Channel Avatar

SANS Digital Forensics and Incident Response @UCwSo89W3KgPrid41vskBDYA@youtube.com

70.7K subscribers - no pronouns set

Over 80% of all breach victims learn of a compromise from th


02:17
Rob T. Lee - Federal officials warn of attacks on water utilities
05:09
FOR585: Smartphone Forensic Analysis In-Depth course overview
04:43
FOR578: Cyber Threat Intelligence Course Overview
01:03
Why take FOR578 OnDemand? with Robert M. Lee
02:17
Rob T. Lee - Could LockBit, ransomware provider have been behind Lurie hack?
02:26
Rob T. Lee Chicago's Lurie Children's Hospital RANSOMWARE ATTACK
05:47
FOR589: Cybercrime Intelligence Overview
22:38
FOR528: Ransomware & Cyber Extortion Course Overview
01:37:51
Thinking DFIRently From Entry to Specialty
39:19
How to Leverage Cloud Threat Intelligence Without Drowning: The Zero-Noise Approach
38:40
Beyond the Basics: The Role of LLM in Modern Threat Intelligence
35:52
Applying Threat Intelligence Practically to Meet the Needs of an Evolving Regulatory Environment
35:05
How an Info Sharing Analysis Center Works w/ its Members to Improve Cyber Defenses for Their Sector
37:47
Bridging the Intelligence Divide: Building CTI Blueprints for Value-Based Production
29:56
How Threat Intelligence Helped Us Defend and Respond to a Nation-State-Sponsored Threat Actor
35:03
Clustering Attacker Behavior: Connecting the Dots in the RaaS Ecosystem
37:52
Threat Intelligence is a Fallacy, but I May be Biased
38:13
Deep Dive into Supply Chain Compromise: Hospitality’s Hidden Risks
33:08
Beyond Cryptojacking: Studying Contemporary Malware in the Cloud
34:38
Why Won’t They Listen? – ConnectingYour CTI to Decision Makers
46:57
Cybersecurity is GeoPolitical: Lessons From the Fight Against Mercenary Spyware Proliferation
40:39
Intellimation: Guidance for Integrating Automation in Your Cyber Threat Intelligence Program
34:27
The Cyber-Hobbit:There and Back Again in CTI
37:32
Navigating the Digital Battlefield: A Framework for Geopolitical Cyber Risk Assessment
38:20
Sharing Compared: A Study on the Changing Landscape of CTI Networking
46:45
Let’s Be Honest About MITRE ATT&CK® Mappings and the “So What”
37:10
Zero to CTI: A Novice’s Journey into Threat Intelligence
47:09
Revisiting the Indicator: Towards a Threat Intelligence Ontology
58:21
OSINTer: Automating the CTI Heavy Lifting the Open Source Way!
44:25
Slow Cooking and Cyber Threat Intelligence: Cooking a High-Performing Team
25:07
You Need Wings to Fly to the Cloud
48:45
[JP] RaaS: Evolution, Implications and Countermeasures
39:26
[JP] DFIRのためのセキュリティ検証スキルの研鑽
31:43
[JP] Are You Really Getting the Benefits of Unified Logs?
33:23
[JP] 悪性MSIXファイルの台頭
35:53
[JP] Msticpyの実践活用: 高度な脅威ハンティングを実現すべくSIEMとの虹の懸け橋となる
34:32
[JP] CSIRT に求められる情報収集と分析の要点
33:11
Building Affordable Targeted Cyber Defence
49:24
Ransomware As A Service (RaaS): Evolution, Implications and Countermeasures
36:15
The Arms Race of Evasion: Examining Evolving Evasion Techniques in Incident Response
33:02
Career Evolution: A Reflection On Skills Which Elevated My Cybersecurity Career
42:02
Keynote | Economic Security Bridge Between Executives and Cyber Defenders
20:12
IoT Forensics: Exploiting an unexplored piece of evidence in CCTV Investigations
34:05
Wisdom from the Cyber Security Battlefield - Lessons from Leading Incident Response Teams in APJ
44:41
Keynote | The Evolving Frontier of DFIR Readiness
03:57
FOR528: Ransomware & Cyber Extortion Course | SANS
57:28
Leveraging Digital Footprints for Darkweb Investigations and Attack Surface Management
34:56
Breaching the Depths of the Abyss: Exposing Rootkits and Bootkits
30:57
Windows Registry Forensics: There’s Always Something New
30:13
Defending and Investigating Hypervisors
30:18
How to Effectively Investigate a Human-Operated Ransomware Attack
28:41
iOS Advanced Recovery: Looking for Deleted Evidence of WhatsApp Activities
27:53
Hunting C2 Beaconing at Scale in the Modern Age
33:19
Investigating a WSA Endpoint
34:27
New Today, Old Tomorrow? Emerging Technology Forensics
34:37
All I See Are Strange Clouds
33:46
Differential File System Analysis for the Quick Win
34:18
Direct Handling of AWS Snapshots: Reading Files in a Snap!
35:34
Windows Search Index: The Forensic Artifact You’ve Been Searching For
32:38
The Truth About USB “Serial Numbers” – Redux