I have already learned so much from you and your great CZcams videos...can't wait to start your new course and take my cybersecurity skills to the NEXT LEVEL !!! Thank you, sensei !!! 😃👍

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Awesome!!! Love to hear that and thank you for watching my content. Nothing makes me happier than knowing my content is slowly changing lives 😀 - I can't wait for you to start the course

  • @shreejeetc
    @shreejeetc Před 2 měsíci +3

    These stats are true for all countries around the world. Love from India!! SOC analyst

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      It's pretty concerning...but with the resources out there I am hopeful there will be a change, slowly but surely

  • @user-bc6bb3pd5k
    @user-bc6bb3pd5k Před 2 měsíci +1

    Eagerly waiting for June 10th

  • @TayyabKhan-tb5ei
    @TayyabKhan-tb5ei Před 2 měsíci +5

    Please make a absolutely beginners course ❤❤❤😢

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Will think about that in the future!

  • @amigazo3972
    @amigazo3972 Před 2 měsíci

    This course is pure fire! All the stuff I want to go through are contained in here. Besides, the effort, humbleness and honesty of Steven are just priceless.
    Waiting for having more coins in my budget to get this course. I am quite excited about it. Thank you buddy for taking the SOC education to a higher level 👌

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Thank you and I appreciate the support! I am excited for you! The capstone is really the best part IMO. I can't wait to see what students come up with.

  • @vongolea6973
    @vongolea6973 Před 2 měsíci

    Being also your supportor ever since you have release your videos from the initial first background to the new background including twice per videos per week and now its super exciting to see this course you have work on from last year🎉 exciting indeed for me also learn alot from you.

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Thanks for that! Truly appreciate you ❤️❤️

  • @pankajg9348
    @pankajg9348 Před 2 měsíci

    Hey Steven!
    You are awesome bro! You are doing a great job to educate cybersecurity aspirants like us! Your content is a treasure trove and your teaching methodology is also cool! We are very fortunate to have you!
    I did watch your video regarding your new SOC analyst course. I would say that we need a course which would kind of 'mimic' a SOC analyst's real-life work. Something like, "a day in the life of a SOC analyst' videos, but in-depth. Because for an entry level SOC analyst role, they are asking 2-3 years of experience. And also, to nail the interviews and technical rounds, it would be very, very helpful, especially for beginners. We would already be accustomed with the work of a SOC analyst.
    I know that you provide the technical stuff, which is absolutely necessary, but incorporating these things, which very closely imitate a SOC analyst's work like monitoring the queue, responding to the alerts, triaging tickets, escalating tickets, etc. (you know better than me) would be super useful. It could kind of provide us with the experience of an internship and familiarize us with the work of a SOC analyst.
    That's my honest feedback. I hope you consider it and that it helps you.
    Thanks a lot!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      That is awesome feedback and I appreciate it! I’ve been thinking of ways to incorporate something like this however the challenge becomes spinning up an environment with live alerts.
      Stay tuned for something similar in the future. This current course will teach students the technical investigative side of things but ill have a “day in the life” style soon 🙌

  • @ballons789
    @ballons789 Před 2 měsíci

    Purchased. Looking forward to all there is to learn from this course.I work at a NOC and have multiple certs such as CCNA, NET+, SEC+ and a degree in Computer Networking but cant get a job in cyber because I lack the hands-on skills. I'm tired of those certs where all you do is answer multiple choice questions. This is why I decided to take your course instead of going for the CYSA. I feel I can add more value to a cyber team with hands-on skills based on real-life scenarios.

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Welcome abroad!! Thanks for the support and I am confident you’ll have some fun with this course especially with the deliverables, capstone & projects.
      Don’t hesitate to ask questions for clarification if needed! I am only one msg away. ❤️

    • @user-pj3cz7uj5s
      @user-pj3cz7uj5s Před měsícem

      How has the course been for you?

    • @MyDFIR
      @MyDFIR  Před měsícem +1

      @@user-pj3cz7uj5s I am curious to know as well heheh

  • @chumeh9886
    @chumeh9886 Před 2 měsíci

    This is awesome Steven. I can not wait to take this course

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Thank you! Today is release day and I am excited to see future students level up in their technical abilities.

  • @ElizabthEkedoro
    @ElizabthEkedoro Před 2 měsíci

    This is amazing Steven 👏👏👏i look forward to your course!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Awesome, thank you!

  • @mohammedal-sakini8330
    @mohammedal-sakini8330 Před 2 měsíci +5

    Thank you for this ❤ can we have monthly payment for this course? If that possible ❤️ thank you again sir 👍

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Currently there is no monthly payment but this is a topic I am thinking about in the future. ❤

  • @believeit5450
    @believeit5450 Před 2 měsíci

    It look like a great course . But for $499+ usd it is quite expensive in my opinion for people in low earning country , you could maybe consider a split payment of few parts of the course or paid to unlock content features. Btw thanks for sharing your knowledge with the community

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Thanks for the feedback!

  • @bradrickrobinson7452
    @bradrickrobinson7452 Před 2 měsíci

    Thanks for being so detailed. Time to break open the piggy bank!!!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      You bet! Wanted to inform the student on what to expect before making a purchase. Thank you for your support and I am confident you’ll enjoy the course ❤️ Can’t wait to see you there!!

  • @goodnesssamuel307
    @goodnesssamuel307 Před 2 měsíci

    I'll definitely get this once i have the money. I say this is a great course outline 🔥

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Thanks I appreciate the support ♥

  • @jdez2701
    @jdez2701 Před 2 měsíci +1

    I will be in attendance 🔥💯

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      I appreciate you! ❤

  • @zendojo-fi5ny
    @zendojo-fi5ny Před 2 měsíci

    This course looks great, maybe even better than BTL1 or CCD. I am just tired to accumulating certs, going through courses and still no job. Not sure about US, but in Canada the cybersec/IT job market sucks. Who has money and time should definitely do it this course though.

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Wow thanks! I appreciate the compliment ❤️ - sorry to hear about the job market, hopefully it’ll pick up soon and find something you enjoy!

  • @bikramshiwakoti
    @bikramshiwakoti Před 2 měsíci

    Count me in! Love your content steven

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Thank you! ❤

  • @kirkreiglori2434
    @kirkreiglori2434 Před 2 měsíci

    Super vid. Super course. Great value!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Thank you! I appreciate that ❤️

  • @harilalmc279
    @harilalmc279 Před 2 měsíci +1

    Thank you, sir. I have completed your AD Lab with Splunk project and also set up a Pi-hole project. It was an amazing experience. Is there any possibility of a monthly payment method?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +2

      Glad to hear that and thank you for participating! As of right now, there are no monthly plans but that is something I will think about in the future.

  • @mutungidenissharp7783
    @mutungidenissharp7783 Před 2 měsíci

    Cool stuff, Stephen! I really like how you've organized your course and the way you explain things. You're a great teacher and excellent at sharing knowledge. However, I have some burning questions before I decide whether to enroll. Could you let me know which platforms I can use to engage with you for a better understanding? Thanks!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Absolutely, you can email me via the course page or DM me on IG - happy to answer any questions ❤️

  • @alfredopr923
    @alfredopr923 Před 2 měsíci

    Best of Luck with the course launch. Looking forward to enrolling. Big question, do we need Linux experience? Would you recommend taking a Linux course before the course?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Thanks! Ideally it would be best to have some knowledge of basic Linux commands. It wouldn't hurt to take a Linux course before the course but you could try and get away with watching some of my SOC lab/project videos that involve Linux.

  • @abdullahyasin3055
    @abdullahyasin3055 Před 2 měsíci +1

    Hey, i am cyberjunkie , defensive content engineer at hack the box. I am curious to know why there arent any Ad based lab. I am currently working on few Active Directory focused sherlocks so i want to understand why you think its very difficult to detect these and include the labs in your course?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Hey! Happy to see you here, I will be adding AD labs in the future however for v1 in this course I wanted to push out other content. I do have labs on brute force, account creation and lateral movement but when it comes to the credential access portion, thats where it can get quite difficult to detect.
      The reason why i say it is difficult to detect AD attacks (this is based on my experience)
      1) The logs that are generated by these attacks usually require a ton of correlations to really understand what is happening and many are rarely enabled by default. Sure you can get away with some 4624/4625/4678/4679 and with data sources such as network (PCAP) would be required at times which many organizations don’t have (however I’ll be providing this in the next update of the course)
      2) The amount of logs these eventids generate are incredibly noisy. But the counter for that is to baseline and know your environment however the reality is that rarely happens as I am sure you’re aware.
      These are some of the reasons why I say AD attacks are quite difficult to detect. Now if the attacker uses tools like bloodhound/adfind for reconnaissance, that will be easy to detect but attacks like kerberoasting IMO are a pain in the butt to detect true positives lol how is your experience with it?

    • @LongLe-ri5hs
      @LongLe-ri5hs Před 2 měsíci +1

      Hi bro, just want to say that your labs and blog is so awesome (psexec labs, 5 anti-forensics technniques), I had learned many things from them ❤😂

    • @abdullahyasin3055
      @abdullahyasin3055 Před 2 měsíci

      @@MyDFIR Make sure to checkout upcoming very easy sherlocks.Maybe create a video on those as well. The things you laid down are true for sure, I boiled it down to basics in the sherlocks so beginners can digest it easily

    • @abdullahyasin3055
      @abdullahyasin3055 Před 2 měsíci

      @@LongLe-ri5hs Happy to hear that. New blog dropping soon as well focused on AD attacks.

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Sweet, will definitely check it out. As it is new, I am not sure I’ll be able to make a vid of me going through it (believe HtB rules are vids allowed only on retired sherlocks) but ill check it out nonetheless!

  • @DigitalHoplite
    @DigitalHoplite Před 2 měsíci

    Thank you for the video very excited for the course! I was wondering if you have any specific restrictions on what students can post from the course? Typically when I do labs I make a blog post walkthrough and put it on my LinkedIn to document progress. Do you have any restrictions for this in regards to your course? For example not posting the challenge labs as it would spoil the process for others for example. Thanks!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +2

      Hey! That is a great question, I do have some restrictions mainly on the advanced labs & capstone, the rest is fine to blog about.
      The advanced labs and capstone is there to really test the students ability to see if they can provide a valuable report/investigation.

  • @mapletech_22
    @mapletech_22 Před 2 měsíci

    Awesome stuff 👏

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Thank you 🙌

  • @imca_b_5517
    @imca_b_5517 Před 2 měsíci

    Bro is Fairy tale 🔮 🙂❤️ thanks for this information

  • @repman597
    @repman597 Před měsícem +1

    How the course compares to the CyberDefenders CCD?

    • @MyDFIR
      @MyDFIR  Před měsícem

      Great question: It really depends on what teaching style you prefer. CCD has browser based labs which is a bonus for those who don’t have enough resources to spin up their own stuff. My course does not have browser labs, instead I have students build everything. Regardless of choice, you can’t go wrong with either!

  • @Cyber.Panda.
    @Cyber.Panda. Před 2 měsíci

    Letsss gooooo 🔥🔥🔥🔥🔥🔥

  • @k_usuan
    @k_usuan Před 2 měsíci

    excited and cant wait. what the course duration?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Its a self paced course and has about 28 hours worth of video content! Can't wait for students to tackle the capstone 💪

  • @packmanbp
    @packmanbp Před 2 měsíci

    I'll see if I can ask for this as a birthday gift !
    Side question : will these courses (labs especially) be doable on a linux computer ?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Awesome! You should be able to do most of the labs on a linux computer. I would say about 50% of the labs are via Splunk whereas the other half is tools such as Wireshark, zeek/suricata, FlareVM/Remnux. If you can spin up VMs you will be fine.

  • @ruslanbedoev9264
    @ruslanbedoev9264 Před 2 měsíci

    Finally!! 😁😁

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      😀😀😀 Took me half a year but its finally here! I can't wait for you to tackle the capstone.

  • @Robin-sr5yz
    @Robin-sr5yz Před 2 měsíci

    What are the prerequisites for this course? I am a total beginner but I have done the Google Cybersecurity Certificate.
    Also, What is the minimum system requirements for this course?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      You can find everything here
      academy.mydfir.com/p/course
      Personally I would recommend you obtain Security+ and then think about the course. Also as this course is tailored for SOC analysts, be sure that security operations is something you’re interested in and see yourself pursuing.

  • @damexodus649
    @damexodus649 Před 2 měsíci

    Hi, there im really interested in this course. What prerequisites would one need before heading into this course?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Great question! I have a list of pre-requisites on the site: academy.mydfir.com/p/soc - But ideally, the student should have basic IT/networking/cybersecurity knowledge. It would be amazing if they have Security+, bonus if they have Splunk experience since majority of the labs use Splunk!

    • @damexodus649
      @damexodus649 Před 2 měsíci

      I see I have networking and IT fundamentals down. Currently working on comptia security. This does look promising and will most likely get this!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      @@damexodus649 Awesome! I am confident you'll enjoy the course!

  • @BikramShiwakoti-nk7ve
    @BikramShiwakoti-nk7ve Před 2 měsíci

    Is there any discount on your newly released SOC course?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Unfortunately no, however there is a release bundle for those who signed up for the waitlist!

  • @hugejackedman3447
    @hugejackedman3447 Před 2 měsíci

    So wait... nearly half lack the necessary tech skills, meanwhile people in the US are saying things like:
    "..cyber isn't really entry level because you have applicants that are just as experienced as you and more experienced as well as people just graduating collee that are also competing for these jobs but worse are the people who have the experience but are taking up these positions for slightly less pay".. tf is going on???

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Haha yeah..it’s a complete mess!

  • @Sam_Fishe4
    @Sam_Fishe4 Před 2 měsíci

    Steven, is there a chance that we can get ELK in the future? Not many resources out there unlike Splunk.

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Yup! I am thinking of ELK in the future. I think it would be pretty beneficial ❤

  • @yungabenenwiefontechoro7087
    @yungabenenwiefontechoro7087 Před 2 měsíci

    Please sir consider a discount code for even the first week

  • @nicoleenesse
    @nicoleenesse Před 2 měsíci

    👍👍

  • @johnvardy9559
    @johnvardy9559 Před 2 měsíci

    Socrates im cant waiting.

  • @cybersec9345
    @cybersec9345 Před 2 měsíci

    Course will be posted in Udemy?

    • @MyDFIR
      @MyDFIR  Před 2 měsíci

      Nope, it will be on teachable

  • @olabodeadetunji2321
    @olabodeadetunji2321 Před měsícem

    Whats the cost of the training

    • @MyDFIR
      @MyDFIR  Před měsícem

      499.97+tax - You can find more information in the link in description.

  • @sabinmaharjan1013
    @sabinmaharjan1013 Před 2 měsíci

    Can we have a giveaway for this course 😊

  • @TayyabKhan-tb5ei
    @TayyabKhan-tb5ei Před 2 měsíci

    499 dollars are to much in pakistani currency we can't afford it...

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      I am fully aware of that and will plan on providing some alternative resources for those who are not in the financial position to afford the course.

  • @sdp00888
    @sdp00888 Před měsícem

    I love the idea of your course, but honestly it’s to expensive. For a first course release it’s just too much. I know other CZcamsrs have sold courses for this amount but frankly I think you would have far better success if you dropped the price to $100.

    • @MyDFIR
      @MyDFIR  Před měsícem

      Thanks and I appreciate your honest opinion! For those who purchased the course, they are loving it so far. Would I have more success with 100$? Maybe, maybe not but regardless, I am happy with the decision I made and I do plan on making something more affordable in the near future!

  • @vamsi6256
    @vamsi6256 Před měsícem

    Sry course is too costly. As a beginners we wont able to bare that much price thank you

    • @MyDFIR
      @MyDFIR  Před měsícem

      No worries! Continue to follow along the labs and projects I have on my channel for some experience!

  • @ptahrightknowledge3813
    @ptahrightknowledge3813 Před měsícem

    Hi Steven can you check our email please. I have paid for the Course, but it seems to be an issue.

    • @MyDFIR
      @MyDFIR  Před měsícem

      Sure, let me check

  • @NasirCrazyguy
    @NasirCrazyguy Před 2 měsíci

    Hey can I get your LinkedIn profile? Would love to connect with you there!

    • @MyDFIR
      @MyDFIR  Před 2 měsíci +1

      Hey! Currently the profile is private but ill open it up soon.

    • @NasirCrazyguy
      @NasirCrazyguy Před 2 měsíci

      @@MyDFIR sure lmk. Would be a privilege to be connected there!

    • @delefagbemi6335
      @delefagbemi6335 Před 2 měsíci

      Can't wait to connect on LinkedIn