How to Start your CyberSecurity Career with Splunk !

TechTual Chatter
TechTual Chatter
3.3 هزار بار بازدید - 2 ماه پیش - Learn Splunk from ECA here:
Learn Splunk from ECA here: https://mailchi.mp/techualconsulting....

join us for another Cyber Security Livestream on TechTual Chatter. , today we are joined by Kenneth Ellington, owner of Ellington Cyber Academy(ECA) where he helps professional in their career by teaching them Splunk and SOAR. Here are some of the key topics we will discuss tonight:

1. *SIEM vs. Log Management:* Discover the critical differences between SIEM platforms and traditional log management solutions. What sets them apart?

2. *Splunk Unveiled:* Why is Splunk so popular among organizations? We delve into its features, use cases, and benefits for cybersecurity professionals.

3. *Splunk + Cisco Merger:* The recent merger between Splunk and Cisco has significant implications for the SIEM landscape. Learn how it impacts cyber professionals worldwide.

4. *XDR and SOAR Integration:* Explore how Extended Detection and Response (XDR) and Security Orchestration, Automation, and Response (SOAR) platforms complement SIEM tools.

5. *Learning Resources:* Where can you find the best materials to master Splunk and other SIEM platforms? We share valuable resources for your learning journey.

6. *Our Partnership:* Join us in collaboration with ECA and TechTual as we navigate the ever-evolving cybersecurity landscape.

🎥 Don't miss out! Hit that subscribe button and stay informed about all things SIEM-related. 🚀

Join my mailing list: https://mailchi.mp/techualconsulting....

➡️ Need a new resume done or need coaching from me⬇️
https://techualconsulting.com/offerings

➡️ Want to land your first IT Job?
Then check out the IT course from Course careers use my link and code Techtual50 to get $50 off your course ⬇️
https://account.coursecareers.com/ref...

➡️ Need help getting into Cybersecurity for a low price?
Check out the  Cybersecurity course at Leveld Careers and use my code TechTual10 to get 10% off your course.
⬇️
https://www.leveldcareers.com/a/21475...

➡️ Donate to the channel here: https://paypal.me/techtualconsulting?...

➡️ Check out The TechTual Talk Podcast: https://thetechtualtalk.com

➡️ Follow me on social media:
Instagram: Instagram: techtualchatter
TIkTok: TikTok: techtualchatter
Twitter: Twitter: TechtualChatter
LinkedIn: LinkedIn: henri-davis

Follow Kenneth:
LinkedIn: kenneth-ellington
-----------------------------------------------
00:00:00 Intro
07:30 Used Splunk, Arcsight, McAfee, all effective tools.
16:01 Red teaming and pentesting aren't what people think.
16:59 Learning to present well makes a difference.
23:13 Researching job descriptions is essential for cybersecurity.
30:49 Frustrated with search, ideal engineering efficiency mentioned.
38:13 Ease of use in Azure makes learning feasible.
38:54 Experience with Microsoft provides an advantage.
45:06 Pacific / Splunk use case: safe search/alert/report.
53:05 Learn from previous job experiences, adapt quickly.
59:32 Regular practice leads to better retention of skills.
01:02:39 Recognize, assess, escalate, normalize, search, streamline processes.
01:07:32 Omit free stuff, promote ECA, specify material.
01:10:59 AI implementation requires human expertise for security.
01:17:58 SOC onboarding varies by company and role.
01:21:42 CDK Global hacked, car dealerships affected, job security.


FTC Legal Disclaimer - Some links found in the description box of my videos may be affiliate links, meaning I will make a commission on sales you make through my link. This is at no extra cost to you to use my links/codes, it's just one more way to support me and my channel! :)
2 ماه پیش در تاریخ 1403/04/01 منتشر شده است.
3,370 بـار بازدید شده
... بیشتر