解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 49 – 2023 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Adversary Universe Podcast

Download688Today’s adversaries are working smarter, not harder — and it’s clear in the way their tactics are evolving. In this episode, Adam and Cristian explore the way adversaries are shifting their focus to data extortion. Instead of deploying noisy ransomware, more threat actors are quietly stealing data and threatening to publicly leak it if they’re not paid. Tune in to learn what’s driving this change, why data extortion is successful and what it means for organizations of all sizes and in...

Alexis Brignoni

YouTube video

Black Hills Information Security

YouTube video

Talkin’ About Infosec News – 11/22/2023 Back to top Black Hills Information Security 890 Lazelle Street, Sturgis, SD 57785-1611 | 701-484-BHIS (2447) © 2008-2023 About Us | BHIS Tribe of Companies | Privacy Policy | Contact Links Search the site

BlueMonkey 4n6

YouTube video

Breaking Badness

Cisco’s Talos

By Hazel Burton Tuesday, November 28, 2023 08:00 The Need to Know Many organizations are curious about the idea of threat hunting, but what does this really entail? What should you be hunting for? And what do you need to put in place to threat hunt properly? Four experienced security professionals from across Cisco recently sat down to discuss the basics of threat hunting, and how to go about “searching for the unknown.” In this video, we cover: The core principles of threat hunting. What are at...

CYBERWOX

YouTube video

Digital Forensic Survival Podcast

Hardly Adequate

My Blog • Discord • Socials LinkedIn TwitterYoutube • Podcasts Hardly Adequate Forensic Focus • CTF • Shop Meet the Team Desi currently works for Dragos and believes in the mission to protect civilisation. He is also a podcast host, educator, student, mentor, ctf player & designer. All his spare time is taken up by fitness, gaming, and of course his dogs. Moxie loves humans and will always take out your shins for a pat. She is on the fence about soft toys but is a firm believer that squeakers...

Huntress

YouTube video

YouTube video

HuskyHacks

YouTube video

Intel471

Nov 28, 2023 Mandiant, which is now owned by Google Cloud, is one of the top-tier incident response and forensics firms. It has visibility into some of the most prominent intrusions, data breaches and ransomware attacks. In this edition of Studio 471, Mandiant CTO Charles Carmakal says half of all ransomware or extortion victims are paying ransoms. Sometimes, that is to prevent the release of sensitive data, while others pay to speed up recovery – even if the organizations have backups. Carmakal...

John Hammond

YouTube video

Justin Tolman at AccessData

YouTube video

Magnet Forensics

YouTube video

Digital forensic workflows can be highly manual and time-consuming. Disconnected tools and manual touchpoints bog down DFIR teams, resulting in slower investigations and wasted resources. Increasing case volume and data only makes the struggle to keep up worse – it can take days or weeks to manually and sequentially collect the data required for thorough investigations. Magnet AUTOMATE helps DFIR teams and service providers harness the power of automation to maximize their resources so they can ...

Microsoft Threat Intelligence Podcast

SubscribeApple PodcastsApple PodcastsGoogle PodcastsOvercastOvercastSpotifyAmazon MusicRSSShow NotesOn this week's episode of The Microsoft Threat Intelligence Podcast, Sherrod DeGrippo is joined by Microsoft Threat Research and Intelligence Leader Wes Drone. Wes has spent five years investigating criminal and national security computer intrusions for the FBI Cyber Division. After the FBI, he helped a Fortune 25 healthcare organization mature its security operations while gaining first-hand expe...

MSAB

YouTube video

OALabs

YouTube video

Paraben Corporation

YouTube video

SANS Cloud Security

YouTube video

Paolo Dal Checco at Studio d’Informatica Forense

Pubblicato il 29 Novembre 2023 da Paolo Dal CheccoMercoledì 29 novembre 2023 ho avuto il piacere di partecipare come relatore a Bologna al Legaltech Forum 2023 presso la Cappella Farnese, con un talk su “I protocolli DKIM, DMARC ed SPF: vantaggi per la digital forensics e nel contrasto agli attacchi di tipo Man in The Mail o Business Email Compromise“.A dieci anni dalla comparsa delle prime truffe di tipo MITM – note anche come BEC o Business Email Compromise – questo tipo di truffa informatica ...