Skip to main content

Recently Updated Pages

The role of triage in incident response

[Completed] Professional Google Cyberse...

As you've learned, security analysts can be flooded with a large amount of alerts on any given da...

Updated 10 months ago by naruzkurai

Generic Phishing Playbook Version 1.0

[Completed] Professional Google Cyberse...

links to original google doc Purpose 2 Using this playbook 2 Step 1: Receive phishing alert 2 ...

Updated 10 months ago by naruzkurai

The value of cybersecurity playbooks

[Completed] Professional Google Cyberse...

Have you ever taken a trip to a place you've never visited before? You may have used a tr...

Updated 10 months ago by naruzkurai

Document evidence with chain of custody forms

[Completed] Professional Google Cyberse...

Let's continue our discussion on how documentation provides transparency through documents ...

Updated 10 months ago by naruzkurai

Best practices for effective documentation

[Completed] Professional Google Cyberse...

Documentation is any form of recorded content that is used for a specific purpose, and it is esse...

Updated 10 months ago by naruzkurai

Analyze indicators of compromise with investigative tools

[Completed] Professional Google Cyberse...

  So far, you've learned about the different types of detection methods that can be used to dete...

Updated 10 months ago by naruzkurai

The benefits of documentation

[Completed] Professional Google Cyberse...

You may recall our discussion on the different documentation tools and types used by securi...

Updated 10 months ago by naruzkurai

Analyze indicators of compromise with investigative tools

[Completed] Professional Google Cyberse...

So far, you've learned about the different types of detection methods that can be used to detect ...

Updated 10 months ago by naruzkurai

Indicators of compromise

[Completed] Professional Google Cyberse...

In this reading, you’ll be introduced to the concept of the Pyramid of Pain and you'll explore ex...

Updated 10 months ago by naruzkurai

MK: Changes in the cybersecurity industry

[Completed] Professional Google Cyberse...

Hi, I'm MK, Director in the Office of the CISO for Google Cloud. The role of the Chief Inform...

Updated 10 months ago by naruzkurai

Cybersecurity incident detection methods

[Completed] Professional Google Cyberse...

Security analysts use detection tools to help them discover threats, but there are additional met...

Updated 10 months ago by naruzkurai

Welcome to module 3 ; The detection and analysis phase of the lifecycle

[Completed] Professional Google Cyberse...

Welcome back! I want to commend you on such a fantastic job you're doing so far. The sk...

Updated 10 months ago by naruzkurai

Wrap-up; Terms and definitions from Course 6, Module 2

[Completed] Professional Google Cyberse...

Nice work so far!ddddddddddddddd Congratulations on capturing and analyzing your first pac...

Updated 10 months ago by naruzkurai

Activity: Research network protocol analyzers

[Completed] Professional Google Cyberse...

i probably legally cant give you anything coz its an activitybut here is the gist In this activi...

Updated 10 months ago by naruzkurai

example tcp dump activity

[Completed] Professional Google Cyberse...

Use ifconfig to identify the interfaces that are available: sudo ifconfig example output ana...

Updated 10 months ago by naruzkurai

Packet captures with tcpdump

[Completed] Professional Google Cyberse...

Tcpdump is a popular network analyzer. It's pre-installed on many Linux distributions and...

Updated 10 months ago by naruzkurai

Investigate packet details

[Completed] Professional Google Cyberse...

So far, you've learned about how network protocol analyzers (packet sniffers) intercept network c...

Updated 10 months ago by naruzkurai

Reexamine the fields of a packet header

[Completed] Professional Google Cyberse...

While there are many different tools available to use, it's important as a security analyst...

Updated 10 months ago by naruzkurai

Interpret network communications with packets

[Completed] Professional Google Cyberse...

If a packet capture is like intercepting an envelope in the mail, then packet analysis is l...

Updated 10 months ago by naruzkurai

Learn more about packet captures

[Completed] Professional Google Cyberse...

The role of security analysts involves monitoring and analyzing network traffic flows. One way to...

Updated 10 months ago by naruzkurai