BlackPerl Presents to you the very FIRST, Cyber Security Incident Response Documentary which is based on a True Cyber Security Incident. We are releasing the full documentary here. In the Documentary, we have tried to show you A full demonstration of a P1 Incident Response. How did we respond, how did we triage and how did we perform from Forensic Level to find the RCA.

The Incident involves a Cyber Phishing, Account Forgery, Money Laundering, Domain Impersonation and many more. And the Investigation involves from an email to Security Operations Team from Geography IT Team to the very angle of Forensic Acquisition, Email Analysis, SIEM Hunt, Legal Notification, Customer Communication and a lot!!

We have tried to bring the whole incident in a small cinematic episode and tried to show you what actually happens in a real Security Operations centre. And this is damn reality!!

So, I hope you enjoy the show and Stick around to BlackPerl for more such exciting Episodes. You can learn something with enjoyment and a real feel of being into Security Operations Centre!!

I would like to THANK everyone who has worked with me to put together the episode and storyline. This Episode is an outcome of 100s of hours of post production and pre-production cuts where we could sync virtually and done the screen-play!!

Hope you Enjoy it!! Let’s target to give it a LIKE of 200+ 😊. We have used IR-Flash, Binalyze AIR, eDiscovery Technique, Elastic SIEM Search, WOLF etc. tools to compile this and to ascertain the root cause of this and we have also tried to show you how to create a Timeline of the Incident. If you can also pin this down and use for your own usecase and business, you will ROCK!! I have covered some of the techniques and tools in past, you can find the link below, and please stay tuned for other tools which we will also explore in sometime!

————————————————————————————————————————-
πŸ“
Check out Incident Response Full Training CourseπŸ‘‰

WATCH BELOW AS WELL, if you want to make your career in DFIR and Security Operations!!
————————————————————————————————————————-
INCIDENT RESPONSE TRAINING Full Course πŸ‘‰
DFIR Free Tools and Techniques πŸ‘‰
Windows and Memory Forensics πŸ‘‰
Malware Analysis πŸ‘‰
IR Flash πŸ‘‰
Email Header Analysis πŸ‘‰

πŸ“žπŸ“²
FOLLOW ME EVERYWHERE-
————————————————————————————————————————-
βœ” LinkedIn:
βœ” You can reach out to me personally in LinkedIn as well-
βœ” Twitter: @blackperl_dfir
βœ” Insta: (blackperl_dfir)
βœ” Can be reached via blackperl_dfir@yahoo.com

SUPPORT BLACKPERL
————————————————————————————————————————-
╔═╦╗╔╦╗╔═╦═╦╦╦╦╗╔═╗
β•‘β•šβ•£β•‘β•‘β•‘β•šβ•£β•šβ•£β•”β•£β•”β•£β•‘β•šβ•£β•β•£
β• β•—β•‘β•šβ•β•‘β•‘β• β•—β•‘β•šβ•£β•‘β•‘β•‘β•‘β•‘β•β•£
β•šβ•β•©β•β•β•©β•β•©β•β•©β•β•©β•β•šβ•©β•β•©β•β•
➑️ SUBSCRIBE, Share, Like, Comment
β˜• Buy me a Coffee πŸ‘‰
πŸ“§ Sponsorship Inquiries: archan.fiem.it@gmail.com

πŸ™
Curtsy
————————————————————————————————————————-
🎢
THBD:

Music provided by RFM:

🏁
Background Loop Animation By 5 Minute Edits

————————————————————————————————————————-
πŸ™ Thanks for watching!! Be CyberAware!! 🀞

Share: