Rajneesh Gupta
Rajneesh Gupta
  • 274
  • 1 489 318
Checkpoint Firewall Crash Course(for Security Engineer or Network Security Engineer)
Welcome to our Checkpoint Firewall Crash Course! 🚀 This quick guide, led by cybersecurity expert Rajneesh Gupta, CEO of Hax Security, covers the essentials of Checkpoint Firewalls, including installation, configuration, security policies, VPN setup, IPS, and High Availability. By the end, you'll be equipped to manage and secure your network with confidence. Don't forget to like, subscribe, and hit the bell icon for more expert tutorials!
👨‍💻 [Full Course] Hands-on with Checkpoint Firewall learn.haxsecurity.com/services/checkpoint-fw-course
===========================
⏰ Timecodes ⏰
===========================
00:00:00 Intro
00:00:43 Checkpoint Firewall Architecture
00:03:00 Checkpoint Blades
00:06:31 Checkpoint Firewall deployment Modes
00:07:42 Network Interfaces
00:09:42 SIC
00:10:55 Home-Lab Design
00:12:16 Virtualbox Installation and Adapter Settings
00:14:08 Installing Checkpoint SMS
00:30:09 Installing Checkpoint Gateway
00:37:24 Adding gateway into SMS
00:42:53 Installing All-in-One License
00:54:29 Installing License on gateway
00:56:57 Block High-risk Applications
01:01:27 Allow Facebook for HR
===========================
🌟Connect with us! 🌟
=============================
➡︎Linkedin: www.linkedin.com/in/rajneeshgupta01/
➡︎Twitter: rajneeshcyber
===========================
😀About Me
=============================
I’m Rajneesh Gupta.
My mission to help 100k people get to Cybersecurity by 2025.
Переглядів: 732

Відео

Wazuh Crash Course | 2 Hour+ Free Course(Must for Security Analyst)
Переглядів 7 тис.21 годину тому
Join our 2-hour free Wazuh Crash Course, perfect for security analysts. Learn to install, configure, and use Wazuh for effective threat detection and incident response. Ideal for beginners and professionals looking to enhance their cybersecurity skills. Wazuh's open-source platform is essential for robust security monitoring. Start your journey to becoming a Wazuh expert today! Like, subscribe,...
Splunk SIEM Crash Course | Free Spunk Training for Security Analyst
Переглядів 9 тис.21 день тому
[Github repository] Splunk Projects for Beginners github.com/0xrajneesh/Splunk-Projects-For-Beginners [FREE GUIDE] 7 Steps to get Cybersecurity Job in 90 days go.haxsecurity.com/7-steps-cybersecurity-jobs-in-90days ⏰ Timecodes ⏰ 00:00 Introduction to course 02:10 Introduction to Splunk SIEM 05:34 Splunk Demo 14:34 Key Features and Benefits 16:34 Splunk Architecture and Deployment 24:46 Installi...
Splunk for Security Analyst | DNS Log Analysis
Переглядів 980Місяць тому
Do you want to become SOC Analyst? This video will help you with Interview questions about [Github repository] Splunk Projects for Beginners github.com/0xrajneesh/Splunk-Projects-For-Beginners [FREE GUIDE] 7 Steps to get Cybersecurity Job in 90 days go.haxsecurity.com/7-steps-cybersecurity-jobs-in-90days ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/rajneeshgupta...
What is Threat Intelligence? (Must for Security Analyst)
Переглядів 365Місяць тому
Learn the essentials of Threat Intelligence and why it's indispensable for security analysts. Discover its forms, sources, and how it enhances proactive defense. Elevate your cybersecurity strategy now! 🔴 [FREE GUIDE] 7 Steps to get Cybersecurity Job in 90 days go.haxsecurity.com/7-steps-cybersecurity-jobs-in-90days ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/r...
Shuffle SOAR Home-Lab | Free Security Automation Tool
Переглядів 1 тис.Місяць тому
Do you want to become SOC Analyst? This video will help you with Interview questions about [FREE GUIDE] 7 Steps to get Cybersecurity Job in 90 days go.haxsecurity.com/7-steps-cybersecurity-jobs-in-90days ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/rajneeshgupta01/ ➡︎Twitter: rajneeshcyber 😀About Me I’m Rajneesh Gupta. My mission to help 100k people ...
Top 10 Splunk Interview Questions(For SOC Analyst or Security Analyst)
Переглядів 1,3 тис.Місяць тому
Do you want to become SOC Analyst? This video will help you with Interview questions about Splunk analyst 🔴 [FREE GUIDE] 7 Steps to get Cybersecurity Job in 90 days go.haxsecurity.com/7-steps-cybersecurity-jobs-in-90days ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/rajneeshgupta01/ ➡︎Twitter: rajneeshcyber 😀About Me I’m Rajneesh Gupta. My mission to ...
Nine Must-have tools for every SOC(Can't miss for Interviews)
Переглядів 872Місяць тому
Do you want to become SOC Analyst? This video will help you with Interview questions about SOC tools 🔴 Join my FREE Webinar(90 Min) on Cybersecurity Career Roadmap lnkd.in/dXyvXbM3 👨‍💻Ultimate SOC Analyst Course learn.haxcamp.com/l/118f1e9784 ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/rajneeshgupta01/ ➡︎Twitter: rajneeshcyber 😀About Me I’m Rajneesh...
Top 10 Checkpoint Firewall Interview Questions [For Complete Beginners]
Переглядів 902Місяць тому
Do you want to become Network Security Engineer? This video will help you with Interview questions about Checkpoint firewall ⏰ Timecodes ⏰ 00:00 Intro 0:58 What’s your experience with Checkpoint Firewall? 2:16 What are the main components of Checkpoint Firewall? 4:14 What are the differences between Stand-alone Deployment and Distributed Deployment. 5:55 What are the Stealth rules in Checkpoint...
Authentication Types | Mock Interview | SOC Analyst or Security Analyst
Переглядів 393Місяць тому
Do you want to become SOC Analyst? This video will help you with Interview questions about authentication types, SSO, MFA etc 🔴 Join my FREE Webinar(90 Min) on Cybersecurity Career Roadmap lnkd.in/dXyvXbM3 👨‍💻Ultimate SOC Analyst Course learn.haxsecurity.com/l/c6b83adef2 ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/rajneeshgupta01/ ➡︎Twitter: rajnees...
False Positive and False Negative | Mock Interview | SOC Analyst or Security Analyst
Переглядів 519Місяць тому
Do you want to become SOC Analyst? This video will help you with Interview questions about SOC Alerts 🔴 Join my FREE Webinar(90 Min) on Cybersecurity Career Roadmap lnkd.in/dXyvXbM3 👨‍💻Ultimate SOC Analyst Course learn.haxcamp.com/l/118f1e9784 ⏰ Timecodes ⏰ 00:00 Intro 🌟Connect with us! 🌟 ➡︎Linkedin: www.linkedin.com/in/rajneeshgupta01/ ➡︎Twitter: rajneeshcyber 😀About Me I’m Rajnees...
Splunk SOAR Home-Lab(Must for your Resume) | Cybersecurity Projects
Переглядів 1,8 тис.Місяць тому
Elevate your cybersecurity skills with Splunk SOAR Home-Lab, a must-have addition to your resume! Join us as we dive into practical Cybersecurity Projects that showcase your expertise. Learn how to orchestrate, automate, and respond to security incidents with Splunk SOAR, empowering you to stand out in the competitive cybersecurity landscape 🔴 Join my FREE Webinar(90 Min) on Cybersecurity Caree...
Patch Management | Mock Interview | SOC Analyst or Security Analyst
Переглядів 298Місяць тому
Patch Management | Mock Interview | SOC Analyst or Security Analyst
Components of SOC | Mock Interview | SOC Analyst or Security Analyst
Переглядів 2622 місяці тому
Components of SOC | Mock Interview | SOC Analyst or Security Analyst
How to find Entry Level Cyber Security Jobs (using Linkedin)
Переглядів 3,8 тис.2 місяці тому
How to find Entry Level Cyber Security Jobs (using Linkedin)
What is Docker? | Mock Interview | SOC Analyst or Security Analyst
Переглядів 2182 місяці тому
What is Docker? | Mock Interview | SOC Analyst or Security Analyst
What is DNS ? | Mock Interview | SOC Analyst or Security Analyst
Переглядів 5142 місяці тому
What is DNS ? | Mock Interview | SOC Analyst or Security Analyst
Firewall drop and deny | Mock Interview | SOC Analyst or Security Analyst
Переглядів 3572 місяці тому
Firewall drop and deny | Mock Interview | SOC Analyst or Security Analyst
Security Playbook, Runbook & SOAR | Mock Interview | SOC Analyst or Security Analyst
Переглядів 5132 місяці тому
Security Playbook, Runbook & SOAR | Mock Interview | SOC Analyst or Security Analyst
Checkpoint Home-Lab Course Launch
Переглядів 1312 місяці тому
Checkpoint Home-Lab Course Launch
Snort IDS Home-Lab {For Resume and Projects}
Переглядів 6882 місяці тому
Snort IDS Home-Lab {For Resume and Projects}
Suricata Home-Lab for IDS/IPS {Add in your Resume Now!}
Переглядів 1,3 тис.2 місяці тому
Suricata Home-Lab for IDS/IPS {Add in your Resume Now!}
Top 30 Cybersecurity Interview Questions [For Freshers]
Переглядів 2,1 тис.2 місяці тому
Top 30 Cybersecurity Interview Questions [For Freshers]
Top 25 Network Security Engineer Interview Questions | Mock Interview
Переглядів 2,5 тис.2 місяці тому
Top 25 Network Security Engineer Interview Questions | Mock Interview
What is Threat hunting? | Mock Interview | SOC Analyst or Security Analyst
Переглядів 4192 місяці тому
What is Threat hunting? | Mock Interview | SOC Analyst or Security Analyst
Wazuh Home-Lab using Docker | Setting up Wazuh from scratch
Переглядів 2,5 тис.2 місяці тому
Wazuh Home-Lab using Docker | Setting up Wazuh from scratch
Top 20 Information Security Questions | Mock Interview
Переглядів 7073 місяці тому
Top 20 Information Security Questions | Mock Interview
Checkpoint Stealth Rule | Mock Interview | Network Security Engineer
Переглядів 1143 місяці тому
Checkpoint Stealth Rule | Mock Interview | Network Security Engineer
Cryptography | Mock Interview | SOC Analyst or Security Analyst
Переглядів 2373 місяці тому
Cryptography | Mock Interview | SOC Analyst or Security Analyst
Are you interested about Cyber security and want to make a career in it | Join Us
Переглядів 175 тис.3 місяці тому
Are you interested about Cyber security and want to make a career in it | Join Us

КОМЕНТАРІ

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 6 годин тому

    Please do more videos on real time alert triage and IR process

  • @a-man2468
    @a-man2468 20 годин тому

    🎉🎉

  • @nandinikumbar7873
    @nandinikumbar7873 День тому

    Thanks. Please create video on CrowdStrike interview questions and also how to learn CrowdStrike as beginner

  • @CybersecJourneywithLamine
    @CybersecJourneywithLamine День тому

    Great job! when is the next part coming? 😀

  • @gnanasekaranebinezar7199
    @gnanasekaranebinezar7199 2 дні тому

    What a powerful and comprehensive details about SOC . Nobody gives this much information. You are genius and makes others to grow. No words to appreciate untiring and selfless knowledge sharing. Your good work light many lives.

  • @sagarsawant7017
    @sagarsawant7017 3 дні тому

    Please can you provide Job recruitment updates for freshers

  • @vanshthakor742
    @vanshthakor742 4 дні тому

    Which virtual machine you used in this video?

    • @RajneeshCyber
      @RajneeshCyber 4 дні тому

      Hey Vansh, I’m using a cloud server.

    • @vanshthakor742
      @vanshthakor742 4 дні тому

      @@RajneeshCyber Thanks for letting me know 👍

    • @vanshthakor742
      @vanshthakor742 4 дні тому

      @@RajneeshCyber can you let me know, which application you used to run the server?

    • @RajneeshCyber
      @RajneeshCyber 4 дні тому

      Termius

    • @vanshthakor742
      @vanshthakor742 4 дні тому

      @@RajneeshCyber oh okay.

  • @Ankit-mh1qx
    @Ankit-mh1qx 4 дні тому

    Hlo i m soc analyst working in shift as well night shift facing difficulties kindly tell domain in cyber security who works in general shift

  • @RitabrataRoychowdhury-b1w
    @RitabrataRoychowdhury-b1w 5 днів тому

    i'm running ubuntu insidea docker container on windows . the wazuh server i installed and configured was on that container through DinD. But i'm having trouble with the ip address of this server. can anyone help?

  • @piyushkumbhar5492
    @piyushkumbhar5492 5 днів тому

    Should i turn on ieee 802.1x authentication

  • @NizarZaidh
    @NizarZaidh 6 днів тому

    Now, If I want to learn "how to leaern to implement the security measures" where can I lrearn and how to learn

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 6 днів тому

    Very informative. Your channel deserves more viewers/subscribers

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 6 днів тому

    Thank you

  • @Dutt936
    @Dutt936 6 днів тому

    Kudos sir please continue this beginner series

  • @venkatanagarjuna4033
    @venkatanagarjuna4033 7 днів тому

    Is cyber security and security analyst role is same? If there is any difference please tell me

  • @vipvlogs.
    @vipvlogs. 7 днів тому

    Please explain Logrythm Siem

  • @eliudmuniz6145
    @eliudmuniz6145 8 днів тому

    now adapt thiis course to version 4.8

    • @RajneeshCyber
      @RajneeshCyber 8 днів тому

      hehe. Well, throughout the course, my focus was on the concepts. However, I'll upload videos on some major Wazuh capabilities or integrations.

  • @rutikingole4232
    @rutikingole4232 8 днів тому

    is it enough for cybersecurity interview or something else??

  • @Nerzhina
    @Nerzhina 8 днів тому

    Rajneesh thank you for making these excellent cyber security video tutorials. Excellent training material content.

  • @jg1000c
    @jg1000c 8 днів тому

    If you could make a video integrating wazuh with openldap, that would be amazing. I haven't been able to get it working yet. fyi, I did buy your book.

  • @musharrafahmad7563
    @musharrafahmad7563 8 днів тому

    Your doing awesome sir I appreciate you.please next tutorial on IBM Qradar sir.❤

  • @sage_gaming6397
    @sage_gaming6397 8 днів тому

    Sir can you bring some internship opportunities in Cybersecurity??.....and your video are very great and helpful ❤

  • @NimWin-ek2zy
    @NimWin-ek2zy 8 днів тому

    This was the good walk through Thanks for making it, also it would be great if you make same for Elasticsearch.

  • @niahmafulat
    @niahmafulat 9 днів тому

    kindly split the video into chapter, or section, easier to find the needed videos, thanks for great videos!

  • @SeemaKumari-mn2mf
    @SeemaKumari-mn2mf 9 днів тому

    Hey Such helpful content. I was struggling to learn Wazuh but you made it smooth and easy to understand. Even the configuration, Integration etc.. All are clear now. thank you so much. Please keep uploading this kind of videos. All the best.

  • @suriya617
    @suriya617 9 днів тому

    Your mission is very great,all the best for your mission.

  • @MR._HACKER
    @MR._HACKER 9 днів тому

    Please next tutorial on IBM Qradar sir🔥 you are doing really awesome 👍 I appreciate it.

  • @sohail-tb7sv
    @sohail-tb7sv 12 днів тому

    Can we allow deny action inside traffic at the same can we drop action outside traffic.? Sir

  • @Mkbis870
    @Mkbis870 12 днів тому

    Sir , can u make video on IBM Qradar

  • @stephenhawking-ko3jn
    @stephenhawking-ko3jn 16 днів тому

    links ?

  • @RajeshKumar-gv1db
    @RajeshKumar-gv1db 16 днів тому

    Can you please make a video on how to search soc analyst job on job portal

  • @jagatkrishna1543
    @jagatkrishna1543 16 днів тому

    Thanks 🙏❤

  • @zaidilahi4504
    @zaidilahi4504 18 днів тому

    thank you so much sir lots of info shared in simple way great sir

  • @yasirhussainkhan1656
    @yasirhussainkhan1656 18 днів тому

    Can you please make specifically for PaloAlto inclusive of Panorama and Fortinet please ?

  • @yasirhussainkhan1656
    @yasirhussainkhan1656 18 днів тому

    Well done , it’s really helpful if you have all 4 vendors of firewall

  • @sindhu1330
    @sindhu1330 18 днів тому

    sir, i have learnt till here, i have finished all the 7 vedioes plz do upload the next vedio soon.it will be very helpfull!!

  • @hemantht3765
    @hemantht3765 19 днів тому

    Am working for cybersecurity domain in EPS domain. Not sure how can a person get practical exposure with respect to all vendor firewall. Questions are very well framed.

  • @CloudTech82
    @CloudTech82 20 днів тому

    That's really awesome explanation. Like it. I am using this video link in my blog. Thanks

  • @karematef3799
    @karematef3799 21 день тому

    Can we get the log file please ?

    • @RajneeshCyber
      @RajneeshCyber 20 днів тому

      [Github repository] Splunk Projects for Beginners github.com/0xrajneesh/Splunk-Projects-For-Beginners

  • @galaxytv852
    @galaxytv852 21 день тому

    Good one very useful questions

  • @fayazmuhammad5983
    @fayazmuhammad5983 22 дні тому

    Great content

  • @praisegodgodlovesme2713
    @praisegodgodlovesme2713 22 дні тому

    I've been trying to get the universal forwarder on windows11 to forward data to the indexer on another windows machine but it's not working, I've even created new firewall rules and still not working any help?

  • @98854arjun
    @98854arjun 22 дні тому

    Super sir. Only person with real use case tutorials.

  • @onlytruth176
    @onlytruth176 23 дні тому

    too basic questions... who ask these in real world?

  • @fayazmuhammad5983
    @fayazmuhammad5983 25 днів тому

    Please sir make a complete course on splunk enterprise

  • @Vinaykumar.
    @Vinaykumar. 25 днів тому

    I think logs are sent to heavy fwdr from there to indexer

  • @ajeeshca7929
    @ajeeshca7929 26 днів тому

    pls do video of packet flow of check point plzzzzzzzzzzzzzzzzzzz

  • @ajeeshca7929
    @ajeeshca7929 26 днів тому

    Good session

  • @prasadpanjala2148
    @prasadpanjala2148 26 днів тому

    Excellent , i'm preparing for Palo alto and Panorama & Prisma cloud .. really thanks i got some hits on Palo alto FW here .. really thx, can we deep drive in this more on it .. :)