show episodes
 
Artwork

1
Digital Forensics Now

Heather Charpentier & Alexis "Brigs" Brignoni

Unsubscribe
Unsubscribe
매달
 
A podcast by digital forensics examiners for digital forensics examiners. Hear about the latest news in digital forensics and learn from researcher interviews with field memes sprinkled in.
  continue reading
 
Artwork

1
Forensic Focus

Forensic Focus: Digital Forensics, Incident Response, DFIR

Unsubscribe
Unsubscribe
매달+
 
Digital forensics discussion for computer forensics, DFIR and eDiscovery professionals. Visit Forensic Focus at forensicfocus.com for more.
  continue reading
 
Join Defense Forensic's Rob Walensky in this week's episode of "Digital Forensics, Redefined." As a 20-year veteran of law enforcement, Rob has seen it all, from near-death experiences with alligators to nationwide drug busts. Using digital forensics, he solved thousands of cases and still attends court for hundreds more. The life of a law enforcement agent never stops. Tune in each week as he brings on guests to discuss more of their digital forensic findings while reminiscing on past lives ...
  continue reading
 
Get involved in the exciting world of Digital Forensics and Incident Response with: Traffic Light Protocol. The Digital Forensics Podcast. In each episode, we sit down with seasoned DFIR professionals, the blueteamers who work around the clock to investigate cyber intrusions. From data breaches to cyberattacks, they share firsthand accounts of some of the most intense investigations they've ever tackled, how they deal with burnout and the added pressure of cat and mouse while they learn abou ...
  continue reading
 
Want to be the first to know about new technology before it becomes mainstream? Whether you’re an IT professional, CIO, an investor in tech companies, or even a computer science student, this podcast will bring you the information you need to stay relevant and be successful in the tech industry from some of the top people and companies in the world. Episodes will feature topics such as IoT, cloud evolution, augmented reality, the future of artificial intelligence, improving ROI and more.
  continue reading
 
Artwork

1
Digital Detectives

Legal Talk Network

Unsubscribe
Unsubscribe
매달
 
Welcome to Digital Detectives. We'll discuss computer forensics, electronic discovery and information security issues and what's really happening in the trenches. It's not theory, but practical information that you can use in your law practice on the Legal Talk Network.
  continue reading
 
Artwork

1
OCA Community Connect

Roseann Guttierrez

Unsubscribe
Unsubscribe
주마다
 
Welcome to 'Community Connect,' this is the space where we dive into the benefits of seamlessly integrating security products using open source software and standards, all with the goal of fostering a more interoperable security ecosystem. In each episode, we'll embark on a journey into the heart of the OCA community, engaging in insightful conversations with the individuals who are actively shaping the open source security landscape. Expect to stay up-to-date with the very latest developmen ...
  continue reading
 
Artwork

1
Data Discourse

Peter L. Mansmann, Esq.

Unsubscribe
Unsubscribe
주마다
 
Welcome to Data Discourse, a podcast brought to you by the team at Precise Discovery. In this podcast, we take a look at practical strategies and insights regarding digital and mobile forensics, as well as eDiscovery. We break down the important aspects of this constantly evolving aspect of law, with each episode designed to elevate your knowledge and showcase why, since 2007, the experts at Precise Discovery have been the trusted partner to hundreds of law firms on thousands of matters. Be ...
  continue reading
 
Artwork

1
The Lead Tech Podcast | The Talk Show For Electronics Repair Shops

The Lead Tech Podcast | The Talk Show For Electronics Repair Shops

Unsubscribe
Unsubscribe
매일+
 
Do you want to take your repair shop to the next level? Our owners helped grow some of the largest repair shops in the southeast including The Computer Warriors, Mr. Phix, Mobile Zone, and Smart Touch Repair Center. The Lead Tech Podcast aims to help you expand your offerings to data recovery, forensics, networking, board-level repair, and to deliver an unbelievable customer service experience. Become the largest repair shop in town and gain the competitive advantage.
  continue reading
 
Podcast in which students in Mr. Lange's Computer Science courses have a platform to discuss what they are currently learning in their classes, innovative development projects students are completing during their Research & Development opportunities, technology related topics that are in the news and new amazing technologies coming into the market.
  continue reading
 
Artwork

1
omega tau - English only

Markus Voelter, Nora Ludewig

Unsubscribe
Unsubscribe
매달
 
How do scientists uncover phenomena and explain their connections? How do engineers design machines, methods and infrastructure? At omega tau, experts give detailed answers. Over the last ten years, we have produced over 350 episodes in which we dug deeper, until we ran out of questions. Join us on our journey through the world of science and engineering: the closer you look and listen, the more interesting things get.
  continue reading
 
Artwork
 
Join hosts Debbie Dujanovic, Sheryl Worsley and Becky Bruce in a virtual citizens' academy with the FBI in Salt Lake City, Utah. Learn about how agents respond to crimes and threats ranging from human sex trafficking to counterterrorism and intelligence to mass shootings and even the mafia. Take a virtual tour of the technology used by the evidence response teams that help process crime scenes and work your way through the firearms training simulator as agents explain how and why to use dead ...
  continue reading
 
Loading …
show series
 
In Episode 2 of Data Discourse, Pete Mansmann and Jeff Stiegler break down changes, challenges, and evolutions in digital forensics - zeroing in on computers, social media, and the Internet of Things. They examine how advancements in technology are reshaping data collection and analysis methods. This episode provides valuable insights for how inves…
  continue reading
 
Digital Forensics Redefined: Unveiling the Past with Rob Walensky and Billy Carpenter In this episode of Digital Forensics Redefined, host Rob Walensky is joined by Billy Carpenter, a distinguished figure in law enforcement with an impressive background in digital forensics. From his start as a Patrol Officer with the Village of Warrens Police Depa…
  continue reading
 
In the debut episode of Data Discourse, Pete Mansmann and Jeff Stiegler dive deep into the world of mobile forensics, providing tangible insights on its growing importance in the legal field. Throughout this conversation, Pete and Jeff discuss how mobile forensic analysis is increasingly pivotal in legal cases ranging from accidents to employment d…
  continue reading
 
In Episode 4 of Data Discourse, Pete Mansmann and Bill Saccani focus on the essential process of e-discovery and its role in managing electronically stored information in legal cases. Throughout this episode, you’ll get a comprehensive look at the strategies and best practices needed for effective e-discovery - the need for careful data management …
  continue reading
 
In the Season 1 finale of Data Discourse (Episode 5), our discussion centers on the transformative changes in e-discovery practices and technologies. Throughout this episode featuring Pete Mansmann and Bill Saccani, you’ll discover valuable insights into how these advancements are reshaping data management during litigation, offering practical advi…
  continue reading
 
In Episode 3 of Data Discourse, Pete Mansmann and Jeff Stiegler focus on the crucial role of digital evidence in contemporary legal disputes. The episode explores how forensic analysis of digital data can offer vital insights across various scenarios, from accidents to employment issues, by looking at real-world cases and experiences we’ve tackled …
  continue reading
 
Send us a text What's the real impact of AI on law enforcement documentation? Can digital forensics tools truly revolutionize our investigative processes? These are just some of the provocative questions we tackle in our season two premiere of Digital Forensics Now! Join us as we celebrate our one-year anniversary with reflections on the past year,…
  continue reading
 
Creating a frictionless experience is the cornerstone of many customer experience tools and processes. With support from companies like Cisco and Ingram Micro, that goal becomes a reality. Shelby Skrhak speaks with Kristin Travis, sr. category business manager at Ingram Micro, Patrick Dempsey, distribution services and software manager and Eric Cie…
  continue reading
 
Bash history's forensic value lies in its ability to answer diverse investigative questions, making it a cornerstone artifact for Linux systems. It aids in triaging lateral movement, identifying reconnaissance activities, and detecting attempts at establishing persistence. This underscores the importance of structuring triage tasks around specific …
  continue reading
 
Cybercrime continues to flourish, and the answer isn’t always more gadgets—it takes education, collaboration and a willingness to band together in large numbers to fight for a common goal. Shelby Skrhak speaks with Derek Manky, vice president of global threat intelligence sales at Fortinet, about: The definition of collaborative disruption in cyber…
  continue reading
 
Flexibility can be worth its weight in gold when searching for a worthwhile environment management solution—Fortinet’s FortiFlex could be the answer. Devaughn Bittle, Patrick Cash and Kevin Fraser chat with John McDonough, senior cloud architect, and James Lumley, senior director of marketplace & ecosystem alliances, both of Fortinet, about: What F…
  continue reading
 
In this episode, we sit down with Secret Service Agent William Mack to discuss a series of high-profile cryptocurrency money laundering investigations; From transnational money laundering operations to domestic wire fraud, we discuss the investigation and the cyber criminal organizations behind the scams.…
  continue reading
 
The UserAssist key is a Windows Registry artifact that logs details about user activity, such as recently accessed programs and files. It encodes information on the frequency and last access time of items launched via Windows Explorer. This helps investigators understand user behavior and timeline of actions on a system, providing evidence of progr…
  continue reading
 
Send us a text Episode 13 is another giant episode with a focus on what its like be in the mud working on real life forensic investigations. Jacob and Clint talk about ELK EDR, using Sysmon. Sandbox Environments: Jacob discusses the creation of a sandbox environment using an ELK stack combined with Sysmon, enabling in-depth malware analysis by capt…
  continue reading
 
The switch to virtual can take many forms, but the core of any tech transition remains the same—be clear, keep it simple, don’t forget to celebrate the wins, etc.—and Red Hat is here to support a smooth transition. Shelby Skrhak speaks with Evong Chung, senior director of global ecosystem technical sales at Red Hat, about: How customers are respond…
  continue reading
 
Content warning - this episode discusses suicidal feelings. Prof. Sarah Morris joins the Forensic Focus Podcast to discuss the critical topic of mental health within the digital forensics field. The conversation covers the impact of traumatic content on analysts, the gaps in mental health support services, and the challenges faced by the industry d…
  continue reading
 
In a world where breach costs are rising, prevention is worth its weight in gold. That’s why key players in the cloud space are staying on top of the latest preventative measures for the best results. Shelby Skrhak speaks with Bill Sheeran, IBM account manager at Fortinet, and Juan Dos Santos, partner technical lead of IBM cloud ecosystem at IBM, a…
  continue reading
 
Every incident response outfit should have a set of guidelines for their team which outlines the standard actions or common considerations for security investigations. In this episode, I highlight some of the key points for security teams with a special focus on initial actions which typically set the tone for success during the subsequent investig…
  continue reading
 
The capabilities of AI are still in their early stages, and Juniper Networks is paving the way for shining a light on AI use cases across network operations. Shelby Skrhak speaks with Tom Wilburn, global vice president of Campus and Branch Networking at Juniper Networks, about: The history of Juniper Networks How Campus and Branch has evolved The f…
  continue reading
 
Send us a text Quotes: “In the fast-paced world of DFIR, you are a mission critical system. Your job isn’t just to uncover what happened during an incident, but to do so in a way that gets results fast.” “Specialists bring expertise that pushes the entire industry forward, while generalists offer versatility and adaptability in the ever-changing la…
  continue reading
 
Send us a text (THIS IS WHAT AN AI GENERATED DESCRIPTION WITH NO HUMAN CORRECTIONS WILL PROVIDE FOR YOU! SO NATURALLY WE HAD TO KEEP IT HAHA!) What happens when a digital forensics expert sets up a podcast studio in a cupboard under the stairs and a co-host becomes a modern-day Snow White with her Bird Buddy camera? You get a lively and engaging ep…
  continue reading
 
Many end users and partners were left with critical questions in the wake of Broadcom’s acquisition of VMware last year—from increased standardization to more consistent support experiences, answers continue to come in. Shelby Skrhak speaks with JD Wells, IBM Cloud for VMware solutions leader, and Juan Dos Santos, partner technical lead of IBM Clou…
  continue reading
 
Welcome to Data Discourse! Check out our official trailer and discover what this podcast is all about. We've also included a few brief clips from Episodes 1 and 2 with Jeff Stiegler and Episode 5 with Bill Saccani. Be sure to subscribe and follow the podcast so you don't miss the world premiere of Data Discourse - Season 1 in the very near future! …
  continue reading
 
Understanding the different types of databases is important for security incident response investigations, as databases are often targeted by attackers seeking sensitive information. Each database type—relational, NoSQL, in-memory, and cloud-based—has unique structures, query languages, and security mechanisms. Familiarity with these variations ena…
  continue reading
 
CIS (Center for Internet Security) Benchmarks provide a comprehensive set of best practices for securing IT systems and data, which are vital for security response investigations. These benchmarks, developed through a consensus-driven process by cybersecurity experts, offer detailed guidelines for configuring operating systems, applications, and ne…
  continue reading
 
Send us a text In this episode of Traffic Light Protocol, we sit down with Myles, a cybersecurity veteran with over 15 years of Cyber experience and background as a Combat Engineer in the Army. Myles brings his unique perspective on integrating automation and cloud technologies into cybersecurity infrastructure deployment (Used specifically when de…
  continue reading
 
Heather Barnhart from Cellebrite joins the Forensic Focus Podcast to discuss combating the rise of AI-generated child exploitation material. Heather shares her extensive experience and insights on the impact of AI and deepfakes on investigations, the challenges faced by law enforcement worldwide, and the importance of education in combating digital…
  continue reading
 
Business Email Compromise (BEC) forensics involves the meticulous investigation of cyberattacks where attackers infiltrate email systems to manipulate business communications for financial gain. These attacks often entail phishing, social engineering, and credential theft to impersonate trusted entities within or outside an organization. Forensic a…
  continue reading
 
Send us a text Quotes: "Phishing targets the human element, the 'wetware,' often the weakest link in any security chain." - Clint Marsden "Phishing isn't just about poorly spelled emails anymore; it's about sophisticated campaigns that even cyber-aware individuals can fall victim to." - Clint Marsden "Effective defense against phishing involves not…
  continue reading
 
Remote Desktop Protocol (RDP) is a crucial artifact in digital forensics due to its extensive use for remote system access. Analyzing RDP activities can uncover vital information about unauthorized access, insider threats, and attacker lateral movement within a network. Forensic examination of RDP logs enables investigators to trace an attacker's s…
  continue reading
 
Chuck Cobb from Magnet Forensics joins the Forensic Focus Podcast to discuss training and certification. Chuck delves into his extensive background, including his tenure in law enforcement and over a decade of experience in forensic training at both Guidance Software and Magnet. He emphasizes the evolution of forensic training, particularly highlig…
  continue reading
 
Palo Alto Networks’ Unit 42 is determined to protect the digital world by helping customers understand their adversaries and defend against them. They use a practice called digital forensics to better detect, track, analyze and stop cyberthreats. Shelby Skrhak talks to Kraig Faulkner, channel systems engineer at Palo Alto Networks about: Unit 42’s …
  continue reading
 
Send us a text Episode Title: "Unmasking APT40: Tactics, Challenges, and Defense Strategies" Key Takeaways: APT40 is a sophisticated Chinese state-sponsored cyber espionage group active since 2009. They target various sectors including academia, aerospace, defense, healthcare, and maritime industries. APT40 uses advanced tactics such as spear phish…
  continue reading
 
Loading …

빠른 참조 가이드