DFIR public
[search 0]
More
Download the App!
show episodes
 
Artwork

101
Forensic Focus

Forensic Focus: Digital Forensics, Incident Response, DFIR

Unsubscribe
Unsubscribe
Monthly+
 
Digital forensics discussion for computer forensics, DFIR and eDiscovery professionals. Visit Forensic Focus at forensicfocus.com for more.
  continue reading
 
Artwork

1
Digital Forensics Now

Heather Charpentier & Alexis "Brigs" Brignoni

Unsubscribe
Unsubscribe
Monthly+
 
A podcast by digital forensics examiners for digital forensics examiners. Hear about the latest news in digital forensics and learn from researcher interviews with field memes sprinkled in.
  continue reading
 
Artwork
 
Forensic Fix is a podcast from MSAB that covers the latest news and trends in the field of Digital Forensics. The show features guests from the industry who share their insights, experiences, and advice on various topics related to Digital Forensics. The podcast covers a wide range of subjects, including mobile device forensics, welfare, industry news and more. Listeners can expect to hear about the latest tools and techniques used by Digital Forensic professionals, as well as how the field ...
  continue reading
 
Artwork

1
Carved From Unallocated

Matt Goeckel - Cellebrite

Unsubscribe
Unsubscribe
Monthly
 
CfU is a podcast designed to bring education and information to the digital intelligence space in a new format. It is designed to deliver content to digital forensics examiners, investigators, lab supervisors, prosecutors, and anyone interested in DFIR. The podcast will include challenges mobile forensics professionals face, case studies, forensic tips and techniques, interviews with industry experts, influencers, researchers, and authors.
  continue reading
 
Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting topics.
  continue reading
 
Artwork
 
CyberSpeaksLIVE is an InfoSec podcast series hosted by Duncan McAlynn (@infosecwar) and his special guest co-hosts, where YOU get to participate in the discussions with full video and audio. Following the live recording, we add the audio-only stream into our podcast feed for our awesome subscribers. CyberSpeaksLIVE gives YOU, the InfoSec community, a voice that can be heard around the world! Follow us on Twitter for upcoming guests announcements and live recording invites, @cyberspeakslive.
  continue reading
 
Loading …
show series
 
Get into the dynamic world of penetration testing with Episode 88 of The Cyber Threat Perspective. Hosts Brad and Tyler discuss how to plan for penetration testing from both a budgeting and success perspective. • How to budget for penetration testing - by evaluating risk and compliance needs. • Discussion on the ways to ensure you're getting value …
  continue reading
 
Navigating the complexities of digital forensics can be daunting, but this week we've got your back with the exploration of Magnet Forensics' Axiom version 8, and its transformative Mobile View feature. As your hosts we're not just sharing tech updates; we're discussing the impact these tools have on our work and how they shape the narratives we co…
  continue reading
 
Join Si and Desi for another episode of the Forensic Focus Podcast. This week, they discuss the lack of transparency and potential misrepresentation in the cybersecurity industry, particularly regarding the use of open-source tools by companies and the questionable interpretation of data and statistics in marketing and advertising. The conversation…
  continue reading
 
In this episode, Spencer and Tyler dive into the common challenges, struggles and obstacles a pentester may face in their career and they offer advice for dealing with and overcoming those hurdles. Thank you for listening! We hope this episode brings you value! 🙏 Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: h…
  continue reading
 
In this episode Spencer and Darrius discuss the XZ backdoor fiasco and share their perspective on what to be thinking about as a defender and what the long-term impact of this event may be. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://twitter.com/cyberthreatpov Work with Us: https://securit360.com…
  continue reading
 
In mobile forensics, with each update brings new challenges and opportunities. Join us as we dissect the latest iOS 17.4 impacts, including the nuances of SQLite databases and the advent of write-ahead logs in Advanced Logical extractions. Our episode is brimming with insights that could change the way you approach data extraction and parsing. The …
  continue reading
 
Sophie Powell joins Si and Desi on the Forensic Focus Podcast to discuss various topics including her recent participation in a TryHackMe webinar, the challenges of applying for graduate schemes, and the relevance of the Cyber 9/12 competition to her career in cybersecurity. They also touch on the psychology of conspiracy theories and the implicati…
  continue reading
 
In this episode, Spencer and Darrius discuss DarkGPT, which is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatp…
  continue reading
 
In this episode, Adam Firman is joined by Matthew Sorell from Digital Forensic Sciences Australia. Matthew is also a professor at the Talinn university of Estonia and honoree consul for the Republic of Estonia in Australia. The pair discuss what is involved in digital forensics, what is involved in lecturing and some exciting projects that Matthew …
  continue reading
 
Discover the vulnerabilities lurking within medical devices and how ethical hacking can safeguard patient care. Join Brad, VP of Offensive Security at SecurIT360, as he unpacks the risks and protections against cyber threats in healthcare tech. - Unveiling the risks of wireless communication vulnerabilities in insulin pumps and glucose monitors tha…
  continue reading
 
Unlock the secrets of advanced forensic analysis with us! We reveal essential training classes that every digital sleuth needs to stay ahead in an ever-changing tech landscape. Sign-on to be enlightened by experts in the captivating world of data structures through Hexordia's class and IACIS's comprehensive course. But it's not all about the classe…
  continue reading
 
In this episode, Brand and Spencer dive into Defense in Depth. What is it, what does that mean, what are some actionable and practical steps you can take to implement a defense in depth strategy, how does threat modeling and incident response tabletop exercises fit into it and so much more. Do not miss this episode Blog: https://offsec.blog/ Youtub…
  continue reading
 
Chris Doman, Co-Founder of Cado Security, joins the Forensic Focus podcast to discuss cloud forensics and incident response. Cado Security provides cloud-based software for collecting and analyzing forensic evidence in cloud environments. Chris discusses the challenges of cloud forensics, such as the constantly changing nature of cloud environments…
  continue reading
 
In this episode, we dive into the world of digital forensics and incident response. Spencer, Mark and Andrew discuss the various roles you might see on a DFIR team, the psychology of IR and the stages of incident response, the challenges of responding to cloud compromises, what comes after after the breach and so much more. Blog: https://offsec.blo…
  continue reading
 
Embark on a journey through both history and the cutting-edge world of digital forensics with us as we pay homage to the brilliant Dr. Gladys West, whose work underpins the GPS technology we take for granted today. In celebration of Black History Month, we draw inspiration from Dr. Martin Luther King Jr., discussing how we can all contribute to the…
  continue reading
 
In this episode, Spencer and Tyler discuss common misconceptions about penetration testing and provide clarity on its purpose and importance in cybersecurity. Join us as we explore the realities behind this vital security assessment, debunking myths and offering insights into its role in safeguarding organizations and data. Blog: https://offsec.blo…
  continue reading
 
Alan Platt, Professional Services Consultant at MSAB, discusses his experience as a former UK police officer working in digital forensics. He talks about the different levels of digital forensics capabilities within police forces and how MSAB products like XAMN and XEC Director are used by frontline officers versus lab analysts. The discussion cove…
  continue reading
 
In this episode, Spencer and Brad deep dive into several tools that IT Admins can use to identify critical issues within Active Directory environments, without breaking the bank. There's a misconception that security can only be achieved by spending large sums of money. That simply isn't the case. Listen to this episode to learn how. https://pingca…
  continue reading
 
In this episode, Adam Firman is joined by Holly Grace Williams from Akimbo Core. Holly Grace founded Akimbo Core in January 2021 and the company offers penetration testing, security hardening, and cyber security training. The pair discuss what is involved in pen testing, career advice for those wishing to establish themselves in this cyberspace, an…
  continue reading
 
Discover the intersection of digital innovation and forensic expertise as we celebrate and honor the incredible legacy of computing pioneer Mark Dean during Black History Month. With a salute to unsung heroes like Johann, who fuel the open-source tools we rely on, this episode is a tribute to the collaborative spirit that propels digital forensics …
  continue reading
 
Our expert hosts unpack the intricacies of bug bounty programs, exploring how they've become a pivotal element in the cybersecurity world and also how they fail. Whether you're a cybersecurity professional, an aspiring ethical hacker, or simply curious about the mechanisms that protect our online spaces, this episode comprehensively explores the bu…
  continue reading
 
Join us for an enthralling journey into the heart of cybersecurity operations with “Tales from the Trenches,” an exclusive podcast presented by Brad Causey, Vice President of Offensive Security at SecurIT360. Dive deep into the high-stakes world of offensive security as Brad shares his firsthand experiences from a career spent on the front lines of…
  continue reading
 
Embark on an enlightening path as we meld the celebration of Black History Month with the dynamism of mobile forensics. This episode is a tribute not only to the past but a clarion call for the future, as we honor Annie Easley, the trailblazing NASA computer scientist, while also navigating the rapidly evolving landscape of digital investigation to…
  continue reading
 
In our "DNS Security" podcast, we delve into DNS's critical role in how the internet works, exploring its vulnerabilities and attacks like DNS spoofing, cache poisoning, and DDoS. We discuss DNSSEC and its components, including public and private keys, and examine practical solutions such as DNS and content filtering. The episode also highlights th…
  continue reading
 
Nick Harvey, a former Detective Inspector in the Metropolitan Police, discusses his transition from law enforcement to his current role as a Customer Success Manager at Cellebrite. He describes his experience in tackling county lines, a form of organized crime in the UK where drug dealers set up operations in smaller towns and cities to expand thei…
  continue reading
 
In this episode, we dive into the world of Windows and Active Directory and we explore strategies and best practices to secure these systems. This episode will provide you with actionable advice for securing your organization against cyber attacks. We discuss topics such as least privilege, tiered admin model, CIS benchmarks, and much more. Blog: h…
  continue reading
 
In this episode, Adam Firman is joined by Debbie Garner, Retired ICAC Commander from the Georgia Bureau of Investigation (GBI) in the US, Debbie has been working in the Law Enforcement world for 33 years so she has a wealth of experience within this industry and shares the highs and lows of what is an extremely challenging but rewarding career. Deb…
  continue reading
 
Get ready to navigate the complexities of digital forensics with the latest industry insights, as we shine a light on Cellebrite's recent rebranding journey. From the quirky 'EYE' twist in their new product names to the strategic significance behind the move, we've got it all covered in a dynamic discussion that promises to clarify and critique the…
  continue reading
 
In today's rapidly evolving cybersecurity landscape, where organizations of all verticals and industries are more and more being targeted, organizations must adopt a proactive approach to securing their systems and data. Penetration testing is an essential component of identifying vulnerabilities and weaknesses. However, many organizations fail to …
  continue reading
 
Subscribe to the Forensic Focus Podcast: https://www.forensicfocus.com/podcast/ Keith Lockhart, Vice President of Training at Oxygen Forensics, discusses the evolution of training in the digital forensics industry. He highlights the shift towards online training and the use of technology to deliver courses remotely. He also mentions the importance …
  continue reading
 
In this episode, we discuss soft skills and mental health for security professionals. Soft Skills self-awareness Gumption (initiative & resourcefulness) Autodidactic (self-educate) Empathy Patience Determination Communication - This is one to hit heavily Written & Spoken read the room Creativity (BS-ing) Attention to detail Curiosity Mental Health …
  continue reading
 
We dive deep into the evolution of neworks and security from early internet to today. Mentioned in the show:Cyber Trust Mark Pick of the Week:Steve Stonebraker - The Artifice GirlJim Rigney - Healthy Gamer GG - "You Are Burned Out And Don't Even Know It" Episode Show Notes: Jim Rigney - https://www.linkedin.com/in/rigney/ Links: Podcast Website: ⁠⁠…
  continue reading
 
Ever found yourself piecing together a complex jigsaw puzzle of digital evidence? That's precisely the journey we invite you to embark on in our latest episode packed with tools, tales, and tech. We're not just talking shop; we're handing you the magnifying glass to examine the intricacies of JSON files with JSON CRACK, and introducing a python too…
  continue reading
 
In this episode, we discuss password spraying, a favorite technique among attackers who are trying to compromise organizations. Spencer and Tyler discuss external and internal password spraying, why it is so effective, how password spraying works, and what to look out for on your network. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/…
  continue reading
 
In this episode, Spencer is joined by Daniel Perkins, a Senior Information Security Officer at SecurIT360 to discuss the intricacies of vulnerability management, the important prerequisites to vulnerability management, and best practices, and provide actionable strategies to level up your vulnerability management program. Blog: https://offsec.blog/…
  continue reading
 
In this episode, Zach Sims (Information Security Officer at SecurIT360) provides valuable insights into offensive security services from the perspective of a security leader. This episode explores the significance of these services in today's digital landscape. Listeners gain a concise understanding of the CISO's role, the alignment of offensive se…
  continue reading
 
In this episode, Adam Firman is joined by Jen Hoey from 'Not my kid', they discuss some of the day to day work being done by Jen to help educate others around the dangers of online activity for children The pair discuss the political and financial gains that are being made instead of focusing on keeping our children safe when online. Jen reveals wh…
  continue reading
 
Ever thought about the thin line between privacy and morality? Well, join us, , as we deep-dive into the ethical complexities surrounding this issue in today’s digital age. We bring to you exciting updates from a recent workshop in Panama, where enlightening exchanges with digital forensics experts from all over the world were had. Our exploration …
  continue reading
 
Si interviews Monica Harris from Cellebrite about new products and developments in the field of digital forensics. They talk about the importance of staying connected to the community and understanding their needs. Cellebrite has recently launched several new products, including Endpoint Mobile Now, a SaaS solution for the patent pending remote col…
  continue reading
 
Si and Desi interview Rich Frawley from ADF Solutions. They discuss the use of screenshots and screen recording in mobile device investigations. Screenshots and screen recordings can be used to capture evidence that may not be available through logical acquisitions, allowing investigators to add valuable information to their cases. Rich also discus…
  continue reading
 
This is part two of Future Trends in Pentesting. Spencer and Darrius, members of SecurIT360's offensive security team discuss up and coming techniques, tools and tactics that they see on the horizon for 2024 and beyond. Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberthreatpov Twitter: https://twitter.com/cyberthreatpov Work with …
  continue reading
 
Si Biles interviews Sophie Powell, Professor Sarah Morris, and Rob Black about the Cyber 9/12 Strategy Challenge. The challenge is an opportunity for students to experience a simulated cyber crisis and provide advice to senior government decision-makers. The guests discuss the value of the competition in developing multidisciplinary skills and the …
  continue reading
 
In this episode Brad and Darrius discuss future trends in penetration testing. We plan for this to be a multi-part series and in this part listen to Brad and Darrius delve into why keeping pace with current and future trends is important, evolving threats, the cloud and much more! Blog: https://offsec.blog/ Youtube: https://www.youtube.com/@cyberth…
  continue reading
 
Get ready to journey into the world of digital forensics as we share our insights on the crucial art of utilizing a diverse range of tools. A single tool just won't cut it, and reliance on just one could cause you to miss out on important finds. We also give our listeners the floor, inviting you to voice your thoughts on the IACIS Advanced Mobile D…
  continue reading
 
Si and Desi are joined by Brittany and Ailsa from digital forensics software company ADF Solutions. They discuss how ADF is addressing key challenges for digital forensics practitioners, including handling the massive volumes of data from mobile devices and the cloud. The guests outline ADF's focus on developing their software as an easy-to-use ons…
  continue reading
 
In this episode of "The Cyber Threat Perspective," Tyler and Brad, members of SecurIT360's offensive security team, take us through the evolution of various penetration testing TTPs. Specifically, using the external penetration test process as an example and analyzing other processes and why/how they changed. Blog: https://offsec.blog/ Youtube: htt…
  continue reading
 
Si and Desi interview Emi Polito from Amped about how to become an Amped FIVE Certified Examiner (AFCE). They discuss the exam requirements and format, as well as Amped’s future plans. Emi explains that the certification is aimed at demonstrating competency with the Amped FIVE video analysis software after completing training. The exam consists of …
  continue reading
 
Si and Desi talk to Gavin Prue and Selim Kang about their non-traditional paths into cybersecurity careers. They share their diverse educational backgrounds, from vocational college courses to returning to school later in life, and the hands-on training that helped prepare them for incident response roles. Gavin and Selim provide advice for aspirin…
  continue reading
 
In this episode, Spencer and Tyler go "behind the hack" and discuss what life is like behind the keyboard of an external pentest. They discuss various parts of an external penetration test such as planning and preparation, execution, and post-exploitation as well as common challenges throughout the way. Blog: https://offsec.blog/ Youtube: https://w…
  continue reading
 
We are back with a mind-boggling conversation about our experiences, and the ever-evolving face of digital forensics. We're going to share some personal anecdotes, enlighten you about the changing UNIX epoch timestamp, and even discuss how we cope with the advancing age in this fast-paced world. In the digital world, knowledge is power. We will rev…
  continue reading
 
Loading …

Quick Reference Guide