DFRWS-EU 2022: The Future of Digital Forensics Is Now

Moving digital forensics forward in terms of methods and frameworks, as well as organizational and cross-cultural collaboration, was an overarching theme of this year’s European Union edition of the Digital Forensics Research Workshop (DFRWS). 

Continue reading DFRWS-EU 2022: The Future of Digital Forensics Is Now

Network Forensics Classes for EU and US

We have now scheduled two new live online classes, one in September and one in October. The September class is adapted to European time and the October one is adapted to American time. The contents are exactly the same in both classes. The training is … Continue reading Network Forensics Classes for EU and US

Live Online Training – PCAP in the Morning

Would you like to spend four mornings in May analyzing capture files together with me? I have now scheduled a live online network forensics training called ‘PCAP in the Morning’ that will run on May 3-6 (Monday to Thursday) between 8:30 AM and 12:30 PM… Continue reading Live Online Training – PCAP in the Morning

Which Incident Response Investments Are You Prioritizing in 2020?

Developing, testing and improving incident response plans should be the number one priority for future investment by organizations, but there are more areas to look into in 2020.

The post Which Incident Response Investments Are You Prioritizing in 2020? appeared first on Security Intelligence.

Continue reading Which Incident Response Investments Are You Prioritizing in 2020?

Top 10 Uses of Wireshark for Hackers Part II

In a world… OK, just kidding. This isn’t a movie trailer. However, the ever-increasing sophistication of attacks on our networks is no joking matter. To bypass firewalls, IDS/IPS, EPS, DLP and a plethora of solutions aimed at stemming the tide, crimi… Continue reading Top 10 Uses of Wireshark for Hackers Part II

Top 10 Uses of Wireshark for Hackers Part II

In a world… OK, just kidding. This isn’t a movie trailer. However, the ever-increasing sophistication of attacks on our networks is no joking matter. To bypass firewalls, IDS/IPS, EPS, DLP and a plethora of solutions aimed at stemming the tide, crimi… Continue reading Top 10 Uses of Wireshark for Hackers Part II

From State-Sponsored Attackers to Common Cybercriminals: Destructive Attacks on the Rise

Reading Time: 4 minutes Destructive attacks have been on the rise, posing a growing threat to a wide variety of businesses who may not consider themselves an obvious target of cybercriminals.

The post From State-Sponsored Attackers to Common Cybercriminals: Destructive Attacks on the Rise appeared first on Security Intelligence.

Continue reading From State-Sponsored Attackers to Common Cybercriminals: Destructive Attacks on the Rise

Our “Applying Network-Centric Approaches for Threat Detection and Response” Paper Publishes

After many discussions and a bit of a re-write, our new paper “Applying Network-Centric Approaches for Threat Detection and Response” is finally ready (Gartner GTP access required). The abstract states “The escalating sophistication o… Continue reading Our “Applying Network-Centric Approaches for Threat Detection and Response” Paper Publishes