
Top Detection Engineer Reveals REAL-WORLD SOC Secrets
02/01/2026 | 52 mins.
Unlock the secrets of SOC from a top Detection Engineer! Learn about threat detection and detection engineering for beginners in the real world.Join Prabh Nair for a no-fluff conversation with Adhokshaj Mishra, Staff Detection Engineer , as we crack open the daily reality of SOC threat detection and the art of detection engineering. From scrappy beginnings as a self-taught malware hobbyist to leading enterprise-scale detection logic, Adhok shares how deep technical chops, relentless curiosity and the right tools turn raw telemetry into life-saving alerts. We dissect the Log4j crisis response, false-positive tuning, SQL-powered data hunts, eBPF probes, OSQuery workflows and the tightrope walk between detection depth and system performance. Whether you’re planning a SOC career, refining your threat detection stack or curious about detection engineering fundamentals, this podcast delivers field-tested insights you won’t find in certification manuals. Stay to the end for book, tool and learning-path recommendations—and don’t forget to hit the comments with your top takeaways and future topic requests.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#detectionengeering #soc #cybersecuritycompany #cybersecurity #cybersecuritycareers #infosec #socThreatDetectionPodcast#detectionEngineeringMasterclass#howToBecomeADetectionEngineer#realWorldSOCWorkflows#log4jDetectionCaseStudy#eBPFandOSQueryForSecurity#falsePositiveTuningTips#threatHuntingWithSQL#detectionEngineerCareerPath#malwareAnalysisFundamentals#socAnalystInterviewPrep#telemetryDataAnalysis#mitreATTACKDetectionMapping#edrvsmdrExplained#securityOperationsCenterInsights#buildingReliableDetectionRules#practicalCybersecurityPodcast#industrialScaleAlertingTactics#zeroToAlertHeroGuide#proToolsForThreatDetection#soc#threatDetection#detectionEngineering#detectionEngineer#socPodcast#log4j#eBPF#osquery#mdr#edr#malwareAnalysis#threatHunting#falsePositives#siem#alertTuning#sqlSecurity#mitreATTACK#telemetry#cybersecurityCareer#socAnalyst#securityOperationsCenter#prabhNair#adhokMishra#detectionRules#securityPodcast#cyberTools#redTeamDefense#realtimeAlerts#industrialSecurity#advancedSOC

PRACTICAL AI GOVERNANCE: STEP BY STEP PROCESS
31/12/2025 | 1h
Deploying AI responsibly isn’t about sprinkling policies on top of models—it’s a step-by-step AI Management System (AIMS) that anchors every idea, dataset and model to governance, controls and evidence. In this first-of-its-kind practical walk-through, I show you how to stand up an AIMS that meets the brand-new ISO 42001 standard and the EU AI Act—from executive mandate to post-market monitoring.We start with the basics—what an AIMS is and why ISO 42001 treats it like ISO 27001 for AI. Then we map each clause to EU AI Act risk tiers, so you know exactly which models need bias tests, human oversight or a full Technical File.Next, I unpack my 11-week roadmap: Due-diligence inventory, governance committee, razor-sharp policies, data-lineage gates, model-risk scoring, CI/CD compliance tests, runtime drift alerts and audit prep. You’ll see real artefacts—Asset Register, RACI matrix, Risk Assessment, Model Card—and watch them plug into automation so auditors get proof, not promises.Finally, we jump into post-market monitoring—capturing accuracy, drift and fairness gaps in production and feeding them back into continuous improvement loops required by Article 61 of the EU AI Act.Whether you’re a CISO, ML lead or startup founder, this master class hands you the templates, playbooks and metrics to certify faster, avoid fines and build AI users can trust.What is AI Governance Foundationhttps://youtu.be/LgFBi5XD-OwCISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#AIGovernance#ISO42001#EUAIACT#AIManagementSystem#ResponsibleAI#AICompliance#AIRegulation#AIMS#ModelRiskManagement

Malware Analysis Masterclass 2025 | Static + Dynamic Tricks
30/12/2025 | 1h 1 mins.
Learn to dissect malware like a pro — even if you’re just starting out.In this step-by-step session, cyber-consultant Harpreet S. Arora shows how to combine static analysis, dynamic sandboxing, and AI-powered behavior tools to catch zero-day ransomware before it detonates.Linkedin Inhttps://www.linkedin.com/in/harpreet-s-arora/ What You’ll LearnMalware Types 101 — viruses, worms, Trojans, ransomware-as-a-serviceStatic analysis demo with HashMyFiles, HxD, Floss, and SHA-256 hashesDynamic analysis demo using Process Monitor & System Informer inside a safe sandboxZero-day workflow — why VirusTotal alone isn’t enoughTop 3 SOC logging sources for early malware detectionCareer path tips — moving from network troubleshooting → SOC → malware analystBeginner toolkit & book list to practice at homeTools & Links MentionedHashMyFiles — quick hash checkerHxD — hex editor for static inspectionFloss (FireEye) — extract obfuscated stringsVirusTotal — multi-engine malware scanProcess Monitor (ProcMon) — real-time system tracingSystem Informer — advanced task & memory viewerWireshark — packet capture and network forensics Recommended ReadingPractical Malware Analysis — Sikorski & HonigThe Art of Memory Forensics — Case & WaltersMalware Analyst’s Cookbook — Ligh et al.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#MalwareAnalysis #StaticAnalysis #DynamicAnalysis #Ransomware #ZeroDay #CyberSecurity #SOC #IncidentResponse #MalwareAnalysisTools #CyberSecurityCareer

Inside Red Team Life : Practical Guide
29/12/2025 | 1h 20 mins.
Build a security culture that ships safer systems without drama. In this podcast, Prabh and Sarang go deep on practical red teaming, how to work with blue teams, and how to avoid production landmines. We break down stealthy operations in live environments, legacy network scanning best practices, purple team exercises that actually improve detections, and the career path for aspiring red teamers who are starting with a small budget. You will learn how to document findings in plain English, pick representative samples instead of blasting whole networks, and present impact to leadership with context that earns trust.What we coverSecurity culture that reduces blame and builds collaborationRed vs blue to purple teaming that improves detections fastDaily life of a red teamer, ops tempo, and realistic reportingLegacy network scanning without outages, VLAN sampling, /24 tipsFoundational knowledge first: network architecture, ACL mapping, CVSSStealth in production vs aggressive testing in QAFree platforms to grow skills: Hack The Box, TryHackMeInterview strategies, hands-on challenges, and showcasing projectsBudget-friendly certs: CRT or CRTP as OSCP alternativesUsing LinkedIn for research, portfolios, and recruiter outreach Key takeawaysRed team vs blue team vs purple teaming: collaboration that actually worksFree hands‑on labs: Hack The Box, TryHackMe, VulnHubSafe network‑scanning best practices for legacy Cisco gear (avoid the /16 disaster)How to document findings in plain language that wins management supportBuilding a strong foundation in network architecture and core cybersecurity conceptsCrafting LinkedIn posts and portfolios that attract penetration testing recruitersAffordable certs that matter: CRT / CRTP vs OSCPLive interview tips: custom Hack The Box labs with no public write‑upsCISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#RedTeam #CyberSecurity #HackTheBox #PurpleTeam #PenTesting #TryHackMe #OTSecurity #readteaming

Implementing BCMS ISO22301 in 60 Days Made EASY
24/12/2025 | 1h 22 mins.
End-to-End Practical Implementation of ISO 22301 (BCMS 22301) — this is the first complete 60-day roadmap that takes you from kickoff to certification with real-world templates, playbooks, and audit-ready evidence.BCP Introductionhttps://www.youtube.com/watch?v=qKFPa1Ce9U4&pp=ygUJYmNwIHByYWJoIn this video, I walks you through the Business Continuity Management System (BCMS) implementation journey using the ISO 22301:2019 standard. Unlike theory-based content, this is a step-by-step practical guide with activities, deliverables, and documentation for every stage.🔑 What You’ll LearnWhat ISO 22301 and BCMS actually mean for organizations10 ISO 22301 clauses explained in a practical wayDay-by-day implementation roadmap (kickoff to certification)Business Impact Analysis (BIA) workshops, risk assessments, strategiesCrisis Management, Communication, DR, and Function Continuity PlansHow to design, test, and improve your BCMS lifecycleInternal audit, management review, and certification prep explainedReal evidence examples: policies, RACI, BIA sheets, risk registers, CAPA logs🛠Who This Video Is ForCISOs, BCM managers, compliance officers, and consultantsOrganizations preparing for ISO 22301 certificationStudents and professionals building career skills in BCMSAnyone seeking a practical guide beyond theory📌 Why WatchMost BCMS/ISO 22301 videos stay theoretical. This is the first end-to-end practical roadmap that shows you exactly what to do each day for 60 days — from kickoff to Stage 2 audit.Who this is for:CISOs, Deputy CISOs, Heads of Security, aspiring leaders, security architects, and SOC managers who need practical leadership tactics, not theory.CISO talkshttps://www.youtube.com/playlist?list=PL0hT6hgexlYwPTD-wC3oFBe27VGEiizg1NIST Serieshttps://www.youtube.com/watch?v=VcC_KabV_Ho&list=PL0hT6hgexlYy0vBwMv0eteiyAxB48RQzy&pp=gAQBiAQBGRC Serieshttps://www.youtube.com/watch?v=mq_vSLHm4r0&list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28&pp=gAQBISO 27001 Videohttps://www.youtube.com/watch?v=sQqJH2naU6I&t=1454s&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzISO 27001 Implementation Guidehttps://www.youtube.com/watch?v=GBfwk10Hh-o&pp=ygUeaXNvIDI3MDAxIGltcGxlbWVudGF0aW9uIHN0ZXBzGRC Practical Serieshttps://www.youtube.com/playlist?list=PL0hT6hgexlYztA41j1bceTfVagP9mtq28GRC Interviewhttps://www.youtube.com/playlist?list=PL0hT6hgexlYz1Usn1Nrnur6OzVoz59zylInternal Audithttps://www.youtube.com/playlist?list=PL0hT6hgexlYyNWBcGYfabwumCr0GKmLWvStudy with MeTelegram Grouphttps://t.me/Infoseclearning#BCMS #ISO22301 #ISO22301Implementation#BCMSRoadmap #ISO22301Certification#BusinessContinuity #BusinessContinuityManagement#BCMSImplementation #ISO22301Training#BCMSAudit #ISOCertification#BCMSDocumentation #BusinessImpactAnalysis#ISO22301PracticalGuide #BCMS22301#ISOStandards#DisasterRecovery#CrisisManagement#ResilienceEngineering#PrabhNair



Prabh Nair