Cybersecurity SOC Analyst Lab - Email Analysis (Phishing)

Cybersecurity SOC Analyst Lab session where we delve into the critical topic of email analysis specifically phishing. This video is designed for current and aspiring SOC analysts, cybersecurity professionals, and anyone interested in understanding how to investigate phishing emails.
Blue Team Cyber Range: blueteamlabs.online/home/chal...
HxD: mh-nexus.de/en/downloads.php?...
7Zip: www.7-zip.org/
Gary Kessler File Signatures: www.garykessler.net/library/f...
Try out SquareX (FREE)
sqrx.io/mydfir_yt
ExifTool: exiftool.org/index.html
_________________________________
THE MYDFIR SOC ANALYST COURSE:
With 8 chapters and 30+ hands-on labs tailored to security operations, I am focused on transforming you into a standout SOC analyst. Beyond tools, you'll master the investigation process and uncover hidden details. Let's make a real difference together.
▸Enroll here: academy.mydfir.com/p/soc
_________________________________
SIGN UP FOR FREE MENTORSHIP
Getting started in Cybersecurity is difficult and you don't have to do it alone.
Let me help you on your journey.
▸Sign up for FREE here: www.mydfir.com
_________________________________
RECOMMEND COURSES FOR BEGINNERS:
Coursera Google Cybersecurity Program
Affiliate Link - imp.i384100.net/mydfir
Microsoft Cybersecurity Analyst Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-MS
Coursera Google IT Support Professional Certificate
Affiliate Link - imp.i384100.net/mydfir-IT
_________________________________
PRODUCTS TO HELP YOU GET STARTED
🗺️ 1-Year Cybersecurity Roadmap: mydfir.gumroad.com/l/roadmap
📘 The NO BS SOC Analyst Roadmap: mydfir.gumroad.com/l/SOC-Anal...
📄 Resume Template: mydfir.gumroad.com/l/Resume-T...
📑 Cover Letter Template: mydfir.gumroad.com/l/Cover-Le...
🎙️ Interview Questions: www.mydfir.com/interview
📚 Cybersecurity bookmarks: mydfir.gumroad.com/l/bookmarks
_________________________________
EARLY ACCESS & EXCLUSIVE VIDEOS
Patreon: / mydfir
_________________________________
🕒 TIMELINE
00:00 - Intro
00:28 - Walkthrough
16:28 - Recap
21:03 - Questions
_________________________________
FOLLOW ME ON SOCIAL MEDIA:
▸Instagram: / mydfir
▸X: x.com/@MyDFIR
Disclaimer: All opinions in my videos are solely my own. Some links provided are affiliate links!
#cybersecurity #cybersecuritytrainingforbeginners #cybersecurityforbeginners #socanalyst #soc

Пікірлер: 114

  • @aliibrahim5479
    @aliibrahim54793 ай бұрын

    Gonna save this and watch it later , this content can’t be found anywhere on KZread honestly , all either outdated or not explained properly but your videos are quality it feels like we got what we paid for except it’s free 😍

  • @iVibeBruh

    @iVibeBruh

    3 ай бұрын

    Right this is amazing. Doing the same

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Haha love it! We do things DFIRINTLY here 👀👀

  • @abhishekhavanur9859
    @abhishekhavanur9859Ай бұрын

    bro As a SOC analyst i have never seen such a good email analysis video in KZread, great job and thanks for this video

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    I appreciate that! Thank you

  • @sebasguty22
    @sebasguty223 ай бұрын

    Holy crap dude, I thought I was doing phishing analysis on my job, great job! Continue this way!

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thanks for watching!

  • @Biggad14412
    @Biggad1441212 күн бұрын

    The One we didnt know we needed... FIRE content

  • @MyDFIR

    @MyDFIR

    11 күн бұрын

    Much love ❤️ I appreciate you!

  • @Biggad14412

    @Biggad14412

    11 күн бұрын

    Im having the hardest time trying to find the attachment file names but im not quitting

  • @Cyber.Panda.
    @Cyber.Panda.3 ай бұрын

    My number one Cyber Instructor!! 🔥🔥🔥

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    ❤️ thanks for watching!

  • @iReignzz
    @iReignzz3 ай бұрын

    Wow cant thank you enough for these labs! Keep up the amazing work.

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thank you for watching! 🙌

  • @thefrub
    @thefrub3 ай бұрын

    I can already tell this is a great video, I wish I'd watched this before doing my CySA last month. How has SANS not hired this guy yet??

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Haha thank you for the kind words! That would be quite incredible…SANS instructor 👀👀

  • @brycesipes
    @brycesipes3 ай бұрын

    With content like this it's no wonder your channel has grown so much so quickly. Can't wait to learn more about your course.

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    I appreciate that!

  • @savagesurf2768
    @savagesurf27683 ай бұрын

    your videos are a God-send to aspiring SOC analysts just applied to my first few junior SOC analysts positions thanks to you

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Great to hear! Best of luck 🙌

  • @deanhaycox
    @deanhaycox3 ай бұрын

    This was another wicked tutorial, thanks for everything you do. Can’t wait for the course, been waiting for a good practical course

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thanks for watching ❤️ Course is coming soon!

  • @ronaldtimm467
    @ronaldtimm467Ай бұрын

    Whow! And that one was an easy one? Great explanation!

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    Thanks!

  • @gina72725
    @gina727254 күн бұрын

    Wow! Wonderful. Thank you

  • @MyDFIR

    @MyDFIR

    4 күн бұрын

    My pleasure, thanks for watching ❤️

  • @Joe-nd1mi
    @Joe-nd1mi3 ай бұрын

    Another excellent presentation. Great tips and explanation analyzing a phishing email. Thank you for the guidance you provide it is defiantly appreciated!

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    My pleasure! Thanks for watching ❤️

  • @Benrosan
    @Benrosan3 ай бұрын

    Fantastic walkthrough, as usual.

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Glad you enjoyed it ❤️

  • @whoami-ty1kp
    @whoami-ty1kp3 ай бұрын

    this is amazing man. I always love your content. Keep Going.

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thanks!

  • @j.williams3
    @j.williams33 ай бұрын

    Solid material, and I'm definitely looking forward to your course

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Awesome, thank you!

  • @crave4gems
    @crave4gems3 ай бұрын

    Valuable Presentation. Thanks for sharing mate

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Glad you enjoyed it!

  • @SayoOlanbiwonnu
    @SayoOlanbiwonnuАй бұрын

    @MYDFIR, Beast mode.. Good job

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    Thanks ❤️

  • @user-js3fi8lt5x
    @user-js3fi8lt5x2 ай бұрын

    Ty for doing a updated version of:)

  • @BrayaanRayan
    @BrayaanRayanАй бұрын

    Those labs activities are amazing!

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    Yeah! They are super fun and educational

  • @ZeNex74
    @ZeNex742 ай бұрын

    Passed the sec+ now onto btl1.. this will help. Thanks for the inspiration

  • @MyDFIR

    @MyDFIR

    2 ай бұрын

    Congratulations! Time to level up those hands on skills 💪

  • @Just_A_Tech.._
    @Just_A_Tech.._3 ай бұрын

    Simply awesome,👌❣Your content is always different from the rest. Keep them coming sir.🤝

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Will do! Thanks for watching ❤️

  • @Tikva123
    @Tikva1232 ай бұрын

    Gold ! Thank you !

  • @MyDFIR

    @MyDFIR

    2 ай бұрын

    You bet! 🙌

  • @aliibrahim5479
    @aliibrahim54793 ай бұрын

    I honestly needed this so much as a client keeps requesting I analyse the phishing emails he gets hahahahaha

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Glad it was helpful ❤️

  • @arslansiddiqui654
    @arslansiddiqui6543 ай бұрын

    Amazing content !!!

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thank you 🙌

  • @mapletech_22
    @mapletech_223 ай бұрын

    This is great ❤❤❤

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thanks ❤️

  • @kirkreiglori2434
    @kirkreiglori24343 ай бұрын

    Super important vid.

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thank you🙌

  • @93ksj
    @93ksj3 ай бұрын

    Grind never stops 🤝

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    You know it!

  • @habibaaa5141
    @habibaaa51413 ай бұрын

    Wow thank you!

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    You're welcome!

  • @chamaragunasena6437
    @chamaragunasena64373 ай бұрын

    Hey ! this is awesome can you do more videos like this 👌👌👌👌👌😍😍😍😍

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Sure 😊

  • @TravelLifestyleWithAlinase
    @TravelLifestyleWithAlinase3 ай бұрын

    Powerful 😅 I learnt alot thanks 💯😊😊

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    You’re welcome 😊

  • @0xC47P1C3
    @0xC47P1C33 ай бұрын

    Nice lab

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Thank you ❤️

  • @BobOkulidis
    @BobOkulidis2 ай бұрын

    that was fun

  • @MyDFIR

    @MyDFIR

    2 ай бұрын

    Woohoo! Thanks for watching and be on the lookout for more lab series!

  • @rahuljohn8816
    @rahuljohn88163 ай бұрын

    Can u do more BTLO labs!!!loved it!!Thank you so muchh!!!Keep going❤🎉

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Of course!!

  • @anldemir7565
    @anldemir756525 күн бұрын

    things are not hard if teaches correctly. Thank you so much thoose were too confusing to me before this video

  • @MyDFIR

    @MyDFIR

    25 күн бұрын

    Glad it was helpful! I have a lot more of these videos on my channel. Feel free to take a look 💪

  • @Okdoky12345
    @Okdoky1234524 күн бұрын

    your the best thank you! in general this is somthing that you suggest to upload to github for example?

  • @MyDFIR

    @MyDFIR

    24 күн бұрын

    No, this is something you can talk about during an interview when you are asked about phishing/email investigations.

  • @Angelcee492
    @Angelcee4923 ай бұрын

    Saw new video, immediately clicked on.

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    You’re simply amazing. ❤️

  • @Javaman92
    @Javaman92Ай бұрын

    This had me laughing last night. Bill Jobs... and microapple. Gotta love it. I'm correct when I say that you have all these resources downloaded in the guest on your virtual box? So they are all on the Windows 10 VM, right?

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    😂😂 yea you’re absolutely correct!

  • @johnvardy9559
    @johnvardy95593 ай бұрын

    My hero how is going your course? As you said till Ende Mai or First juny will be released?

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Had to push to June, expect June 10th (my 1 year anniversary on KZread) 😄

  • @rsleepy255
    @rsleepy2553 ай бұрын

    How do you make the text yellow and show the keywords on Notepad++?

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    You could use different “languages” in notepad++ to help with this

  • @topbestavail
    @topbestavail3 ай бұрын

    Really amazing to be honest, but how can i add this to my CV?

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    If you really wanted, you could add this as a skill (phishing investigation)

  • @Biggad14412
    @Biggad1441212 күн бұрын

    Hello, Is there a breakdown step by step of a SOC analyst should always do? like no matter the threat you automatically do these steps first. Does this list exist?

  • @MyDFIR

    @MyDFIR

    12 күн бұрын

    Kinda not really if that makes sense lol - What you’re looking for are called run books and these will vary by organizations since not all triage of a same threat will be the same due to process & technology. There are generic ones out there but its not something I would follow automatically but rather use as a guide.

  • @cyberjuss
    @cyberjuss3 ай бұрын

    Hey is it okay if i create a blog narrating the steps done to accomplish this lab of i decide to do it as proof and evidence that I did it ? With your permission of course

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Yes of course 👍thanks for asking

  • @Pepou1981
    @Pepou19813 ай бұрын

    how to download the email file from outlook please ?

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    support.microsoft.com/en-us/office/save-an-outlook-message-as-a-eml-file-or-a-pdf-file-4821bcd4-7687-4d6d-a486-b89a291a56e2

  • @bulba888
    @bulba8883 ай бұрын

    So phyishing, and malware analysis is important for SOC too

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    Yup - Malware, Identity, Endpoint, Network & Cloud is what you need to learn and know as a SOC analyst :)

  • @crowbar9566
    @crowbar95662 күн бұрын

    Co Can Da??? What kind of magic roundabout drug-induced swizzle-sticks is this?? 😂

  • @MyDFIR

    @MyDFIR

    2 күн бұрын

    LOL yeah when I first read it I was like... am I saying this right?!

  • @swapnabachu3720
    @swapnabachu37202 ай бұрын

    email gateway doesn't block spf fail mails?

  • @MyDFIR

    @MyDFIR

    2 ай бұрын

    In a perfect world it would!

  • @swapnabachu3720

    @swapnabachu3720

    2 ай бұрын

    @@MyDFIR when i am explaining interviewer about phishing email analysis.. he asked why email gateway hasn’t blocked it when spf and dkim fails and no alignment… if it blocks straight away no need of further investigation as well… am confused at this stage what to answer… please help me

  • @swapnabachu3720

    @swapnabachu3720

    2 ай бұрын

    @@MyDFIR i can reply email gateway works on signature based i mean blacklists.. hence it was not updated with latest signature or there might be a delay between new phishing campaign launch and update of these lists, hence email bypassed

  • @swapnabachu3720

    @swapnabachu3720

    2 ай бұрын

    @@MyDFIR can you correct me here?

  • @hardlessons9732
    @hardlessons9732Ай бұрын

    Did he created a virtual machine or did he went to a website that provides virtual machine?

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    When you say he I am going to assume you're referring to me haha - I created a virtual machine for this and I will always recommend others who participate in labs to spin up their own virtual machine because it is just easier and safer to work with!

  • @hardlessons9732

    @hardlessons9732

    Ай бұрын

    @@MyDFIR For clarification. I am fairly new to the concept. I heard a VM from oracle ; virtual box can be downloaded and kali Linux installed on that VM. I haven’t physically done this but an illustration would be welcomed.

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    No worries! I have a video here that can help you get started. Cybersecurity Tip: Build A Basic Home Lab (1/3) kzread.info/dash/bejne/nZ-pksiPls7Zos4.html

  • @Javaman92
    @Javaman92Ай бұрын

    HAHAHA I keep having questions and posting them and then realizing the answer and deleting the posts.

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    😂it happens! How are you enjoying the content so far? Hoping you’re learning lots!

  • @Javaman92

    @Javaman92

    Ай бұрын

    @@MyDFIR I've definitely learned enough to be even more cautious. I've done a lot of surfing KZread, especially more on scanning emails. That is something that I will continue to encounter and it will be interesting to be able to do more than block suspicious emails. No one comes close to the one you did. Perhaps you can do more? ;-)

  • @MyDFIR

    @MyDFIR

    Ай бұрын

    👀👀👀 maybe haha thanks!

  • @37j.
    @37j.3 ай бұрын

    give me your course free 😥😥

  • @MyDFIR

    @MyDFIR

    3 ай бұрын

    My KZread videos are just as good as the course and those are free 😁

  • @maxi20zexi20
    @maxi20zexi202 ай бұрын

    amazing video thx bro