解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 47 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 11/17/2023 By Fabian MendozaOn November 17, 2023November 17, 2023 Challenges & CTFs – new entries added – CTF Walkthrough – Cellebrite CTF 2023 – Abe (Forensafe), LetsDefend – Ransomware Attack (N00b_H@ck3r) Jobs – old entries cleaned up, new entries added – Ankura, Arete, Cadence, Lockheed Martin, Peraton, Tesla, TransPerfect Legal Tools & Artifacts – AWS – new entry added – Tools – cloudgrep Tools & Artifacts – Azure – new entry added – Tools – cloudgrep Tools &...

Andreas Sfakianakis at ‘Tilting at windmills’

FIRST CTI 2023 was again a blast! The conference took place on 6, 7, and 8 of November 2023 in Berlin. Once more, Berlin was a perfect place to host the conference and this time more than 350 people participated in the conference!! I really love the way of how the audience of this conference grows year by year without losing the its community element. Monday 6 November 2023 This year, there have been three tracks of workshops during the first day of the conference. I had the pleasure to attend t...

Arctic Wolf

Share : An organization receives a ransom note from threat actors in the middle of the night and realizes critical data has been stolen, web applications are no longer functioning, and their SQL servers are encrypted. It’s the worst-case scenario. Thanks to an incident response (IR) team, which includes digital forensics specialists who are able to see how much of the environment is affected and determine the root case, the organization is back up and running in under 24 hours. In addition, the ...

Belkasoft

+1 (650) 272-0384 Sign in Solutions For Business Boost cyber incident response, eDiscovery and forensics capacity of your organization. For Law Enforcement Acquire, examine and report digital evidence in a forensically sound way. For Academia Learn the art of digital forensics and cyber incident response with Belkasoft's training. Products Belkasoft Evidence Center X Acquire, examine and analyze evidence from mobile, computer, drones and cloud sources. Belkasoft Remote Acquisition Remotely acqui...

Brett Shavers

Doug Burks at Security Onion

Recently, we announced that Security Onion 2.4 has reached General Availability (GA) by releasing Security Onion 2.4.10://blog.securityonion.net/2023/08/security-onion-24-has-reached-general.htmlToday, we are excited to announce that Security Onion 2.4.30 is now available! It includes some new features and lots of bug fixes!//docs.securityonion.net/en/2.4/release-notes.html#changesUPDATE 2023/11/15 We are aware of an issue for folks updating to this release. We are currently looking into it and ...

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Monday, November 13, 2023 Security Onion 2.4 Feature o' the Day - Configure Honeypot Settings Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure honeypot settings:You can read more about this in our documentation://docs.securityonion.net/en/2.4/idh.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the Day b...

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Tuesday, November 14, 2023 Security Onion 2.4 Feature o' the Day - Configure IDS Rules Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure IDS rules:You can read more about this in our documentation://docs.securityonion.net/en/2.4/rules.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the Day blog posts://b...

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Wednesday, November 15, 2023 Security Onion 2.4 Feature o' the Day - Configure InfluxDB Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure InfluxDB:You can read more about this in our documentation://docs.securityonion.net/en/2.4/influxdb.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the Day blog posts:...

Forensic Focus

HackTheBox

Magnet Forensics

Insider fraud is a growing concern for businesses of all sizes. According to the Association of Certified Fraud Examiners (ACFE), a typical fraud case lasts 12 months before detection and causes a median loss of $117,000. Once your organization suspects fraud, there are certain steps you need to take to investigate. What to do when you suspect insider fraud: 10 tips for investigating with digital forensics Pinpoint potential compromise locations. When you suspect fraudulent activity, the initial...

Cloud computing has become a key enabling technology for many organizations today, helping them to transform their processes by providing resource flexibility, improved security, and reduced complexity and costs. We designed Magnet REVIEW, our digital evidence collaboration solution, with a cloud-first approach to help our customers leverage the benefits of cloud technology to enable secure, scalable deployments while at the same time helping to maintain data security and regulatory compliance. ...

Terryn at chocolatecoat4n6

Where does macOS fit into DFIR? November 16, 2023November 16, 2023 / ChocolateCoat Isn’t Windows DFIR enough? If you work in Digital Forensics and Incident Response (DFIR) or even just read about it on the side, you know Windows DOMINATES the field. Windows is still king when it comes to organizational/business use. Therefore, more Windows systems are being targeted and hacked by these pesky adversaries. So, don’t get it twisted, Windows DFIR is essential to understand if you plan on working in ...

Zac Szewczyk

By Zac Szewczyk on 2023/11/16 00:39:49 EST in Cybersecurity I keep fielding this question in private, so I finally decided to answer it in public: “What SANS courses should I take?” Although I have a much longer answer to give about training in general, this article answers that specific question based on my own personal experience, having taken several SANS courses over the years. In Cybersecurity Tools & Resources, I share some helpful guides for career planning. Every time someone asks about ...