
Soc Investigation
@Bala_hacky
Followers
330
Following
1K
Media
5
Statuses
437
Home for Cyber Security Analyst & Incident Responders #informationsecurity #malware #cybersecurity #csirt #SIEM #cyberdefense #cyberattacks #mitre #IOC #IOA
Chennai, India
Joined March 2017
Venn diagram of Threat Intelligence, Threat Hunting and DFIR. #DFIR #threatintel #threathunting #CyberSecurity.
socinvestigation.com
A Venn diagram that represents the relationship between Threat Intelligence, Threat Hunting, and Digital Forensics and Incident Response (DFIR) can be a great way to visualize how these three...
0
0
0
What is Session Hijacking/Cookie Hijacking – DEMO. #csirt #appsec #CyberSecurity #Hijacking .#waf Read Here:
socinvestigation.com
Session hijacking is a type of cyber attack where an attacker gains unauthorized access to a user session. This typically involves stealing or manipulating a session token or session identifier,...
0
0
0
Linux Event Logs and Its Record Types – Detect & Respond.Read Here: #Linux #malware #audit #logs #Siem #incident #csirt #events #redhat #Ubuntu.
socinvestigation.com
The word "auditing" is used in most technologies in a variety of contexts. As a SOC analyst, I hear the term "log auditing" at least a dozen times throughout a work shift. Mostly it will be related...
0
1
2
How to Detect Malware C2 with DNS Status Codes.Read Here: #Malware #dns #c2 #Christmas #csirt #soc #siem #CyberSecurity #DFIR.
socinvestigation.com
DNS (Domain Name System) status codes, also known as DNS response codes or DNS error codes, are numerical codes that indicate the outcome of a DNS query. When a device, such as a web browser, tries...
0
0
2
How to Bypass DLP Policies & General Defense Strategies.#DLP #dlpbypass #CyberSecurity #soc #SIEM #Malware.Read Here:
socinvestigation.com
Data Loss Prevention (DLP) systems are designed to prevent the unauthorized disclosure or leakage of sensitive information from an organization. However, like any security measure, DLP solutions are...
0
0
1
The Interactive Disassembler – IDA Pro. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #pestudio #incidentresponse #csirt #Disassembler.
socinvestigation.com
In my previous blog post, I demonstrated the process of identifying executable packers and static analysis tools. In this blog, we will explore how to analyze the sample using a powerful Disassembler...
0
0
1
Pestudio: Initial Malware Assessment Made Simple. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #pestudio #incidentresponse #csirt #static #packedmalware.
socinvestigation.com
In my earlier blog post, I demonstrated the process of analyzing executable packers. In this current blog, we will explore additional static malware analysis tools. Prior to that, we will examine why...
0
1
8
Cybersecurity Playbook for SOC. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #linux #playbooks.
socinvestigation.com
1. Attack utilizing a known vulnerability An attacker utilizing a known vulnerability has been detected.Detection:• Network detection from IDS/IPS/network threat detection capability• Endpoint...
0
2
6
Incident Response For Common Attack Types. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #linux.
socinvestigation.com
1. Brute Forcing Details:Attacker trying to guess a password by attempting several different passwordsThreat Indicators:Multiple login failures in a short period of timeWhere To Investigate:• Active...
0
1
4
Advanced Cyber Security Interview Questions and Answers. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #interview #hacker.
socinvestigation.com
Source/Credits/Written By: Izzmier Izzuddin Zulkepli 1. What is your process for conducting a security incident investigation? When conducting a security incident investigation, my process involves...
0
4
3
Threat Hunting Hypothesis Examples: Start For a Good Hunt!. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #Hypothesis.
socinvestigation.com
1. Threat Hunting Hypothesis Web Proxy- find consistent HTTP beaconing behaviour which may indicate malware C2 Hunt Scenario Description Malware C2 frequently establish regular request intervals...
0
4
2
Wireshark Filters for Security Analyst. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #Wireshark #pcap.
socinvestigation.com
Source/Credits/Written By: Luc Deo-Gracias SEMASSA Wireshark is a popular network protocol analyzer that allows you to capture and analyze network traffic in real-time. It is commonly used by...
0
0
2
Threat Hunting Playbooks For MITRE TACTICS. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #mitre #playbooks.
socinvestigation.com
Source/Credits/Written By: Prasannakumar B Mundas ABSTRACT This document will help and guide you to start your first threat hunting based on MITRE ATT&CK Tactics. Reconnaissance Objective: Identify...
0
3
9
CVE-2023-21554 – Hunt For MSMQ QueueJumper In The Environment.Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #incidentresponse #csirt #QueueJumper #ThreatHunting.
socinvestigation.com
Check Point Research recently discovered three vulnerabilities in the Microsoft Message Queuing service commonly known as MSMQ. These vulnerabilities were disclosed to Microsoft and patched in the...
0
0
0
How to Perform Static Code Analysis on Packed Malware ?. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #defender #incidentresponse #csirt #static #packedmalware.
socinvestigation.com
Malware analysis is an essential part in the field of cybersecurity, and many security researchers are now exploring both static and dynamic analysis techniques. Initially, we will start with Static...
0
0
6
Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space to Deliver New Emails. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #phishing #CSIRT.
socinvestigation.com
A phishing email is a type of scam where an attacker attempts to trick the recipient into revealing sensitive information, such as login credentials or personal details. Recently soc investigation...
0
1
2
Emotet Malware with Microsoft OneNote- How to Block emails based on File attachment extension in Office 365.Read Here: #cybersecurity #informationsecurity #malware #ThreatHunting #socanalyst #CyberSecurityNews #incidentresponse #csirt #Emotet #onenote.
socinvestigation.com
A new Emotet phishing campaign targets US taxpayers under the guise of W-9 tax forms allegedly sent by the Internal Revenue Service and companies you work with. Emotet is a notorious malware infect...
0
1
2
How to Detect Malware Hijacking Digital signatures. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #microsoft #defender #incidentresponse #csirt #hijack.
socinvestigation.com
Hijacking digital signatures is a form of cyber attack where an attacker gains unauthorized access to a digital signature and uses it to sign and distribute malicious code or content. Digital...
0
7
11
Vidar Infostealer Malware Returns with new TTPS – Detection & Response. Read Here: #cybersecurity #informationsecurity #malware #ioc #iocs #ThreatHunting #siem #soc #socanalyst #CyberSecurityNews #APT #hackerstayaway #vidar.
socinvestigation.com
Vidar is a type of malware that belongs to the category of information stealers. It is designed to infect Windows-based systems and is known for its ability to steal sensitive information such as...
0
0
0