BlackPerl

BlackPerl

Hello People,

BlackPerl DFIR is here to help you AMPLIFY your CYBER SECURITY knowledge.

It's not JUST about general knowledge, but we will deep dive in some areas for DFIR, Threat Hunt, Threat Intel, Security Engineering, SIEM, Malware Analysis, Process overview and what not!!

We will try to discuss my real world experience around DFIR to help you to improve our skills. Since KNOWLEDGE grows by sharing, my whole intention is to share our real life experiences while we're working on different INFOSEC fields to help all to get in depth.

Sounding up your alley? Hit that SUBSCRIBE button and we will see you in the comments!

-About-
We are CYBER SECURITY PROFESSIONAL working in fields to tackle DFIR for decades now. We have got opportunity to work in Digital Media, Core IT, Consumer Goods, FMG industries. Our key area of work is- INCIDENT RESPONSE, MALWARE ANALYSIS, FORENSICS ACQUISITION, MEMORY ANALYSIS, THREAT HUNT.

** Want to set up a call? Drop a note- [email protected]

Пікірлер

  • @juniorcedrick29
    @juniorcedrick29Күн бұрын

    you been talkin for 20 minutes

  • @juniorcedrick29
    @juniorcedrick29Күн бұрын

    you talk too much instead of doing this thing

  • @ShantaNaha-yq4tb
    @ShantaNaha-yq4tb9 күн бұрын

    can you please make a video how can i install cortex on ubuntu. I tried so many times and i installed it on my machine but when i run it on browser on port 9001 than it show connection closed. Can you please help?

  • @BerthaHammond-wg2fs
    @BerthaHammond-wg2fs12 күн бұрын

    This presentation is poor. You didn't explain the difference between playbook and runbook instead talking about how to create playbook.

  • @a-man2468
    @a-man246812 күн бұрын

    🎉🎉

  • @muralimathi7956
    @muralimathi795612 күн бұрын

    🎉

  • @user-hh5ut8rf3o
    @user-hh5ut8rf3o22 күн бұрын

    How to set up a ioc for one ransomware attack

  • @johnvardy9559
    @johnvardy955926 күн бұрын

    I'm the same position, frustrated 🥴

  • @claudiamanta1943
    @claudiamanta1943Ай бұрын

    11:43 PAGE you? Do you still use pagers?

  • @claudiamanta1943
    @claudiamanta1943Ай бұрын

    5:05 Don’t you, all, have access to that evidence folder? And why do you have only a sample and not all pieces of evidence?

  • @patrickchan2503
    @patrickchan2503Ай бұрын

    the good CTF courses aren't free btw.

  • @cyberaccount2055
    @cyberaccount2055Ай бұрын

    Hey guys thank you for this informatic video

  • @mohdaasimansari9489
    @mohdaasimansari9489Ай бұрын

    Qradar cloud option always loading in provisioning

  • @fitorra22
    @fitorra22Ай бұрын

    Buenisimo saludos desde argentina! Estoy estudiando seguridad informática, ojalá me toque un equipo así 😂

  • @yousufturkey9273
    @yousufturkey92732 ай бұрын

    Thanks its mind blowing. which feeds are you using, are you using paid one? why and who should use paid ones?

  • @americanroyalsuccess
    @americanroyalsuccess2 ай бұрын

    Thanks for sharing, bro!

  • @morningstar4296
    @morningstar42962 ай бұрын

    can anyone tell me that when we discussing the plans and all things to our team it is necessary to talk iin english?

  • @4n6boi
    @4n6boi2 ай бұрын

    now Twitter API is paid :) cant do this

  • @SomnathDas-uw4bg
    @SomnathDas-uw4bg2 ай бұрын

    Thanks. Please can you make a video on how to integrate MISP with Splunk? and how to generate alerts by threat hunting in a machine and get those alert notifications in Splunk via MISP and vice versa?

  • @magueritemichima6818
    @magueritemichima68182 ай бұрын

    Interestting topic but it would be interessting to include an open source NGFW ( next generation firewall)

  • @BlackPerl
    @BlackPerl2 ай бұрын

    It's just a prototype. Feel free to contribute and raise PR

  • @Yazen.hamdan9
    @Yazen.hamdan92 ай бұрын

    what about incognito mode ?

  • @farefayane7021
    @farefayane70213 ай бұрын

    can you help me, when I try to log in using (ip:3443 or with 3001) and I access it with an admin account but the login always doesn't work can you help find a solution thank you and I hope my comment can be replied to

  • @meh.7539
    @meh.75393 ай бұрын

    Just wanted to add to what you said about the Communications Plan: a perfect case study of **why** this is so important is the Three Mile Island incident in Harrisburg, PA, USA. They had ZERO communications plan and it was a **NIGHTMARE**. Seriously, everyone, know your comms plans.

  • @nikitabharatgedam2931
    @nikitabharatgedam29313 ай бұрын

    where is command 3:20 i cant found in description box

  • @juikalan7911
    @juikalan79113 ай бұрын

    Hello Archan Bhaiya, Do you still have the VIP coupons available?

  • @muhammadhassaan2225
    @muhammadhassaan22253 ай бұрын

    Please provide 11 courses bundle sale package in same price

  • @jentertainment4239
    @jentertainment42393 ай бұрын

    I tried to implement it but giving issues 23:31--- 24:03

  • @user-be6jx6ng5g
    @user-be6jx6ng5g3 ай бұрын

    It is really very informative session

  • @manishkanade4972
    @manishkanade49723 ай бұрын

    Got a good info on incident response ❤ Keep posting such videos.

  • @destinyowuzo3424
    @destinyowuzo34243 ай бұрын

    How much is this course now ?

  • @BlackPerl
    @BlackPerl3 ай бұрын

    academy.blackperldfir.com/learn/aws-ec2-ir 24 USD approx

  • @destinyowuzo3424
    @destinyowuzo34243 ай бұрын

    No discount ? @@BlackPerl

  • @KaatibAcademy
    @KaatibAcademy3 ай бұрын

    Thank you, I appriciate your hard working, I followed your way but I have problem. I am not getting the Log, I feed or used ./logrun.pl, then, Qradar won't show me anything, it's empty, I also installed DSM FirEye, still nothing, even the source IP changed to my local network, when I know it's meant just for source only, I am a deadend bro any help please?

  • @nirmalunagar
    @nirmalunagar3 ай бұрын

    Thank you for making this demo, please can you tell there are so many SIEM tools on market, but you chose Qradar, why is that?

  • @nizamccie9302
    @nizamccie93023 ай бұрын

    This entire video based related on NIST concept am correct bro...

  • @BlackPerl
    @BlackPerl3 ай бұрын

    Yes. Partially

  • @FunNFury
    @FunNFury4 ай бұрын

    Hi bro, do you have any plans to provide trading for soc analyst level 1 and level2 ? I would really be interested.

  • @BlackPerl
    @BlackPerl4 ай бұрын

    Check out all our courses below academy.blackperldfir.com/learn

  • @FunNFury
    @FunNFury4 ай бұрын

    @@BlackPerlChecked the website, There is no course for SOC analyst Tier1 and 2 ! 🥲 Please let me know if you ever plan to create a job ready course for SOC in future.

  • @BlackPerl
    @BlackPerl4 ай бұрын

    @FunNFury We run instructor led 4 month course named BlackPerl Certified Advanced Defender. We will open new registration soon. If interested, you can join.

  • @FunNFury
    @FunNFury4 ай бұрын

    @@BlackPerl I have been looking for soc specialisation which is job ready, i like your direct approach of teaching, for me it's not about certificate, but right skills and knowledge that is applicable in work. I will be more than happy to join if you have something focused particularly towards SOC, with a short time frame.

  • @BlackPerl
    @BlackPerl4 ай бұрын

    @FunNFury Yes. Our whole course is focused on SOC - SecOps, Security Engineering, Malware Analysis, Digital Forensics, Linux IR and many more things. You can take a look at below to get the full idea. However for the new batch we are revamping our syllabus. blackperldfir.com/bcad/backup.html

  • @FunNFury
    @FunNFury4 ай бұрын

    Thank you so much, you are the only youtuber who is doing everything practically, great series of course, quite clear.

  • @BlackPerl
    @BlackPerl4 ай бұрын

    Thank You

  • @harishthakur2437
    @harishthakur24374 ай бұрын

    You nailed it bro❤❤

  • @narendesmond7487
    @narendesmond74874 ай бұрын

    Hello Sir, I have a doubt, I would like to know how to parse rsyslog data's from external Kali Linux device to Qradar machine. Do I need Qradar EDR agent for parsing external device data to Qradar?

  • @alejandrogonzalez1598
    @alejandrogonzalez15984 ай бұрын

    00:10 ill give you support but dont expect love..sorry

  • @jimneshjimnesh2106
    @jimneshjimnesh21064 ай бұрын

    please share the github link

  • @TrusteestDesiChhora
    @TrusteestDesiChhora5 ай бұрын

    Thank you so much sir you are greate

  • @BlackPerl
    @BlackPerl5 ай бұрын

    Enroll here- academy.blackperldfir.com/learn/ch-dc-bundle-2023 Coupon Code- HOHOHO2023 to get 50% Off

  • @mred9973
    @mred99735 ай бұрын

    Hello I was trying to build a SOAR with the Elastic SIEM + TheHive + Cortex + Teams But I don't know how to create the Elastic SIEM with Elasticsearch and Kibana only Please Have you a video or a github repository for it ? Thanks !

  • @jaynijoshi3883
    @jaynijoshi38836 ай бұрын

    Can u make a seperate video on how to apply for internships ? And likely get accepted, like the tricks we need to get the internship?

  • 6 ай бұрын

    Great! Thanks for sharing!

  • @sameerpoonia8323
    @sameerpoonia83236 ай бұрын

    Hi @blackPerl Could you please share the mapping chart and guide us with more details that How to map a threat group into the MITER ATT&CK framwork

  • @matshummles5523
    @matshummles55236 ай бұрын

    If i want to learn more about Binalyze where can I start? Are there any tutorials that have to be followed in a particular order?

  • @ishwaryanarayan1010
    @ishwaryanarayan10106 ай бұрын

    Very informative video 👍

  • @handyplazt
    @handyplazt6 ай бұрын

    Great video tutorial and works perfectly, unfortunately for webhook connector in elk you need a subscription to activate it or do you have another tutorial to activate it without subscription?

  • @joekmm803
    @joekmm8036 ай бұрын

    nice video tutorial. Many people go to school just to learn all these stuffs. Thank you soo much.