Investigating WMI Attacks

  Рет қаралды 26,320

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Advanced adversaries are increasingly adding WMI-based attacks to their repertoires, and most security teams are woefully unprepared to face this new threat. Join SANS Senior Instructor Chad Tilbury for an overview of the state of WMI hacking, including real world examples of nation state and criminal actor tradecraft. Detection tools and analysis techniques for addressing the threat will be discussed along with actionable steps to better increase your organizations security posture.
Read Chad Tilburys Blog Investigating WMI attacks here: digital-forensics.sans.org/bl...
Speaker Bio
Chad Tilbury
Chad has over 20 years of experience working with government agencies, defense contractors, and Fortune 500 companies. He served as a Special Agent with the Air Force Office of Special Investigations, where he investigated and conducted computer forensics for a variety of crimes, including murder, abduction, espionage, fraud, hacking, intellectual property theft, child exploitation, terrorism, and computer intrusions. He has led international forensic teams, built forensic departments, and spent over eight years as an incident response consultant and technical director with Mandiant and CrowdStrike. Here at SANS, Chad is a senior instructor and co-author for two six-day courses: FOR500: Windows Forensic Analysis (www.sans.org/FOR500), which focuses on the core skills required to become a certified forensic practitioner, and FOR508: Advanced Incident Response, Threat Hunting, and Digital Forensics (www.sans.org/FOR508), which teaches sophisticated computer intrusion analysis and advanced threat hunting techniques.

Пікірлер: 5
@DigitalTrendzy2023
@DigitalTrendzy2023 3 жыл бұрын
thanks to the speaker and sans for sharing such knowledge
@souljoy31
@souljoy31 5 жыл бұрын
Excellent session
@CodeXND
@CodeXND 3 жыл бұрын
Thanks
@chrisfrazier6933
@chrisfrazier6933 2 жыл бұрын
Chad Tillbury?
@disko.kommando
@disko.kommando 2 жыл бұрын
Chris Frazier?
Introduction to KAPE
18:42
SANS Digital Forensics and Incident Response
Рет қаралды 19 М.
LOCKED OUT! Detecting, Preventing, & Reacting to Human Operated Ransomware
56:32
SANS Digital Forensics and Incident Response
Рет қаралды 9 М.
New model rc bird unboxing and testing
00:10
Ruhul Shorts
Рет қаралды 24 МЛН
Slow motion boy #shorts by Tsuriki Show
00:14
Tsuriki Show
Рет қаралды 8 МЛН
Каха и суп
00:39
К-Media
Рет қаралды 6 МЛН
Happy 4th of July 😂
00:12
Alyssa's Ways
Рет қаралды 67 МЛН
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 23 М.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 30 М.
AlphaBay Market: Lessons From Underground Intelligence Analysis - SANS CTI Summit 2018
32:40
SANS Digital Forensics and Incident Response
Рет қаралды 19 М.
Introduction to Windows Forensics
1:04:33
13Cubed
Рет қаралды 169 М.
SANS Threat Analysis Rundown (STAR)
59:41
SANS Digital Forensics and Incident Response
Рет қаралды 1,2 М.
SANS DFIR Webcast - Memory Forensics for Incident Response
1:08:10
SANS Digital Forensics and Incident Response
Рет қаралды 53 М.
Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020
54:56
SANS Cyber Defense
Рет қаралды 22 М.
What Event Logs  Part 2  Lateral Movement without Event Logs
1:01:00
SANS Digital Forensics and Incident Response
Рет қаралды 12 М.
Thinking DFIRently From Entry to Specialty
1:37:51
SANS Digital Forensics and Incident Response
Рет қаралды 2,5 М.
SANS Webcast: PowerShell for PenTesting
59:04
SANS Offensive Operations
Рет қаралды 10 М.
Сколько реально стоит ПК Величайшего?
0:37
Это Xiaomi Su7 Max 🤯 #xiaomi #su7max
1:01
Tynalieff Shorts
Рет қаралды 1,9 МЛН
Look, this is the 97th generation of the phone?
0:13
Edcers
Рет қаралды 5 МЛН
تجربة أغرب توصيلة شحن ضد القطع تماما
0:56
صدام العزي
Рет қаралды 59 МЛН