DFIR offentlig
[search 0]
Mer
Download the App!
show episodes
 
Artwork

1
Forensic Focus

Forensic Focus: Digital Forensics, Incident Response, DFIR

Unsubscribe
Unsubscribe
Månedlig+
 
Digital forensics discussion for computer forensics, DFIR and eDiscovery professionals. Visit Forensic Focus at forensicfocus.com for more.
  continue reading
 
Artwork

1
Digital Forensics Now

Heather Charpentier & Alexis "Brigs" Brignoni

Unsubscribe
Unsubscribe
Månedlig
 
A podcast by digital forensics examiners for digital forensics examiners. Hear about the latest news in digital forensics and learn from researcher interviews with field memes sprinkled in.
  continue reading
 
Get involved in the exciting world of Digital Forensics and Incident Response with: Traffic Light Protocol. The Digital Forensics Podcast. In each episode, we sit down with seasoned DFIR professionals, the blueteamers who work around the clock to investigate cyber intrusions. From data breaches to cyberattacks, they share firsthand accounts of some of the most intense investigations they've ever tackled, how they deal with burnout and the added pressure of cat and mouse while they learn abou ...
  continue reading
 
Artwork

1
Carved From Unallocated

Matt Goeckel - Cellebrite

Unsubscribe
Unsubscribe
Månedlig
 
CfU is a podcast designed to bring education and information to the digital intelligence space in a new format. It is designed to deliver content to digital forensics examiners, investigators, lab supervisors, prosecutors, and anyone interested in DFIR. The podcast will include challenges mobile forensics professionals face, case studies, forensic tips and techniques, interviews with industry experts, influencers, researchers, and authors.
  continue reading
 
Artwork
 
Forensic Fix is a podcast from MSAB that covers the latest news and trends in the field of Digital Forensics. The show features guests from the industry who share their insights, experiences, and advice on various topics related to Digital Forensics. The podcast covers a wide range of subjects, including mobile device forensics, welfare, industry news and more. Listeners can expect to hear about the latest tools and techniques used by Digital Forensic professionals, as well as how the field ...
  continue reading
 
Artwork
 
News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Darwin Salazar.
  continue reading
 
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
  continue reading
 
Artwork
 
The Cyber Social Hub is an online community of digital investigators. Join your host, Kevin DeLong as he discusses with a variety of guests on topics in the field of digital investigations and sometimes terrible ”dad” jokes. We talk to investigators, researchers, and vendors to get you the information you need to find the truth about digital incidents! Join us at https://cybersocialhub.com for FREE and be part of the community. If you want to see the video version of this podcast, watch us o ...
  continue reading
 
Artwork

1
CyberSpeaksLIVE

CyberSpeaksLIVE

Unsubscribe
Unsubscribe
Månedlig
 
CyberSpeaksLIVE is an InfoSec podcast series hosted by Duncan McAlynn (@infosecwar) and his special guest co-hosts, where YOU get to participate in the discussions with full video and audio. Following the live recording, we add the audio-only stream into our podcast feed for our awesome subscribers. CyberSpeaksLIVE gives YOU, the InfoSec community, a voice that can be heard around the world! Follow us on Twitter for upcoming guests announcements and live recording invites, @cyberspeakslive.
  continue reading
 
Loading …
show series
 
In 2024, AI has not only revolutionized how we defend against cyber threats but also how those threats are being carried out. We'll explore how AI is enabling faster, more efficient security incident responses, with real-world examples of its application in automated threat detection and response, advanced forensics, and more. But with every techno…
  continue reading
 
In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw…
  continue reading
 
In the leadership and communications section, Joe Sullivan: CEOs must be held accountable for security too, More tech chiefs have success measured by profitability, cost management, Is Your Career Heading in the Right Direction?, and more. Show Notes: https://securityweekly.com/bsw-369
  continue reading
 
Building cloud native apps doesn't mean you're immune to dealing with legacy systems. Cloud services have changed significantly over the last decade, both in the security controls available to them and the sheer volume of services that CSPs provide. Scott Piper shares some history of cloud security, the benefits of account separation, and how ratch…
  continue reading
 
Getting C-Suite execs aligned on cyber resilience and cybersecurity can be a challenge. LevelBlue's recent Futures™️ report sought to uncover the barriers that prevent companies from achieving cyber resilience in the enterprise today. The report not only surveyed C-Suite execs (CIOs, CTOs, and CISOs), but non-C-Suite leaders from engineering and ar…
  continue reading
 
In today’s episode, we’ll focus on startup folders, which are perhaps the easiest to triage among all persistence mechanisms. But before diving in, let’s recap the journey so far to underscore the importance of a comprehensive approach rather than a one-off tactic. Each triage area we've covered plays a crucial role in identifying and stopping atta…
  continue reading
 
Finally, in the enterprise security news, HUMAN, Relyance AI, and watchTowr raise funding this week Alternative paths to becoming a CISO Vendor booths don’t have to suck (for vendors or conference attendees!) Budget planning guidance for 2025 CISOs might not be that great at predicting their own future needs Use this one easy trick to bypass EDR! A…
  continue reading
 
Finally, in the enterprise security news, HUMAN, Relyance AI, and watchTowr raise funding this week Alternative paths to becoming a CISO Vendor booths don’t have to suck (for vendors or conference attendees!) Budget planning guidance for 2025 CISOs might not be that great at predicting their own future needs Use this one easy trick to bypass EDR! A…
  continue reading
 
Implementing SASE can be tricky and onerous, but it doesn't have to be. Today, we discuss Unified SASE as a Service with Renuka Nadkarni, Chief Product Officer at Aryaka. Particularly, how can Unified SASE make both networking and security more flexible and agile? IT and security professionals need to ensure secure and performant applications and d…
  continue reading
 
Implementing SASE can be tricky and onerous, but it doesn't have to be. Today, we discuss Unified SASE as a Service with Renuka Nadkarni, Chief Product Officer at Aryaka. Particularly, how can Unified SASE make both networking and security more flexible and agile? IT and security professionals need to ensure secure and performant applications and d…
  continue reading
 
Secure by design is more than just AppSec - it addresses how the whole business designs systems and processes to be effective and resilient. The latest report from LevelBlue on Cyber Resilience reveals security programs that are reactive, ill-equipped, and disconnected from IT and business leaders. Most security problems are out of security teams' …
  continue reading
 
Secure by design is more than just AppSec - it addresses how the whole business designs systems and processes to be effective and resilient. The latest report from LevelBlue on Cyber Resilience reveals security programs that are reactive, ill-equipped, and disconnected from IT and business leaders. Most security problems are out of security teams' …
  continue reading
 
Send us a text Could AI in forensic analysis be more of a liability than an asset? Join us as we explore this pressing concern. We kick off this episode with an important update for those dealing with Android extractions. Recent changes to the Android OS and Google Play Store might be causing the Keystore (secrets.json) file to either miss data or …
  continue reading
 
Air gaps are still not air gapped, making old exploits new again, chaining exploits for full compromise, patching is overrated, SBOMs are overrated, VPNs are overrated, getting root with a cigarette lighter, you can be any user you want to be, in-memory Linux malware, the Internet Archive is back, we still don't know who created Bitcoin, unhackable…
  continue reading
 
New security and vulnerability research is published every day. How can security teams get ahead of the curve and build architecture to combat modern threats and threat actors? Tune-in to a lively discussion about the threat landscape and tips on how to stay ahead of the curve. Segment Resources: https://blog.qualys.com/vulnerabilities-threat-resea…
  continue reading
 
In the leadership and communications segment, The CEO’s Role in Setting Tone at the Top, CISOs, C-suite remain at odds over corporate cyber resilience, Warren Buffett's Secret To Success? Run It 'Like A Small Family Business,' Says One Of His CEOs, and more! Show Notes: https://securityweekly.com/bsw-368…
  continue reading
 
In today’s uncertain macroeconomic environment, security and risk leaders need practical guidance on managing existing spending and new budgetary requests. Jeff Pollard, Vice-President, Principal Analyst on the Security and Risk Team at Forrester Research, joins Business Security Weekly to review Forrester's Budget Planning Guide 2025: Security And…
  continue reading
 
Send us a text Key Takeaways: Introduction to Hayabusa: Hayabusa is an open-source Windows Event Log Analysis Tool used for processing EVTX logs to detect suspicious activities in Windows environments. Critical Alerts Detection: The tool is capable of detecting a variety of suspicious activities, including WannaCry ransomware and unauthorized Activ…
  continue reading
 
In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw…
  continue reading
 
Aaron was already a skilled bug hunter and working at HackerOne as a triage analyst at the time. What he discovered can't even be described as a software bug or a vulnerability. This type of finding has probably resulted in more security incidents and breaches than any other category: the unintentional misconfiguration. There's a lot of conversatio…
  continue reading
 
Loading …

Hurtigreferanseguide

Copyright 2024 | Sitemap | Personvern | Vilkår for bruk | | opphavsrett