解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 2 – 2023 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Anastasios Pingios

2022 CTI-EU Talk: Threat Landscape and Defences Against Mobile Surveillance Implants leave a comment » In December 2022 I had a very pleasant surprise, I was given an opportunity to give a lightning talk at the European Union Agency for Cybersecurity (ENISA) Cyber Threat Intelligence (CTI) conference of 2022, known as CTI-EU 2022. I had attended previous editions of this event and it was an amazing experience, so having that opportunity was a great honour. I had a few different topics that I was...

Basis Technology

YouTube video

YouTube video

YouTube video

YouTube video

YouTube video

Black Hills Information Security

00:00 – PreShow Banter™ — Seven People00:51 – BHIS – Talkin’ Bout [infosec] News 2023-01-0201:37 – Story # 1: LastPass Admits to Severe Data Breach, Encrypted Password Vaults Stolen//www.theverge.com/2022/12/28/23529547/lastpass-vault-breach-disclosure-encryption-cybersecurity-rebuttal32:22 – Story # 2: Southwest Airlines’ post-Christmas meltdown thanks to ‘outdated IT’ systems, poor scheduling//www.nytimes.com/2022/12/31/opinion/southwest-airlines-computers.html42:18 – Story # 3: McGraw Hill’s ...

BlueMonkey 4n6

YouTube video

Breaking Badness

Cyber Secrets

YouTube video

YouTube video

Digital Forensic Survival Podcast

Gerald Auger at Simply Cyber

YouTube video

Justin Tolman at AccessData

YouTube video

YouTube video

Magnet Forensics

Google Workspace’s (formerly G Suite) features collaboration and productivity apps for businesses of all sizes—including Gmail, Drive, Meet and more—and can potentially hold a lot of useful information when collecting data for eDiscovery, forensic analysis, or incident response. In this presentation, we will demonstrate how you can collect data from Google Workspace, while also sharing best practices for collection and what data is included in this acquisition. From there, you’ll see how to brin...

Cloud-based cyberthreats can come in many different forms: whether from misconfigured firewalls, disgruntled employees, or unsecured cloud storage, each of which pose very serious and significant risk. The phrase, “it’s not if it happens, but when it happens” gets mentioned often within the InfoSec community when data breaches are being discussed. In fact, according to Check Point’s 2020 Cloud Security Report: 75% of enterprises are either very concerned, or extremely concerned about how secure ...

Skip to Main Content Training Support English Products Solutions Resources Our Community Company Explore Products Open Search Submit Search Close Search Explore Products Products Solutions Resources Our Community Company Training Support Explore Products English Products ENTERPRISE PUBLIC SAFETY SERVICE PROVIDERS FEDERAL AGENCIES MILITARY AND INTELLIGENCE Digital Forensics And Incident Response Magnet AXIOM Cyber Simplify your corporate investigations AUTOMATION AND ORCHESTRATION MAGNET AUTOMATE...

OALabs

YouTube video

YouTube video

SANS Cyber Defense

YouTube video

SentinelLabs

LABScon / January 4, 2023 InkySquid (aka Group123, APT37) is an infamous threat actor linked to North Korea that has been active for at least 10 years. This actor is known to use social engineering in order to breach targets and exploit n-day vulnerabilities in Hangul Word Processor (HWP), as well as browser-based technologies. One of the most documented intrusion sets used by this actor is RoKRAT, a Windows RAT using cloud providers as C2 servers. In this presentation, Paul Rascagneres discusse...

WeLiveSecurity

5 Jan 2023 - 03:00PM Share Why schools, hospitals, local governments and other public sector organizations are in a sweet spot for ransomware attacks Why are schools, hospitals and local governments firmly in the crosshairs of cybercriminals and why do public-sector entities fall into a sweet spot for ransomware attacks? What are the latest trends on the ransomware scene? A report released this week looks at publicly disclosed ransomware incidents in the United States in 2022 in order to help or...