解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 33 – 2023 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Archan Choudhury at BlackPerl

YouTube video

Black Hills Information Security

YouTube video

Breaking Badness

Digital Forensic Survival Podcast

Digital Forensics Future (DFF)

Digital Forensics Future (DFF)Aug 09, 2023Share00:0050:21S4:E4 The Dom and Jerry Show, Part IIJerry Bui and Dominique Calderon discuss their initial trip to Lesotho, a country in Southern Africa, where they completed the first part of their mission. There's more to do and they are looking to build a larger team of digital forensics experts that will carry on the mission. Is a pro bono mission to Africa right for you? Listen in detail to what our first trip was like and decide if it's right for y...

Doug Burks at Security Onion

Here are some of the main changes from 2.3: Posted by Doug Burks at 10:44 AM Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest Labels: 2.4, security onion, security onion 2.4, securityonion, securiyonion 2.4 No comments: Post a Comment Older Post Home Subscribe to: Post Comments (Atom) Security Onion Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own tools for triaging alerts, hunting, and ca...

Horangi Cyber Security

YouTube video

Huntress

YouTube video

YouTube video

InfoSec_Bret

YouTube video

John Hammond

YouTube video

LaurieWired

YouTube video

Magnet Forensics

With iOS and Android both having file storage accessible for the end user, they need some sort of app to allow for the user to access these areas. While the entire file system is not available to the user, understanding where the data the user can access lives is crucial. This Mobile Unpacked episode is the first in a two-part series and it will cover the most popular file browser/storage applications for iOS and Android from an artifact perspective to understand how we can recover key informati...

Join us for a webinar focused on how you can use AXIOM Cyber for your corporate investigations, including employee misconduct and harassment cases. Almost every organization, regardless of size or industry, have the need to perform HR-related investigations at some point or another. Employers must take all these claims and reports seriously to protect not only the people involved, but the culture of the organization and its bottom line. In this session, Chris Blight, Solutions Consultant at Magn...

All too often during an investigation, it comes to light that adversaries are leveraging existing remote access tools for initial access and lateral movement. This trend is continuously on the rise and tends to go unnoticed due to the lack of available logging or not understanding what the available logs provide. This talk will not only address the aforementioned, but I also will be sharing custom tools that have proved to be beneficial in analysis against some of the most sophisticated actors. ...

Time is always of the essence in incident response investigations – that’s why reducing the time to collect and analyze data is crucial. Triage processes and solutions have become an increasingly important part of DFIR toolkits, enabling forensic investigators to understand which endpoints require a deeper analysis to determine the extent of an incident. Join Security Forensics Consultant, Doug Metz, to learn how to build your own ‘Windows to Go’ drive to support offline collections with Magnet ...

MSAB

YouTube video

SANS Cyber Defense

YouTube video