SOC Incident Response and Use of Ticketing tools |SOC Monthly Report

  Рет қаралды 7,174

SIEM XPERT

SIEM XPERT

9 ай бұрын

Use of Ticketing Tool in SOC Incident Response SOC Monthly Report
🔴 Subscribe to our channel to get video updates. Hit the subscribe button above: bit.ly/44og0QB
📝Feel free to share your comments below.📝
For Real-time Cyber Security Trainings related enquiries contact us on : +91-9108318017 Email: trainings@siemxpert.com
🔵 SIEM XPERT 𝐎𝐧𝐥𝐢𝐧𝐞 𝐓𝐫𝐚𝐢𝐧𝐢𝐧𝐠 𝐚𝐧𝐝 𝐂𝐞𝐫𝐭𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬
🔥Real-time SOC Analyst Training and Certification with LAB Access: www.siemxpert.com/soc-analyst...
🔥Real-time Splunk Admin and Splunk Enterprise Security Training with LAB Access: www.siemxpert.com/splunk-admi...
🔥Real-time CrowdStrike EDR and XDR Training with LAB Access: www.siemxpert.com/CrowdStrike...
🔥Microsoft Azure Sentinel Training with LAB Access: www.siemxpert.com/azure-senti...
🔥 Real-time IBM Qradar SIEM Training with LAB Access: www.siemxpert.com/qradar-trai...
🌕 Follow us in Social Media
📌𝐋𝐢𝐧𝐤𝐞𝐝𝐈𝐧: bit.ly/3YO1FeU
📌𝐅𝐚𝐜𝐞𝐛𝐨𝐨𝐤: bit.ly/47HLqUO
📌𝐈𝐧𝐬𝐭𝐚𝐠𝐫𝐚𝐦: bit.ly/3ON69Ot
📌Google: bit.ly/3soSNk5
🔴About SIEM XPERT Cyber Security Training
8+ YEARS OF EXCELLENCE IN CYBER SECURITY TRAINING & SERVICES
SIEM XPERT is the Global leader in Cyber Security Trainings and services, we are in operations since 2015, As global market is having cyber security resources crunch hence our mission is to fulfill those open position by generating ready to deploy cyber security resources and give them real-time practical hands-on experience with the help of world class Cyber Security Lab, We are also training people who are working on some other field and want to switch their career to high paying, high demanding field of cyber security.
#cybersecurity #cybersecuritytraining #socincidentresponse #incidentresponse #socreport #socanalyst #soctraining #socanalysttraining #socjobs #socanalystrole

Пікірлер: 18
@sagarskumbar
@sagarskumbar 24 күн бұрын
Great explanation sir. Done. Thank you!
@tejuu2000
@tejuu2000 9 ай бұрын
Your videos are much useful for cyber security aspirants Many thanks to youu sir..Hope this channel reach to heights in few days
@sachin-tr4nc
@sachin-tr4nc 9 ай бұрын
Hi sulabh sir, Can you make videos on below mentioned Topic, as in whole youtube No one has done till now, So i request to please make "How to create use cases & How to Develop use cases with correlation Rules for All SIEM" Thanks in Advance Have a Great year ahead..
@siemxpert
@siemxpert 9 ай бұрын
Folks, will see you today by 7pm today Are you joining??
@Ksrtc9886
@Ksrtc9886 9 ай бұрын
S sir
@majidmushtaq4209
@majidmushtaq4209 4 ай бұрын
great sir
@shivampandey5311
@shivampandey5311 9 ай бұрын
It was very helpful session sir ..thankyou
@shivampandey5311
@shivampandey5311 9 ай бұрын
Joined sir...!!
@gardenfairyvlogs
@gardenfairyvlogs 9 ай бұрын
Joined sir
@excuse_m
@excuse_m 9 ай бұрын
TAT - Turn around time.
@tejuu2000
@tejuu2000 9 ай бұрын
Sir,please make video on microsoft defender o365 email analysis video
@iyiempire4667
@iyiempire4667 6 ай бұрын
I am working on it ask if you have any specific question.
@ubedkhan-oq3ss
@ubedkhan-oq3ss 8 ай бұрын
Tat = turn around time
@archishmanchoudhury3303
@archishmanchoudhury3303 9 ай бұрын
Sir it looks like we have joined in the middle of an ongoing class.....
@siemxpert
@siemxpert 9 ай бұрын
This videos will l be available in KZfaq, you can rewatch.
@afeezoniyide6489
@afeezoniyide6489 4 ай бұрын
@@siemxpert please do you have the link for the full video
@nspbyutube3122
@nspbyutube3122 3 ай бұрын
TAT means Turn Around time
@user-nb1wc8bh9n
@user-nb1wc8bh9n 9 ай бұрын
Joined sir😀
What is Server | Workstation | Operating System Full Concept Clear
27:26
Splunk Licensing | Use Splunk for FREE
32:21
SIEM XPERT
Рет қаралды 1,8 М.
DO YOU HAVE FRIENDS LIKE THIS?
00:17
dednahype
Рет қаралды 74 МЛН
Khó thế mà cũng làm được || How did the police do that? #shorts
01:00
Vivaan  Tanya once again pranked Papa 🤣😇🤣
00:10
seema lamba
Рет қаралды 31 МЛН
ОСКАР ИСПОРТИЛ ДЖОНИ ЖИЗНЬ 😢 @lenta_com
01:01
Incident Response Plan based on NIST- Daniel's Security Academy
16:05
Daniel's Security Academy
Рет қаралды 3,8 М.
Splunk Index buckets.
2:33
Techknowledge
Рет қаралды 466
Mastering Phishing Email Analysis: Incident Response
1:56:30
SIEM XPERT
Рет қаралды 24 М.
Open Source Incident Response Platform - Your SOC Needs This!
21:46
Taylor Walton
Рет қаралды 29 М.
What is SIEM and Why It is the Main Tool in SOC
14:00
SIEM XPERT
Рет қаралды 73 М.
Mock Interview |  Cyber Security Analyst | What is Incident Response?
15:28
DO YOU HAVE FRIENDS LIKE THIS?
00:17
dednahype
Рет қаралды 74 МЛН