No video

The Truth about Ransomware: Its not Complicated!

  Рет қаралды 14,830

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Пікірлер: 15
@simonekraus2463
@simonekraus2463 Жыл бұрын
I guess you are one of the best in the field. Thanks for sharing.
@eshin087
@eshin087 11 ай бұрын
Great video thank you
@nickcurrie303
@nickcurrie303 Жыл бұрын
Hi Ryan - do you have a link to that google sheet for advised ESG file block types?
@tomkruk2585
@tomkruk2585 4 ай бұрын
Keeps stretching and stretching takes forever to get to any meat.
@CYCheung-yz1jv
@CYCheung-yz1jv 4 ай бұрын
Where can we download the PPT?
@AlienWarTycoon
@AlienWarTycoon Жыл бұрын
I love the delivery. You should work for Microsoft instead of Blackberry. Your talents are not fully leveraged there.
@bonsaicnc
@bonsaicnc Жыл бұрын
very nice talk! Thank you very much! Could you share with us your slides? many thanks in advance
@rj_chap
@rj_chap Жыл бұрын
Hi! I sure can! I will share these tomorrow and post a link here :).
@bonsaicnc
@bonsaicnc Жыл бұрын
@@rj_chap do you have any news :D
@timschofield4016
@timschofield4016 Жыл бұрын
@@rj_chap Thank you for the talk. Would you be able to post the pdf of the slides please? Or the links that you have in the slidedeck please?
@rj_chap
@rj_chap Жыл бұрын
@@timschofield4016 Goodness! I never posted this! Verifying I have clearance now and will respond. Sorry about that, and thank you for following up!
@rj_chap
@rj_chap Жыл бұрын
@@bonsaicnc We're having the PDF posted to the SANS site. I will update when it's live. Ty!
@AlienWarTycoon
@AlienWarTycoon Жыл бұрын
If you are a leader in your industry and love the tools that the company you work for makes, you are doing the industry a disservice by staying there. Move around and spread the talent. Your passion should be fighting attacks, not being comfortable in a longstanding job.
@allishahanshah65
@allishahanshah65 5 ай бұрын
okj iii
@DavidCrypto-kc3lf
@DavidCrypto-kc3lf 2 ай бұрын
Lame unprofessional you're not intellect enough to attach ppt... please do
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 30 М.
LOCKED OUT! Detecting, Preventing, & Reacting to Human Operated Ransomware
56:32
SANS Digital Forensics and Incident Response
Рет қаралды 9 М.
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 54 МЛН
When you discover a family secret
00:59
im_siowei
Рет қаралды 24 МЛН
wow so cute 🥰
00:20
dednahype
Рет қаралды 31 МЛН
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 22 МЛН
The Rise and Fall of the Conti Ransomware Group
1:18:51
Global Initiative Against Transnational Organized Crime
Рет қаралды 1,3 М.
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 25 М.
Exploring Ransomware Builders
50:00
Cyber from the Frontlines
Рет қаралды 4,2 М.
What is Ransomware?
12:48
IBM Technology
Рет қаралды 46 М.
Handling Ransomware Incidents: What YOU Need to Know!
57:53
SANS Digital Forensics and Incident Response
Рет қаралды 17 М.
Investigating WMI Attacks
1:00:43
SANS Digital Forensics and Incident Response
Рет қаралды 26 М.
Ransomware Management and Recovery Tactics
38:25
SANS Institute
Рет қаралды 2,2 М.
Hunting Threat Actors Using OSINT
39:39
SANS Digital Forensics and Incident Response
Рет қаралды 13 М.
How do hackers get caught? - the hunt for the hacker.
13:07
Grant Collins
Рет қаралды 93 М.
Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020
54:56
SANS Cyber Defense
Рет қаралды 22 М.
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 54 МЛН