The DFIR Report(@TheDFIRReport) 's Twitter Profileg
The DFIR Report

@TheDFIRReport

Real Intrusions by Real Attackers, the Truth Behind the Intrusion.

Services: https://t.co/XW613EKt2w

ID:1245886895458078722

linkhttps://thedfirreport.com/ calendar_today03-04-2020 01:33:43

1,2K Tweets

52,3K Followers

0 Following

Zach(@svch0st) 's Twitter Profile Photo

🎁 Today I'm giving away 3 of our DFIR Labs! 🎁

To enter:
✅Follow me
✅RT & Like this post
✅Reply with which case you'd like to take

The winners will be selected in 24 hours.

account_circle
Miixxedup(@Miixxedup) 's Twitter Profile Photo

At The DFIR Report we try to get information across in multiple ways. One of them is the introduction of a podcast, to add to each report. Here analysts discuss whats on their minds and what context might not be in the report. After the success of the first podcast, here is #2 :)

account_circle
DFIR Diva(@DfirDiva) 's Twitter Profile Photo

Today's Training Tuesday Highlight is The DFIR Report

They provide FREE detailed DFIR Reports on their website that you can learn from: thedfirreport.com

They also recently launched DFIR labs where you can get hands-on access to to report data. You also get CPE credits, a…

Today's Training Tuesday Highlight is @TheDFIRReport They provide FREE detailed DFIR Reports on their website that you can learn from: thedfirreport.com They also recently launched DFIR labs where you can get hands-on access to to report data. You also get CPE credits, a…
account_circle
Kostas(@Kostastsale) 's Twitter Profile Photo

🚨Our DFIR labs are here! Investigate real intrusions by shifting through an abundant of logs. Follow through our public reports or challenge yourself with our private intrusion cases!

You can use these labs to improve your skills in:

✅Detection Engineering
✅Threat Hunting…

account_circle
Micah Babinski(@MicahBabinski) 's Twitter Profile Photo

Fun times beta testing The DFIR Report new lab training platform! I love to see them turning their articles into hands-on, interactive learning experiences. api.badgr.io/public/asserti…

account_circle
RussianPanda 🐼 🇺🇦(@RussianPanda9xx) 's Twitter Profile Photo

Just want to express my appreciation to the team at The DFIR Report for their dedication to putting this together. I'm not sure if I enjoyed the struggle of squinting my eyes out looking through thousands of logs, but it is real, and if you plan to be a defender and handle…

Just want to express my appreciation to the team at @TheDFIRReport for their dedication to putting this together. I'm not sure if I enjoyed the struggle of squinting my eyes out looking through thousands of logs, but it is real, and if you plan to be a defender and handle…
account_circle
James W.(@cyberbiz4) 's Twitter Profile Photo

Finished the lab of BlueSky Ransomware from The DFIR Report Great learning journey and experience by analyzing the real-world intrusion logs and building query skills with Elasticsearch and Kibana. Appreciate their excellent work!

Finished the lab of BlueSky Ransomware from @TheDFIRReport Great learning journey and experience by analyzing the real-world intrusion logs and building query skills with Elasticsearch and Kibana. Appreciate their excellent work!
account_circle
Jamie Williams(@jamieantisocial) 's Twitter Profile Photo

SUPER neat opportunity to really touch the reporting we 💙

Thanks The DFIR Report 🫡🥂

the-dfir-report-store.myshopify.com/collections/df…

SUPER neat opportunity to really touch the reporting we 💙 Thanks @TheDFIRReport 🫡🥂 the-dfir-report-store.myshopify.com/collections/df…
account_circle
The DFIR Report(@TheDFIRReport) 's Twitter Profile Photo

🚀 Exciting News Coming Soon! 🌟

🔍 We're launching an innovative platform to help boost your DFIR skills!

🙏 Thanks to our beta testers - your feedback was invaluable!

✨ Curious for a sneak peek? Head to our site to see what's coming!

account_circle
The DFIR Report(@TheDFIRReport) 's Twitter Profile Photo

Interesting server:

➡️canarapay-f5agf9ccgteqbpg2[.]z03[.]azurefd[.]net
➡️Using Azure Front Door
➡️Staged/backend on Digital Ocean (AS14061)
➡️URIs: /safebrowsing/
➡️Spawn: WerFault.exe

More info available in our AllIntel service @ thedfirreport.com/services/threa…

account_circle
The DFIR Report(@TheDFIRReport) 's Twitter Profile Photo

🌟New DFIR Discussions Episode Next Week!🌟

Follow/Subscribe ⬇️

Spotify: open.spotify.com/show/4ifGmei1Z…
YouTube: youtube.com/@TheDFIRReport
Apple: podcasts.apple.com/us/podcast/rep…

Host: ⁠Kostas
Analysts: ⁠Aleks, IrishDeath, & Miixxedup
Special Guest: ⁠spencer

🌟New DFIR Discussions Episode Next Week!🌟 Follow/Subscribe ⬇️ Spotify: open.spotify.com/show/4ifGmei1Z… YouTube: youtube.com/@TheDFIRReport Apple: podcasts.apple.com/us/podcast/rep… Host: ⁠@Kostastsale Analysts: ⁠@iiamaleks, @IrishD34TH, & @Miixxedup Special Guest: ⁠@techspence
account_circle
Andrew(@4ndr3w6S) 's Twitter Profile Photo

If you are in infosec and are NOT reading reports from The DFIR Report you are missing out!

Talk about the most ACTIONABLE and PRACTICAL information.

The amount of time and research that goes into these reports 🔥

And they are free 💜

account_circle