show episodes
 
Artwork

1
Forensic Focus

Forensic Focus: Digital Forensics, Incident Response, DFIR

Unsubscribe
Unsubscribe
Monthly+
 
Digital forensics discussion for computer forensics, DFIR and eDiscovery professionals. Visit Forensic Focus at forensicfocus.com for more.
  continue reading
 
Artwork

1
Digital Forensics Now

Heather Charpentier & Alexis "Brigs" Brignoni

Unsubscribe
Unsubscribe
Monthly
 
A podcast by digital forensics examiners for digital forensics examiners. Hear about the latest news in digital forensics and learn from researcher interviews with field memes sprinkled in.
  continue reading
 
Get involved in the exciting world of Digital Forensics and Incident Response with: Traffic Light Protocol. The Digital Forensics Podcast. In each episode, we sit down with seasoned DFIR professionals, the blueteamers who work around the clock to investigate cyber intrusions. From data breaches to cyberattacks, they share firsthand accounts of some of the most intense investigations they've ever tackled, how they deal with burnout and the added pressure of cat and mouse while they learn abou ...
  continue reading
 
Join Defense Forensic's Rob Walensky in this week's episode of "Digital Forensics, Redefined." As a 20-year veteran of law enforcement, Rob has seen it all, from near-death experiences with alligators to nationwide drug busts. Using digital forensics, he solved thousands of cases and still attends court for hundreds more. The life of a law enforcement agent never stops. Tune in each week as he brings on guests to discuss more of their digital forensic findings while reminiscing on past lives ...
  continue reading
 
Want to be the first to know about new technology before it becomes mainstream? Whether you’re an IT professional, CIO, an investor in tech companies, or even a computer science student, this podcast will bring you the information you need to stay relevant and be successful in the tech industry from some of the top people and companies in the world. Episodes will feature topics such as IoT, cloud evolution, augmented reality, the future of artificial intelligence, improving ROI and more.
  continue reading
 
Artwork

51
Digital Detectives

Legal Talk Network

Unsubscribe
Unsubscribe
Monthly
 
Welcome to Digital Detectives. We'll discuss computer forensics, electronic discovery and information security issues and what's really happening in the trenches. It's not theory, but practical information that you can use in your law practice on the Legal Talk Network.
  continue reading
 
Artwork

1
The Security Circle

Yolanda Hamblen (Yoyo)

Unsubscribe
Unsubscribe
Weekly
 
An IFPOD production for IFPO the very first security podcast called Security Circle. IFPO is the International Foundation for Protection Officers, and is an international security membership body that supports front line security professionals with learning and development, mental Health and wellbeing initiatives.
  continue reading
 
Artwork
 
Welcome to 'Community Connect,' this is the space where we dive into the benefits of seamlessly integrating security products using open source software and standards, all with the goal of fostering a more interoperable security ecosystem. In each episode, we'll embark on a journey into the heart of the OCA community, engaging in insightful conversations with the individuals who are actively shaping the open source security landscape. Expect to stay up-to-date with the very latest developmen ...
  continue reading
 
Artwork

1
The Lead Tech Podcast | The Talk Show For Electronics Repair Shops

The Lead Tech Podcast | The Talk Show For Electronics Repair Shops

Unsubscribe
Unsubscribe
Daily+
 
Do you want to take your repair shop to the next level? Our owners helped grow some of the largest repair shops in the southeast including The Computer Warriors, Mr. Phix, Mobile Zone, and Smart Touch Repair Center. The Lead Tech Podcast aims to help you expand your offerings to data recovery, forensics, networking, board-level repair, and to deliver an unbelievable customer service experience. Become the largest repair shop in town and gain the competitive advantage.
  continue reading
 
Artwork

1
CISSP Cyber Training Podcast - CISSP Training Program

Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

Unsubscribe
Unsubscribe
Weekly+
 
Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable secur ...
  continue reading
 
Podcast in which students in Mr. Lange's Computer Science courses have a platform to discuss what they are currently learning in their classes, innovative development projects students are completing during their Research & Development opportunities, technology related topics that are in the news and new amazing technologies coming into the market.
  continue reading
 
Artwork

1
omega tau - English only

Markus Voelter, Nora Ludewig

Unsubscribe
Unsubscribe
Monthly
 
How do scientists uncover phenomena and explain their connections? How do engineers design machines, methods and infrastructure? At omega tau, experts give detailed answers. Over the last ten years, we have produced over 350 episodes in which we dug deeper, until we ran out of questions. Join us on our journey through the world of science and engineering: the closer you look and listen, the more interesting things get.
  continue reading
 
Artwork
 
Join hosts Debbie Dujanovic, Sheryl Worsley and Becky Bruce in a virtual citizens' academy with the FBI in Salt Lake City, Utah. Learn about how agents respond to crimes and threats ranging from human sex trafficking to counterterrorism and intelligence to mass shootings and even the mafia. Take a virtual tour of the technology used by the evidence response teams that help process crime scenes and work your way through the firearms training simulator as agents explain how and why to use dead ...
  continue reading
 
Loading …
show series
 
CIS (Center for Internet Security) Benchmarks provide a comprehensive set of best practices for securing IT systems and data, which are vital for security response investigations. These benchmarks, developed through a consensus-driven process by cybersecurity experts, offer detailed guidelines for configuring operating systems, applications, and ne…
  continue reading
 
Send us a Text Message. Unlock the secrets to mastering Domain 2 of the CISSP exam and navigate the paradox of the booming yet financially strained cybersecurity field. Despite the staggering 4 million global job openings, recent budget cuts and layoffs are reshaping the landscape. Learn how economic challenges are clashing with the rising demand f…
  continue reading
 
Send us a Text Message. In this episode of Traffic Light Protocol, we sit down with Myles, a cybersecurity veteran with over 15 years of Cyber experience and background as a Combat Engineer in the Army. Myles brings his unique perspective on integrating automation and cloud technologies into cybersecurity infrastructure deployment (Used specificall…
  continue reading
 
Send us a Text Message. Ever wondered what the GDPR and the Economic Espionage Act of 1996 have in common? On this episode of CISSP Cyber Training Podcast, I break down the complexities of essential cybersecurity legislation, both in the U.S. and Europe. We'll uncover what you need to know about the Identity Theft and Assumption Deterrence Act, the…
  continue reading
 
Send us a Text Message. Shivanshi is an entrepreneur and young, compassionate leader who brings significant business acumen and marketing skills to the table. Having recognised a gap in the market, she founded Shivanshi Sharma Consultancy Ltd (SSC), a hyper-focussed marketing and branding consultancy that specialises in the securityindustry. With a…
  continue reading
 
Heather Barnhart from Cellebrite joins the Forensic Focus Podcast to discuss combating the rise of AI-generated child exploitation material. Heather shares her extensive experience and insights on the impact of AI and deepfakes on investigations, the challenges faced by law enforcement worldwide, and the importance of education in combating digital…
  continue reading
 
Business Email Compromise (BEC) forensics involves the meticulous investigation of cyberattacks where attackers infiltrate email systems to manipulate business communications for financial gain. These attacks often entail phishing, social engineering, and credential theft to impersonate trusted entities within or outside an organization. Forensic a…
  continue reading
 
Send us a Text Message. How does understanding the legal landscape in cybersecurity elevate your professional game? Join us on this episode of the CISSP Cyber Training Podcast as we unpack the complexities of civil, criminal, administrative, and contractual law. Learn how each legal category influences risk assessments, organizational policies, and…
  continue reading
 
Send us a Text Message. Andrii Lukashenko BIO Andrii Lukashenko is a security and risk management professional with over a decade of experience in managing security and crisis situations. He has worked in various leadership roles for international organizations, private companies, and academic institutions. In November 2022, Lukashenko founded Smar…
  continue reading
 
Send us a Text Message. Ready to fortify your software development practices against security risks? Join us as we unearth critical strategies for mitigating vulnerabilities in your code. From the seamless integration of Static Application Security Testing (SAST) into your CI/CD pipelines to refactoring code to eliminate buffer overflow issues, thi…
  continue reading
 
Send us a Text Message. Quotes: "Phishing targets the human element, the 'wetware,' often the weakest link in any security chain." - Clint Marsden "Phishing isn't just about poorly spelled emails anymore; it's about sophisticated campaigns that even cyber-aware individuals can fall victim to." - Clint Marsden "Effective defense against phishing inv…
  continue reading
 
Remote Desktop Protocol (RDP) is a crucial artifact in digital forensics due to its extensive use for remote system access. Analyzing RDP activities can uncover vital information about unauthorized access, insider threats, and attacker lateral movement within a network. Forensic examination of RDP logs enables investigators to trace an attacker's s…
  continue reading
 
Chuck Cobb from Magnet Forensics joins the Forensic Focus Podcast to discuss training and certification. Chuck delves into his extensive background, including his tenure in law enforcement and over a decade of experience in forensic training at both Guidance Software and Magnet. He emphasizes the evolution of forensic training, particularly highlig…
  continue reading
 
Send us a Text Message. Ever wondered how a data breach could impact cloud security, or what measures you need to take to secure sensitive information? Join us in this episode of the CISSP Cyber Training Podcast as we break down the recent AT&T data breach and its implications on cloud environments like AWS and Snowflake. Discover how attackers gai…
  continue reading
 
Palo Alto Networks’ Unit 42 is determined to protect the digital world by helping customers understand their adversaries and defend against them. They use a practice called digital forensics to better detect, track, analyze and stop cyberthreats. Shelby Skrhak talks to Kraig Faulkner, channel systems engineer at Palo Alto Networks about: Unit 42’s …
  continue reading
 
Send us a Text Message. Episode Title: "Unmasking APT40: Tactics, Challenges, and Defense Strategies" Key Takeaways: APT40 is a sophisticated Chinese state-sponsored cyber espionage group active since 2009. They target various sectors including academia, aerospace, defense, healthcare, and maritime industries. APT40 uses advanced tactics such as sp…
  continue reading
 
Send us a Text Message. Welcome back to another episode of the Digital Forensics Now podcast! In this episode, we explore the critical need for continuous learning in the field, discuss fascinating forensic tools, showcase UFADE with its new chat capture feature, and engage in a spirited debate on the value of certifications. Get ready to expand yo…
  continue reading
 
Send us a Text Message. BIO CEO/Founder: Elite Tactical Force LTD │ Ambassador/Rep: Security Industry Federation │ Course Writer: Alison │ Partner: Tactical Group │ CEO: E.T.F.A - Education. Training. Facility. Assessment │ CEO: Project Dreams Chief Executive Officer of Elite Tactical Force Limited & Elite Tactical Force Academy. https://www.linked…
  continue reading
 
Send us a Text Message. Can AI revolutionize your cybersecurity career? Join me, Sean Gerber, on today's thrilling episode of the CISSP Cyber Training Podcast as we uncover the transformative impact of artificial intelligence on cybersecurity jobs, based on a revealing article by Joe McKendrick from ZDNet. With 88% of cybersecurity professionals pr…
  continue reading
 
This week, I will be discussing the Linux operating system from a DFIR perspective. It is highly recommended for every examiner to become proficient in Linux, especially with the increasing prevalence of cloud-based infrastructures in enterprise environments. As these platforms become the norm, you can expect to encounter Linux systems frequently d…
  continue reading
 
Send us a Text Message. Is a four-year college degree necessary to break into the world of cybersecurity? Discover why practical experience and industry certifications might just be your golden ticket to a thriving career in IT. In this episode of the CISSP Cyber Training Podcast, host Sean Gerber unpacks Domain 7.3 of the CISSP exam, emphasizing t…
  continue reading
 
Send us a Text Message. In this episode, Clint Marsden goes straight into 4 practical strategies that enable better forensics and stop data exfiltration, no matter the size of your budget. Clint covers deploying Sysmon for enhanced monitoring, and using Group Policy to tighten print and USB security. Event log cleared: Event ID 1102 ACSC Sysmon: ht…
  continue reading
 
Blake Sawyer from Amped Software joins the Forensic Focus Podcast to discuss video and image forensics in the US. He shares insights on the challenges of working with low-quality CCTV footage and how Amped Software has grown and been adopted in the US market. The conversation delves into the role of the Scientific Working Group on Digital Evidence …
  continue reading
 
SMBs tend to require speedy turnarounds and easy access to support, making them an ideal market for one-stop shops and pre-packaged bundles. Luckily, Palo Alto Networks is on the case. Shelby Skrhak speaks with Meghan Mack, vendor, business manager at Ingram Micro, about: Why Palo Alto Networks’ pre-packaged bundles are game changers How Palo Alto …
  continue reading
 
Send us a Text Message. Ever wondered how to secure your SaaS environment while mastering essential security testing techniques? Join me, Sean Gerber, on the CISSP Cyber Training Podcast as we navigate the complexities of cybersecurity, starting off with some personal July 4th reflections and an insightful Forbes article on the pressing threats and…
  continue reading
 
Send us a Text Message. Kasia Hanson, Global Senior Director | Physical and Cybersecurity Ecosystems at Intel Corporation Kasia Hanson leads Global Security Ecosystem Development and Partnerships within Intel’s Security Center of Excellence. She is responsible for shaping the strategy, orchestration, and go-to-market with ecosystem. She is a passio…
  continue reading
 
In Windows forensics, understanding the intricacies of autorun functionalities and the Windows Registry is essential for effective incident response and investigation. Autorun mechanisms, which allow programs to execute automatically when the system starts or specific actions are performed, can be exploited by malicious actors to persist on a syste…
  continue reading
 
The IBM of today may not be your parent’s IBM, but they still hold the same values in high regard—while also striving to innovate for the betterment of their customers and their customers' customers. Shelby Skrhak speaks with Audrey O'Donnell, FlashSystem 9000 and Storage Assurance perpetual product manager at IBM, about: The definition of Storage …
  continue reading
 
Send us a Text Message. Ever wondered how to fortify your organization against cyber threats? Join Sean Gerber as we uncover the essentials of Domain 6.3 of the CISSP exam, from security assessments to account management and backup verification. Learn about tools like Nessus and Qualys and the role of ethical hacking in identifying vulnerabilities.…
  continue reading
 
A tech solution is only as strong as the foundation it’s built on—governance, scalability, collaboration, flexibility, etc.—and IBM has been in the trenches of trustworthy tech development long before the AI boom we’re experiencing today. Shelby Skrhak speaks with Doug Schofield, sr. partner technical specialist, IBM Storage, Kevin Nugent, global d…
  continue reading
 
Send us a Text Message. Could a seemingly minor breach at a smaller bank signal bigger vulnerabilities in our financial system? On this episode of the CISSP Cyber Training Podcast, we deliver eye-opening insights on a recent cybersecurity incident involving the notorious ransomware group LockBit. While the U.S. Federal Reserve remained untouched, E…
  continue reading
 
Send us a Text Message. Speaker Bio: Craig Pedersen Craig Pedersen is a leading expert in digital forensics, cybercrime, and fraud investigation. As the head of TCG Forensics, he oversees operations in Cape Town and Pretoria, focusing on digital forensics and cybercrime. Craig is a Forensic Practitioner, and Cyber Crime Investigator with extensive …
  continue reading
 
Say goodbye to sketchy connections and slow speeds with Meraki’s cellular gateway solutions built on 5G cores, meant to provide efficient and flexible options. Shelby Skrhak speaks with Bobby Young, sr. technical enablement engineer at Ingram Micro, about: The definition of a cellular gateway The key difference between Meraki’s MG 51 and MG 52 offe…
  continue reading
 
Send us a Text Message. In todays episode of TLP - Traffic Light Protocol, Clint Marsden talks about Defending Against Scattered Spider: Understanding Their Tactics, Techniques, and Procedures. Key Takeaways Understanding Scattered Spider: Scattered Spider, also known as Roasted Octopus or Octo Tempest, utilizes various legitimate tools for malicio…
  continue reading
 
The JOHARI methodology simply provides a structure for something that you're probably already doing. However, with the structure comes a standard, which is the benefit to any security team. The team should be speaking the same language, especially in fast moving, dynamic situations. Going into a situation and asking for the "known – knowns” and “Bl…
  continue reading
 
What sounds better? A convoluted system with limited options and parameters, or a flexible, straightforward approach that accommodates fast-changing applications? With Red Hat, the answer is clear. Shelby Skrhak speaks with Nyan Avila, ecosystem solution architect for Red Hat, about: Red Hat's OpenShift virtualization solution The state of containe…
  continue reading
 
Send us a Text Message. Want to ensure your organization's sensitive data remains secure in today's mobile-centric world? Tune in to our latest CISSP Cyber Training Podcast episode, where we unravel the complexities of federated identities and robust credential management. Learn from the high-profile data breach involving Change Healthcare and disc…
  continue reading
 
Collaboration is an essential element of comprehensive security solutions—SonicWall understands this as a core value and consistently takes steps to deliver the best solution possible to its partners. Devaughn Bittle, Patrick Cash, and Kevin Fraser chat with Michael Crean, Senior Vice President of Managed Security Services Division, and Eric Morin,…
  continue reading
 
Loading …

Quick Reference Guide