No video

Memory Forensics Acquisition Cloud

  Рет қаралды 4,251

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

For webcast slides , please visit here: www.sans.org/w...
As more and more organizations begin moving their resources to the cloud, analysts and responders must be prepared to operate in this new landscape. One aspect of traditional forensics that we must learn to implement in the cloud is memory forensics.
In this webcast, Mat Fuchs (author and instructor for FOR532: Enterprise Memory Forensics In-Depth) and Megan Roddie (co-author and instructor for FOR509: Enterprise Cloud Forensics and Incident Response) look at how to approach memory forensics when responding to incidents in cloud environments.
First, we’ll explain what cloud services fall in scope when discussing memory forensics.
Next we’ll discuss the tools, services, and processes that can be leveraged for acquisition, both cloud-native and third-party options.
Finally, we’ll wrap up with some examples of performing targeted memory analysis in the cloud.
At the end of this webinar, attendees should walk away with ideas for how memory analysis can be implemented in their organization’s processes and procedures.
More information about the courses can be found here:
FOR532: www.sans.org/FOR532
FOR509: www.sans.org/FOR509

Пікірлер: 2
@dimplegajra8564
@dimplegajra8564 Жыл бұрын
Amazing talk
@vimyumy
@vimyumy Жыл бұрын
great session.
The Truth about Ransomware: Its not Complicated!
1:26:09
SANS Digital Forensics and Incident Response
Рет қаралды 14 М.
SANS DFIR Webcast - Memory Forensics for Incident Response
1:08:10
SANS Digital Forensics and Incident Response
Рет қаралды 54 М.
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 17 МЛН
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 54 МЛН
The Giant sleep in the town 👹🛏️🏡
00:24
Construction Site
Рет қаралды 21 МЛН
A New Perspective on Resource-Level Cloud Forensics
28:11
SANS Digital Forensics and Incident Response
Рет қаралды 571
Thinking DFIRently From Entry to Specialty
1:37:51
SANS Digital Forensics and Incident Response
Рет қаралды 2,8 М.
APT 101: Understanding Advanced Persistent Threats
41:25
Hive Systems
Рет қаралды 10 М.
Cloud Storage Forensics  Endpoint Evidence
1:06:45
SANS Digital Forensics and Incident Response
Рет қаралды 5 М.
Handling Ransomware Incidents: What YOU Need to Know!
57:53
SANS Digital Forensics and Incident Response
Рет қаралды 17 М.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 30 М.
Introduction to Memory Forensics
23:24
13Cubed
Рет қаралды 75 М.
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 17 МЛН