Prabh Nair

Prabh Nair

Dive deep into the world of information security with Prabh Nair, a seasoned expert with a knack for distilling complex topics into easily digestible insights. Each episode, spanning just 15 minutes, is designed to provide listeners with a concise and clear understanding of the ever-evolving landscape of infosec. Whether you're a professional looking to stay updated, a student eager to learn, or just curious about the digital realm, Prabh's enlightening discussions promise to keep you informed and engaged. Tune in for your regular dose of cybersecurity wisdom, all in a quarter of an hou

  1. 7 HR AGO

    What SOC Analysts REALLY Need to Learn FIRST in 2025

    This video is your complete “SOC Analyst Roadmap” for 2025. I break down every skill, tool, and mindset you need – in the exact order that hiring managers expect. No fluff, no random tutorials, just a proven learning sequence that gets interviews.00:00 – 00:53 – Introduction00:53 – 01:43 - Sequence01:43 – 02:07 - Reading of Logs02:07 – 02:16 - Identify the common attacks02:16 – 02:35 - SIEM 02:35 – 03:45 - Computer Fundamentals03:35 – 04:10 – DATA04:10 – 04:33 - Operating Systems04:33 – 05:08 - Basic Linux Commands05:08 – 06:10 - IP Address (Identifying common attacks)06:10 – 06:49 - Internet protocols06:49 – 07:21 - Tools07:21 - 09:35 - Network Devices (Packet Movements)09:35 – 10:45 - Secure Internet Traffic 10:45 – 14:18 - Cyber Security14:18 – 16:40 - SOC structure and roles16:40 – 17:36 – Logs17:36 – 21:33 - (Reading Logs)21:33 – 24:27 - Packet Investigation24:27 – 27:13 - Common Attacks27:13 – 31:10 - SIEMWHY WATCH THIS SOC LEARNING GUIDE?Clear structure – Networking ➜ Cybersecurity basics ➜ SOC workflow ➜ Log analysis ➜ Wireshark ➜ Attack footprints ➜ Free SIEM labs.Beginner-friendly – Perfect if you keep asking “How do I start in cybersecurity?”Real SOC stories – Learn from my first panic-filled log incident and how it shaped my Blue Team career.Actionable resources – Download links for cheat sheets, practice labs, and sample logsDFIRhttps://github.com/Azr43lKn1ght/DFIR-LABSWHAT YOU’LL MASTERNetworking Fundamentals: IP addresses, ports, protocols, traceroute – the bedrock of incident detection.Cybersecurity Foundations: CIA triad, threat-vulnerability-risk logic, real-world attack impact.SOC Structure & Roles: L1 vs L2 vs L3 responsibilities, escalation flow, ticket lifecycle.Log Analysis: Windows Event ID 4625, Linux auth.log, firewall deny entries – find Indicators of Compromise fast.Wireshark Deep Dive: Follow TCP streams, spot DNS tunneling, detect C2 beaconing.Common Attack Patterns: Phishing, brute-force, malware, lateral movement – mapped to MITRE ATT&CK.Hands-On SIEM: Splunk Free & Wazuh – ingest sample logs, run correlation searches, build your first alert.#socanalyst #SOCTraining #CyberSecurityCareers #BlueTeam #LogAnalysis #Wireshark #SIEM #Splunk #Wazuh #NetworkingBasics #MITREATTACK #SOCRoadmap #InfosecJobsSOC Playlisthttps://www.youtube.com/watch?v=zCLlrFZU0M8&list=PL0hT6hgexlYxd24Jb8OE7vZoas-iTcHAcCISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/InfoseclearningMy Instagramhttps://www.instagram.com/prabhnair/My Spotifyhttps://open.spotify.com/show/16M7QBKdPDW7CCzBgrrZRE

    32 min
  2. 1 DAY AGO

    Practical Security Architecture : Blueprint to Reality

    Welcome! In this episode we break down SECURITY ARCHITECTURE from the ground up—perfect for SMEs, CISOs, cloud engineers, security architects, and anyone planning an AI digital-transformation in 2025.Welcome to an in-depth master-class on security architecture for the modern enterprise—with extra focus on small and medium-sized organisations taking their first big steps into cloud, AI, and digital transformation. In this episode you’ll hear how seasoned architects turn high-level security strategy into day-to-day guardrails that developers, DevOps teams, and the business can actually follow.Linkedin Profilehttps://www.linkedin.com/in/maddy-r-13899712/What you’ll learn1. How to adopt greenfield approach to building security architecture?2. How to balance business risk, costs, constraints while delivering security program architecture?3. How to meet stakeholder expectations?4. How to deliver and support security architecture throughout enterprise journey?If you’re ready to turn strategy into secure, scalable architecture—and do it without breaking the bank—hit play, take notes, and apply tomorrow. Don’t forget to like, subscribe, and drop your toughest “security architecture” question in the comments. We respond to every one.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#securityarchitecture #infosec #cybersecurity #architect #architecture #sabsa #securitybreach

    1h 12m
  3. 4 DAYS AGO

    Top Detection Engineer Reveals REAL-WORLD SOC Secrets

    Unlock the secrets of SOC from a top Detection Engineer! Learn about threat detection and detection engineering for beginners in the real world.Join Prabh Nair for a no-fluff conversation with Adhokshaj Mishra, Staff Detection Engineer , as we crack open the daily reality of SOC threat detection and the art of detection engineering. From scrappy beginnings as a self-taught malware hobbyist to leading enterprise-scale detection logic, Adhok shares how deep technical chops, relentless curiosity and the right tools turn raw telemetry into life-saving alerts. We dissect the Log4j crisis response, false-positive tuning, SQL-powered data hunts, eBPF probes, OSQuery workflows and the tightrope walk between detection depth and system performance. Whether you’re planning a SOC career, refining your threat detection stack or curious about detection engineering fundamentals, this podcast delivers field-tested insights you won’t find in certification manuals. Stay to the end for book, tool and learning-path recommendations—and don’t forget to hit the comments with your top takeaways and future topic requests.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#detectionengeering #soc #cybersecuritycompany #cybersecurity #cybersecuritycareers #infosec #socThreatDetectionPodcast#detectionEngineeringMasterclass#howToBecomeADetectionEngineer#realWorldSOCWorkflows#log4jDetectionCaseStudy#eBPFandOSQueryForSecurity#falsePositiveTuningTips#threatHuntingWithSQL#detectionEngineerCareerPath#malwareAnalysisFundamentals#socAnalystInterviewPrep#telemetryDataAnalysis#mitreATTACKDetectionMapping#edrvsmdrExplained#securityOperationsCenterInsights#buildingReliableDetectionRules#practicalCybersecurityPodcast#industrialScaleAlertingTactics#zeroToAlertHeroGuide#proToolsForThreatDetection#soc#threatDetection#detectionEngineering#detectionEngineer#socPodcast#log4j#eBPF#osquery#mdr#edr#malwareAnalysis#threatHunting#falsePositives#siem#alertTuning#sqlSecurity#mitreATTACK#telemetry#cybersecurityCareer#socAnalyst#securityOperationsCenter#prabhNair#adhokMishra#detectionRules#securityPodcast#cyberTools#redTeamDefense#realtimeAlerts#industrialSecurity#advancedSOC

    52 min
  4. 6 DAYS AGO

    PRACTICAL AI GOVERNANCE: STEP BY STEP PROCESS

    Deploying AI responsibly isn’t about sprinkling policies on top of models—it’s a step-by-step AI Management System (AIMS) that anchors every idea, dataset and model to governance, controls and evidence. In this first-of-its-kind practical walk-through, I show you how to stand up an AIMS that meets the brand-new ISO 42001 standard and the EU AI Act—from executive mandate to post-market monitoring.We start with the basics—what an AIMS is and why ISO 42001 treats it like ISO 27001 for AI. Then we map each clause to EU AI Act risk tiers, so you know exactly which models need bias tests, human oversight or a full Technical File.Next, I unpack my 11-week roadmap: Due-diligence inventory, governance committee, razor-sharp policies, data-lineage gates, model-risk scoring, CI/CD compliance tests, runtime drift alerts and audit prep. You’ll see real artefacts—Asset Register, RACI matrix, Risk Assessment, Model Card—and watch them plug into automation so auditors get proof, not promises.Finally, we jump into post-market monitoring—capturing accuracy, drift and fairness gaps in production and feeding them back into continuous improvement loops required by Article 61 of the EU AI Act.Whether you’re a CISO, ML lead or startup founder, this master class hands you the templates, playbooks and metrics to certify faster, avoid fines and build AI users can trust.What is AI Governance Foundationhttps://youtu.be/LgFBi5XD-OwCISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#AIGovernance#ISO42001#EUAIACT#AIManagementSystem#ResponsibleAI#AICompliance#AIRegulation#AIMS#ModelRiskManagement

    1h 1m
  5. 30/12/2025

    Malware Analysis Masterclass 2025 | Static + Dynamic Tricks

    Learn to dissect malware like a pro — even if you’re just starting out.In this step-by-step session, cyber-consultant Harpreet S. Arora shows how to combine static analysis, dynamic sandboxing, and AI-powered behavior tools to catch zero-day ransomware before it detonates.Linkedin Inhttps://www.linkedin.com/in/harpreet-s-arora/ What You’ll LearnMalware Types 101 — viruses, worms, Trojans, ransomware-as-a-serviceStatic analysis demo with HashMyFiles, HxD, Floss, and SHA-256 hashesDynamic analysis demo using Process Monitor & System Informer inside a safe sandboxZero-day workflow — why VirusTotal alone isn’t enoughTop 3 SOC logging sources for early malware detectionCareer path tips — moving from network troubleshooting → SOC → malware analystBeginner toolkit & book list to practice at homeTools & Links MentionedHashMyFiles — quick hash checkerHxD — hex editor for static inspectionFloss (FireEye) — extract obfuscated stringsVirusTotal — multi-engine malware scanProcess Monitor (ProcMon) — real-time system tracingSystem Informer — advanced task & memory viewerWireshark — packet capture and network forensics Recommended ReadingPractical Malware Analysis — Sikorski & HonigThe Art of Memory Forensics — Case & WaltersMalware Analyst’s Cookbook — Ligh et al.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#MalwareAnalysis #StaticAnalysis #DynamicAnalysis #Ransomware #ZeroDay #CyberSecurity #SOC #IncidentResponse #MalwareAnalysisTools #CyberSecurityCareer

    1h 1m

Ratings & Reviews

5
out of 5
5 Ratings

About

Dive deep into the world of information security with Prabh Nair, a seasoned expert with a knack for distilling complex topics into easily digestible insights. Each episode, spanning just 15 minutes, is designed to provide listeners with a concise and clear understanding of the ever-evolving landscape of infosec. Whether you're a professional looking to stay updated, a student eager to learn, or just curious about the digital realm, Prabh's enlightening discussions promise to keep you informed and engaged. Tune in for your regular dose of cybersecurity wisdom, all in a quarter of an hou