show episodes
 
Artwork

1
Digital Forensics Now

Heather Charpentier & Alexis "Brigs" Brignoni

Unsubscribe
Unsubscribe
Monthly
 
A podcast by digital forensics examiners for digital forensics examiners. Hear about the latest news in digital forensics and learn from researcher interviews with field memes sprinkled in.
  continue reading
 
Artwork

1
Forensic Focus

Forensic Focus: Digital Forensics, Incident Response, DFIR

Unsubscribe
Unsubscribe
Monthly+
 
Digital forensics discussion for computer forensics, DFIR and eDiscovery professionals. Visit Forensic Focus at forensicfocus.com for more.
  continue reading
 
Artwork

1
How Hacks Happen

Many Worlds Productions

Unsubscribe
Unsubscribe
Monthly
 
Hacks, scams, cyber crimes, and other shenanigans explored and explained. Presented by cyber security teacher and digital forensics specialist Michele Bousquet. howhackshappen.net
  continue reading
 
Get involved in the exciting world of Digital Forensics and Incident Response with: Traffic Light Protocol. The Digital Forensics Podcast. In each episode, we sit down with seasoned DFIR professionals, the blueteamers who work around the clock to investigate cyber intrusions. From data breaches to cyberattacks, they share firsthand accounts of some of the most intense investigations they've ever tackled, how they deal with burnout and the added pressure of cat and mouse while they learn abou ...
  continue reading
 
Avoiding hackers. Easy? With our podcast it can be. Stay in the know on cybersecurity tips, tools, and more in the Secure AF Cyber Security Podcast. Join our hosts, Donovan Farrow and Jonathan Kimmitt, as they cover all things cybersecurity with Alias and outside guests. No matter where you are in your cybersecurity expertise, there’s an episode here for you. The views, information, or opinions expressed during this podcast are solely those of the individuals involved and do not necessarily ...
  continue reading
 
Artwork

1
BarCode

Chris Glanden

Unsubscribe
Unsubscribe
Monthly
 
Barcode is a cocktail powered podcast that dives into the technology, personalities, criminals, and heroes that have come to define modern security across the globe. Hosted by Chris Glanden.
  continue reading
 
Discussions with industry professionals and lawyers who use our services on the latest developments and news in digital forensics, digital evidence, privacy and data security law and cyber security/incident response. Hosted by Tyler Hatch, B.A., LL.B., CCFE CMFE, a former lawyer and the founder of DFI Forensics (https://dfiforensics.com), a Canadian digital forensics and incident response firm.
  continue reading
 
Artwork

1
Digital Detectives

Legal Talk Network

Unsubscribe
Unsubscribe
Monthly
 
Welcome to Digital Detectives. We'll discuss computer forensics, electronic discovery and information security issues and what's really happening in the trenches. It's not theory, but practical information that you can use in your law practice on the Legal Talk Network.
  continue reading
 
Join us as our host Brian Semrau (a full time digital forensics investigator and part time owner of Infosec Chicago) talks about the latest issues plaguing information security. Rather than recapping what thousands of new stories are already talking about, Brian will be discussing the issues behind incidents in the news, techniques organizations can use to stay safe, and the changes the industry needs to make in order to stay a step ahead of the threat-actors.
  continue reading
 
Artwork
 
A new independent Podcast focusing on all things IT Security, although with a SOC focus. From Incident Response, Pen Testing, Ransomware and Digital Forensics, through to hiring, certification and recruitment. Enjoy a mix of up-to-date commentary and guest interviews with a few laughs and stories along the way.
  continue reading
 
Welcome to the new realities of cyber security podcast series, where we'll be looking at the key challenges and opportunities faced by businesses in the rapidly evolving area of cyber security. From digital crime scene forensics to GDPR, this series covers topical issues that matter.
  continue reading
 
Wait Just an Infosec is a weekly hour-long cybersecurity-focused broadcast produced by SANS Institute, streamed live on LinkedIn and YouTube, Tuesdays at 10am ET and available to listen to in podcast format on Wednesdays. Our hosts and invited guests are a rotating lineup of SANS faculty members and experts across all infosec domains – some of the brightest minds in cybersecurity, with decades of experience as practitioners. Each week will offer thought-provoking, rich content for a full ran ...
  continue reading
 
Artwork
 
Welcome to 'Community Connect,' this is the space where we dive into the benefits of seamlessly integrating security products using open source software and standards, all with the goal of fostering a more interoperable security ecosystem. In each episode, we'll embark on a journey into the heart of the OCA community, engaging in insightful conversations with the individuals who are actively shaping the open source security landscape. Expect to stay up-to-date with the very latest developmen ...
  continue reading
 
It’s easy to get lost in the space that is cybersecurity which encompasses dozens of specialty areas that can be further segmented into more than 50 career roles. Andrew Hoffritz, a cybersecurity enthusiast and professional, interviews a diverse selection of cybersecurity-minded professionals worldwide each month and pulls back the curtain on how to break into the cybersecurity field, discussing unique skills and why cybersecurity is a continuously growing field. Each episode contains powerf ...
  continue reading
 
Pour a glass and sit down with one of cybersecurity's most battle-worn CISOs Andy Bennett as he and his guests break down the complex problems, concepts, and technologies facing cybersecurity professionals today while exploring the complex flavors of our favorite distilled spirits. It's a free-flowing long-form conversation. Grab a seat and listen to security professionals break down cyber threats and actionable ways to be more resilient and prepared in the face of the world's biggest issues ...
  continue reading
 
Artwork

1
Tech for Leaders

Mazars in the UK

Unsubscribe
Unsubscribe
Monthly
 
The Mazars Tech for Leaders podcast delves into the latest technology developments and how business leaders can tackle challenges whilst ensuring they are protected from a risk, security and compliance perspective. Join Mazars Technology and Digital experts as they speak with industry guests, specialist speakers and subject matter experts on all things tech.
  continue reading
 
The Cyber Social Hub is an online community of digital investigators. Join your host, Kevin DeLong as he discusses with a variety of guests on topics in the field of digital investigations and sometimes terrible ”dad” jokes. We talk to investigators, researchers, and vendors to get you the information you need to find the truth about digital incidents! Join us at https://cybersocialhub.com for FREE and be part of the community. If you want to see the video version of this podcast, watch us o ...
  continue reading
 
Artwork

1
Thank God for Bitcoin

TGFB Media Podcast Network

Unsubscribe
Unsubscribe
Monthly
 
The Thank God For Bitcoin Podcast is hosted by Jordan Bush and exists to explore the surprising intersections between Bitcoin and the Christian faith. Join Jordan, Head of Content and Education for TGFB Media, and thought-provoking guests as they discuss how Bitcoin is changing the world.
  continue reading
 
Artwork

1
The Backup Wrap-Up

W. Curtis Preston (Mr. Backup)

Unsubscribe
Unsubscribe
Weekly
 
Formerly known as "Restore it All," The Backup Wrap-up podcast turns unappreciated backup admins into cyber recovery heroes. After a brief analysis of backup-related news, each episode dives deep into one topic that you can use to better protect your organization from data loss, be it from accidents, disasters, or ransomware. The Backup Wrap-up is hosted by W. Curtis Preston (Mr. Backup) and his co-host Prasanna Malaiyandi. Curtis' passion for backups began over 30 years ago when his employe ...
  continue reading
 
Loading …
show series
 
It's not about pork, it's about stealing your money. Pig Butchering is a devastating scam, a long con that fools people into forking over their life savings for a bogus investment. Pig Butchering takes thousands of people every year for billions of dollars, most of it from the elderly. Find out what Pig Butchering is, how to spot it when it comes y…
  continue reading
 
This week, we're covering zero-day vulnerability response from a Digital Forensics and Incident Response professional's perspective. In our roles, we often get involved in various tasks that require a security mindset, and one critical task is responding to zero-day vulnerabilities. To provide a real-world context, we'll integrate the recently disc…
  continue reading
 
In this essential episode of The Backup Wrap-up, we delve into the critical components of a robust ransomware backup strategy. We explore the concept of dwell time and its implications on backup retention periods, emphasizing the need for longer-term storage solutions. Our discussion covers the importance of frequent backups and designing systems w…
  continue reading
 
Send us a text In this episode of Traffic Light Protocol, Clint Marsden is joined by Jonathan Thompson, a developer and AI enthusiast currently studying at Macquarie University. Together, they dive into how artificial intelligence (AI) is transforming the cybersecurity landscape and discuss Jon’s insights into AI’s potential applications in digital…
  continue reading
 
Paul Gullon-Scott BSc MA MSc MSc FMBPSS joins the Forensic Focus Podcast to discuss the mental health challenges faced by digital forensic investigators (DFIs), particularly in relation to secondary traumatic stress (STS). He explains how exposure to distressing content, such as child sexual abuse material (CSAM), can lead to burnout, anxiety, and …
  continue reading
 
Why does ChatGPT lie? It's a great tool for research, but sometimes "hallucinates" its answers. By that I mean, it tells outright lies. Find out how to spot when ChatGPT is being a fool, and how to avoid getting duped by its responses. Resources: Here’s What Happens When Your Lawyer Uses ChatGPT Disciplinary judge approves lawyer's suspension for u…
  continue reading
 
Welcome to this week’s session, where we’ll delve into web shell forensics—an ever-critical topic in incident response investigations and threat-hunting strategies. Today, I’ll provide a breakdown that includes the latest developments, detailed triage techniques, and practical examples of what to look for during your investigations:…
  continue reading
 
In this eye-opening episode of The Backup Wrap-up, we delve into the critical topic of detecting ransomware. Joined by cybersecurity expert Dr. Mike Sailor, we explore the subtle signs that could indicate a ransomware attack in progress. From slight performance degradation to unusual network behavior, we cover the early warning signs that every IT …
  continue reading
 
Send us a text Recognizing excellence is key in our community, and we spotlight the SANS Difference Maker Awards and Cellebrite Summit Digital Justice Awards. Discover why it’s crucial to nominate your peers and learn about the newly opened registration for IACIS 2025 training classes, featuring must-attend courses like Advanced Mobile Device Foren…
  continue reading
 
You’ve probably seen content generated by AI (artificial intelligence) because it’s all around us: on the internet, in advertising, and worst of all, in your DMs. Come on down for a wild ride through the world of AI-generated images, and how scammers are taking advantage of the technology to run their schemes. Resources: Families Scammed by AI Imag…
  continue reading
 
Rootkits are hard to detect because they employ advanced stealth techniques to hide their presence. They can conceal processes, files, and network activities by altering system calls and kernel data structures. The deep system knowledge and specialized tools required for low-level analysis make rootkit detection complex and resource-intensive. Limi…
  continue reading
 
In this eye-opening episode of The Backup Wrap-up, we delve into the world of tabletop exercises and their crucial role in cybersecurity preparedness. Our guest expert, Mike Saylor from Black Swan Security, guides us through the ins and outs of planning and executing effective tabletop exercises. We explore why these simulations are essential for o…
  continue reading
 
In this important episode of The Backup Wrap-Up, we delve into the world of cybersecurity training. We explore why effective training is crucial in today's digital landscape and how to implement a comprehensive program that goes beyond just ticking boxes. From creating robust cybersecurity policies to conducting engaging, frequent training sessions…
  continue reading
 
Send us a text What's the real impact of AI on law enforcement documentation? Can digital forensics tools truly revolutionize our investigative processes? These are just some of the provocative questions we tackle in our season two premiere of Digital Forensics Now! Join us as we celebrate our one-year anniversary with reflections on the past year,…
  continue reading
 
"You can get rich like me. Just buy my course to learn how!" Don't fall for it. Social media has made it a lot easier for scammers to sell you on a dream. Maybe they were early to the game and lucky to make a few bucks, but the opportunity (if it ever existed) is long gone. Early and Lucky is the name of the game. Find out what it is, how to play i…
  continue reading
 
Bash history's forensic value lies in its ability to answer diverse investigative questions, making it a cornerstone artifact for Linux systems. It aids in triaging lateral movement, identifying reconnaissance activities, and detecting attempts at establishing persistence. This underscores the importance of structuring triage tasks around specific …
  continue reading
 
In this very dense episode of The Backup Wrap-up, we delve into the critical world of incident response plans, from the business impact analysis (BIA) to finalizing its creation. Our expert guest, Dr. Mike Saylor, CEO of Blackswan Security, shares invaluable insights on crafting and implementing effective incident response strategies. We explore th…
  continue reading
 
Jonathan and Todd continue the conversation about how the way we talk about cybersecurity puts us in a deficit against the malicious actors and how we might reframe to better equip the defenders. Watch the full video at youtube.com/@aliascybersecurity. Catch the whole episode now at https://bit.ly/47eYPTK Listen on Apple Podcasts, Spotify and anywh…
  continue reading
 
In this episode, we sit down with Secret Service Agent William Mack to discuss a series of high-profile cryptocurrency money laundering investigations; From transnational money laundering operations to domestic wire fraud, we discuss the investigation and the cyber criminal organizations behind the scams.…
  continue reading
 
The UserAssist key is a Windows Registry artifact that logs details about user activity, such as recently accessed programs and files. It encodes information on the frequency and last access time of items launched via Windows Explorer. This helps investigators understand user behavior and timeline of actions on a system, providing evidence of progr…
  continue reading
 
Send us a text Episode 13 is another giant episode with a focus on what its like be in the mud working on real life forensic investigations. Jacob and Clint talk about ELK EDR, using Sysmon. Sandbox Environments: Jacob discusses the creation of a sandbox environment using an ELK stack combined with Sysmon, enabling in-depth malware analysis by capt…
  continue reading
 
In this eye-opening episode of The Backup Wrap-up, we delve into the critical concept of minimizing the cyberattack blast radius. Joined by cybersecurity expert Dr. Mike Saylor, we explore practical strategies to significantly reduce the impact of a breach on your organization. We start by discussing the principle of least privilege access and its …
  continue reading
 
Podcast Summary: ShadowDragon - Malware Alert on Social Media In this episode of the ShadowDragon podcast, Nico "Dutch OSINT Guy" Dekens delves into a recent surge in malicious online activity linked to trending topics on social media platforms such as X (formerly Twitter), Meta (Facebook), and Instagram. The discussion centers around a disturbing …
  continue reading
 
In this milestone episode, Chris reconnects with old friends at the bar, reflecting on his journey from starting a humble podcast to launching a thriving security firm. The episode sets the stage for the live event in Vegas, where Chris is joined by an impressive lineup of experts, including George Gerchow, Justin Hutchins, Len Neo, Chris Wright, M…
  continue reading
 
Join Kevin as he speaks with one of his digital forensics mentors, Keith Lockhart, Vice President of Technology and Training at Oxygen Forensics, Inc. Let’s discover the secrets of finding excellent digital forensic training to rocket your career! https://oxygenforensics.com. --- Check their User Summit!…
  continue reading
 
Content warning - this episode discusses suicidal feelings. Prof. Sarah Morris joins the Forensic Focus Podcast to discuss the critical topic of mental health within the digital forensics field. The conversation covers the impact of traumatic content on analysts, the gaps in mental health support services, and the challenges faced by the industry d…
  continue reading
 
If you've seen The Imitation Game you've heard of the Enigma, the cryptographic machine used by the German military in WWII. Everything about the Enigma--how it was used, how it was solved--is echoed in the cryptographic methods we used in the past, today, and in the future. Support the show Visit us on Patreon for bonus content and special offers!…
  continue reading
 
Every incident response outfit should have a set of guidelines for their team which outlines the standard actions or common considerations for security investigations. In this episode, I highlight some of the key points for security teams with a special focus on initial actions which typically set the tone for success during the subsequent investig…
  continue reading
 
Send us a text Quotes: “In the fast-paced world of DFIR, you are a mission critical system. Your job isn’t just to uncover what happened during an incident, but to do so in a way that gets results fast.” “Specialists bring expertise that pushes the entire industry forward, while generalists offer versatility and adaptability in the ever-changing la…
  continue reading
 
Podcast Summary In this episode of the ShadowDragon podcast, Nico Dekens discusses the current geopolitical tensions and disturbances monitored through online platforms. The focus is on the recent actions of Israel against Hamas leaders, which have caused significant unrest and propaganda, particularly from Iran. The podcast highlights the use of A…
  continue reading
 
In this episode of The Backup Wrap-Up, we delve into the crucial world of ransomware forensics with cybersecurity expert Mike Saylor. We explore the essential steps and tools used in forensic analysis during a cyber attack, highlighting the importance of preserving evidence and navigating the complexities of both traditional and mobile device foren…
  continue reading
 
Send us a text (THIS IS WHAT AN AI GENERATED DESCRIPTION WITH NO HUMAN CORRECTIONS WILL PROVIDE FOR YOU! SO NATURALLY WE HAD TO KEEP IT HAHA!) What happens when a digital forensics expert sets up a podcast studio in a cupboard under the stairs and a co-host becomes a modern-day Snow White with her Bird Buddy camera? You get a lively and engaging ep…
  continue reading
 
Are hackers really as successful as they appear? Or is it that they have better messaging? Join us for a conversation about how marketing around cybersecurity might play a part in the hacker mystique. Watch the full video at youtube.com/@aliascybersecurity. Catch the whole episode now at https://bit.ly/47eYPTK Listen on Apple Podcasts, Spotify and …
  continue reading
 
A reputable human systems engineer and PhD candidate, Lisa Flynn’s background encompasses launching technology startups and C-suite executive roles. Her expertise spans information systems, business models, psychology, marketing, and entrepreneurship, all foundational to cognitive security advancements. We examined the dual-edged nature of AI, addr…
  continue reading
 
Understanding the different types of databases is important for security incident response investigations, as databases are often targeted by attackers seeking sensitive information. Each database type—relational, NoSQL, in-memory, and cloud-based—has unique structures, query languages, and security mechanisms. Familiarity with these variations ena…
  continue reading
 
Dive into the world of cyber insurance with our latest episode featuring expert Mike Saylor. We explore the evolving landscape of cyber insurance policies and their crucial role in today's digital security strategies. Learn why cyber insurance is more than just a financial safeguard and how it can be a proactive tool in your cybersecurity arsenal. …
  continue reading
 
On July 19, the CrowdStrike outage was all over the news. But what was it really about, and what does it have to do with all of us? While the outage was repaired quickly, the fact that it affected so many systems we depend on is a wakeup call reminiscent of crippling cybersecurity attacks. In this episode, we look at what happened, how it relates t…
  continue reading
 
CIS (Center for Internet Security) Benchmarks provide a comprehensive set of best practices for securing IT systems and data, which are vital for security response investigations. These benchmarks, developed through a consensus-driven process by cybersecurity experts, offer detailed guidelines for configuring operating systems, applications, and ne…
  continue reading
 
In this important episode of "The Backup Wrap-Up," we continue our discussion on ransomware, and dive deeper into the world of ransomware prevention. We assume you've done the basics (password & patch management, and MFA), and want to do more. As cyber threats continue to evolve, it's more important than ever to stay ahead of potential attacks. We …
  continue reading
 
Send us a text In this episode of Traffic Light Protocol, we sit down with Myles, a cybersecurity veteran with over 15 years of Cyber experience and background as a Combat Engineer in the Army. Myles brings his unique perspective on integrating automation and cloud technologies into cybersecurity infrastructure deployment (Used specifically when de…
  continue reading
 
I’m excited to share this special "on the road" episode recorded at the "Bitcoin is for Everyone" conference in Portland, Oregon. Joining me are Ahshuwah Hawthorne, who has previously been on the show, and Nate Scholz, who has been working behind the scenes to help churches and missions organizations understand Bitcoin. You'll learn about the upcom…
  continue reading
 
Heather Barnhart from Cellebrite joins the Forensic Focus Podcast to discuss combating the rise of AI-generated child exploitation material. Heather shares her extensive experience and insights on the impact of AI and deepfakes on investigations, the challenges faced by law enforcement worldwide, and the importance of education in combating digital…
  continue reading
 
Business Email Compromise (BEC) forensics involves the meticulous investigation of cyberattacks where attackers infiltrate email systems to manipulate business communications for financial gain. These attacks often entail phishing, social engineering, and credential theft to impersonate trusted entities within or outside an organization. Forensic a…
  continue reading
 
Send us a text Quotes: "Phishing targets the human element, the 'wetware,' often the weakest link in any security chain." - Clint Marsden "Phishing isn't just about poorly spelled emails anymore; it's about sophisticated campaigns that even cyber-aware individuals can fall victim to." - Clint Marsden "Effective defense against phishing involves not…
  continue reading
 
Remote Desktop Protocol (RDP) is a crucial artifact in digital forensics due to its extensive use for remote system access. Analyzing RDP activities can uncover vital information about unauthorized access, insider threats, and attacker lateral movement within a network. Forensic examination of RDP logs enables investigators to trace an attacker's s…
  continue reading
 
Chuck Cobb from Magnet Forensics joins the Forensic Focus Podcast to discuss training and certification. Chuck delves into his extensive background, including his tenure in law enforcement and over a decade of experience in forensic training at both Guidance Software and Magnet. He emphasizes the evolution of forensic training, particularly highlig…
  continue reading
 
Loading …

Quick Reference Guide