loader from loading.io

DFSP # 415 - Dealing with Third-Party Incidents

Digital Forensic Survival Podcast

Release Date: 01/30/2024

DFSP # 435 - Good Ol’ Powershell show art DFSP # 435 - Good Ol’ Powershell

Digital Forensic Survival Podcast

Threat actors often exploit PowerShell in cyber attacks due to its capabilities and integration with Windows operating systems. Microsoft has cited powershell as one of the most commonly used tools in the attack chain. It also comes up in phishing campaigns and other attacks that include infecting URL links. The challenge lies in the fact that it is a commonly used administration tool. As an analyst, you can expect to have lots of powershell scripts and commands come up during your investigations. Your job is to be able to differentiate between the good and bad. Fortunately, this episode is...

info_outline
DFSP # 434 - The Reg show art DFSP # 434 - The Reg

Digital Forensic Survival Podcast

The Windows registry is a hierarchical database that stores configuration settings and options on Microsoft Windows operating systems. It contains settings for low-level operating system components as well as for applications running on the platform. In order to make use of any of this information, you must understand the registry from a DFIR point of view, and that's exactly what I'm doing in this episode...

info_outline
DFSP # 433 - SU DOs and DONTS show art DFSP # 433 - SU DOs and DONTS

Digital Forensic Survival Podcast

On a Linux or Mac system, there can be user accounts that have the ability of privilege escalation. Knowing how to triage, for this has a twofold benefit: (1) you obviously want to know which account may elevate to route privileges. If you're doing account triage, these are the ones you should prioritize. The other benefit (2) is to identify any account that can escalate. This fact alone ...

info_outline
DFSP # 432 - Control Bits show art DFSP # 432 - Control Bits

Digital Forensic Survival Podcast

TCP control bits are part of the TCP header and are used to manage the connection between two devices. These control bits are single-bit flags that indicate various aspects of the TCP connection and are important for understanding and analyzing network traffic...

info_outline
DFSP # 431 - Finding Needles show art DFSP # 431 - Finding Needles

Digital Forensic Survival Podcast

The time it takes from an initial escalation to the initial discovery of compromise is a key metric. Teams strive to do this as quickly as possible, but there are a number of challenges. You do not know what you're going to be handed, but you're pretty much guaranteed It's going to be a unique set of circumstances that require some type of customized or mostly customized response. So how do you accomplish this? Most analyst rely on a set of tried and true various techniques that can be used at scale. This week I'm going to cover a few of them, each being a critical technique you should be...

info_outline
DFSP # 430 - Targeting Tasks show art DFSP # 430 - Targeting Tasks

Digital Forensic Survival Podcast

Windows Scheduled Tasks are often used by attackers to establish persistence. As an analyst, you want to be aware of the different windows event codes that record these details. These artifacts come up in just about every windows compromise assessment, consider them core triage skills. There are several events, all of which I will go over in this episode. I will break them down from a DFIR point of view and give you the triage methodology...

info_outline
DFSP # 429 - Career Moves show art DFSP # 429 - Career Moves

Digital Forensic Survival Podcast

This week I talk about career moves for the DFIR professional. The skill set is valuable, but it must be combined with the right additional technical skills to maximize future job opportunities. Of course, there is one skill set that stands out above the rest...

info_outline
DFSP # 428 - It’s all about that XML show art DFSP # 428 - It’s all about that XML

Digital Forensic Survival Podcast

When you're triaging a Windows system for evidence of compromise, it's ideal if your plan is focused on some quick wins upfront. There are certain artifacts that offer this opportunity, and Windows Events for New Scheduled Tasks are one of them. Sometimes overlooked, at least in part, because the good stuff contained within the XML portion of the log. This week I'm covering the artifact from a DFIR point of view, I'll go over all the elements of the log entry that are of interest for investigations, and I'll provide a triage methodology that you can employ to find evidence quickly.

info_outline
DFSP # 427 - MOF Balls show art DFSP # 427 - MOF Balls

Digital Forensic Survival Podcast

Windows management instrumentation, also known as WMI, is an App on Windows that allows a user to query all sorts of things about a system. Being native to Windows, it is an attractive target for a attackers to leverage. This week I'll break down the artifact from a DFIR point of a few and talk about how to detect its misuse.

info_outline
DFSP # 426 - SSH Forensics: Log Analysis show art DFSP # 426 - SSH Forensics: Log Analysis

Digital Forensic Survival Podcast

This week I'm wrapping up my series on SSH forensics with a discussion on SSH log triage. Logs are usually what an analyst will start with, so this episode is important. There are a few different log types, and there is a pitfall with one of them, which is something you must be aware of to avoid making inaccurate conclusions. I'll provide the artifact breakdown, triage methodology, and more.

info_outline
 
More Episodes

Organizations leverage third-party services more and more for business advantages. For the security professional, this means the organizational data you're charged with protecting is under the control of a third-party in some way shape or form. In this episode, I cover third-party risk landscape for security professionals with a special focus on identifying scope and responsibility.