Artwork

Content provided by Deogratius Okello and Josephine Olok, Deogratius Okello, and Josephine Olok. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Deogratius Okello and Josephine Olok, Deogratius Okello, and Josephine Olok or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

TCW Episode 34: Julius part 2

1:09:01
 
Share
 

Manage episode 427327236 series 3524477
Content provided by Deogratius Okello and Josephine Olok, Deogratius Okello, and Josephine Olok. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Deogratius Okello and Josephine Olok, Deogratius Okello, and Josephine Olok or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Show notes

In this week's episode, we complete the conversation we had last week with Julius

Cyber talents

https://cybertalents.com/

Africa digital forensics challenge CTF unodc

https://www.unodc.org/westandcentralafrica/en/westandcentralafrica/stories/2022/ctf-competition-2023.html

Hack the box CTF

https://www.hackthebox.com/

Oxygen forensics CTF

https://oxygenforensics.com/en/resources/events-cat/capture-the-flag/

Belkasoft CTF

https://belkasoft.com/ctf

Julius Wakooli LinkedIn

https://www.linkedin.com/in/julius-wakooli-94737472/

Like and Follow our LinkedIn page

https://www.linkedin.com/company/thecyberweekly

Like and Follow our X page

https://twitter.com/thecyberweekly

Follow Deogratius Okello

https://www.linkedin.com/in/deo-okello/

https://twitter.com/deookello51

Follow Josephine Olok

https://www.linkedin.com/in/josephine-olok/

https://twitter.com/josephine_olok

Follow Angella Nabbanja

https://www.linkedin.com/in/angella-nabbanja-4b6361178/

https://x.com/angellamukasa_

Timestamps

Intro 00:00

Human trafficking 00:30

Biggest trends in cybercrime 13:50

Analyze malicious traffic 19:32

Solutions to cybercrime 21:27

Password security 26:49

Staying current 32:10

CTF(Capture the Flag) 43:27

Skills and qualities in forensics 48:20

Parting shots 55:39

Tools to start digital forensics 1:01:58

  continue reading

39 episodes

Artwork
iconShare
 
Manage episode 427327236 series 3524477
Content provided by Deogratius Okello and Josephine Olok, Deogratius Okello, and Josephine Olok. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Deogratius Okello and Josephine Olok, Deogratius Okello, and Josephine Olok or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Show notes

In this week's episode, we complete the conversation we had last week with Julius

Cyber talents

https://cybertalents.com/

Africa digital forensics challenge CTF unodc

https://www.unodc.org/westandcentralafrica/en/westandcentralafrica/stories/2022/ctf-competition-2023.html

Hack the box CTF

https://www.hackthebox.com/

Oxygen forensics CTF

https://oxygenforensics.com/en/resources/events-cat/capture-the-flag/

Belkasoft CTF

https://belkasoft.com/ctf

Julius Wakooli LinkedIn

https://www.linkedin.com/in/julius-wakooli-94737472/

Like and Follow our LinkedIn page

https://www.linkedin.com/company/thecyberweekly

Like and Follow our X page

https://twitter.com/thecyberweekly

Follow Deogratius Okello

https://www.linkedin.com/in/deo-okello/

https://twitter.com/deookello51

Follow Josephine Olok

https://www.linkedin.com/in/josephine-olok/

https://twitter.com/josephine_olok

Follow Angella Nabbanja

https://www.linkedin.com/in/angella-nabbanja-4b6361178/

https://x.com/angellamukasa_

Timestamps

Intro 00:00

Human trafficking 00:30

Biggest trends in cybercrime 13:50

Analyze malicious traffic 19:32

Solutions to cybercrime 21:27

Password security 26:49

Staying current 32:10

CTF(Capture the Flag) 43:27

Skills and qualities in forensics 48:20

Parting shots 55:39

Tools to start digital forensics 1:01:58

  continue reading

39 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide