Crash Course: Beginner's Guide to Linux Protocol Analysis for SOC Analysts' Security Investigations

Crash Course: Beginner's Guide to Linux Protocol Analysis for SOC Analysts' Security Investigations

HomeRajneesh GuptaCrash Course: Beginner's Guide to Linux Protocol Analysis for SOC Analysts' Security Investigations
Crash Course: Beginner's Guide to Linux Protocol Analysis for SOC Analysts' Security Investigations
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Learn the power of Linux log analysis with our beginner's guide to forensic investigations! In this step-by-step tutorial, we'll walk you through the basics of analyzing Linux logs to uncover important information and improve your cybersecurity skills. Whether you're new to forensic investigations or looking to improve your skills, this video is your go-to resource.

[FREE GUIDE] 7 Steps to Get a Cybersecurity Job in 90 Days go.haxsecurity.com/7-steps-cybersecurity-jobs-in-90days

Ultimate SOC Analyst Course learn.haxsecurity.com/services/security-analyst

Timecodes

00:00 Introduction
0:22 Content
2:03 What is a forensic investigation?
5:43 Linux forensics
8:49 Types of evidence
14:14 Linux log analysis
17:40 Exercise 1
21:08 Exercise 2
27:38 Exercise 3
30:16 Exercise 4
32:52 Exercise 3
36:51 Conclusion

Connect with us!

︎Linkedin: https://www.linkedin.com/in/rajneeshgupta01/
︎Twitter: https://twitter.com/rajneeshcyber

About me

I am Rajneesh Gupta.

My mission is to help 100,000 people achieve cybersecurity by 2025.

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.