Deep Shankar Yadav(@TheDeepSYadav) 's Twitter Profileg
Deep Shankar Yadav

@TheDeepSYadav

🇮🇳 | Forensicator | Hacker | Mentor | Learner
#CloudNative #CloudSecurity #DevSecOps #DigitalForensics #IncidentResponse #DFIR #ThreatIntelligence

ID:124107364

linkhttps://dsy.sh calendar_today18-03-2010 08:16:39

3,3K Tweets

879 Followers

663 Following

Deep Shankar Yadav(@TheDeepSYadav) 's Twitter Profile Photo

While it may sound controversial I never open doc/docx files from unknown senders so almost every doc/docx resume sent to me directly goes to trash.

PDF is the only acceptable format.

account_circle
Deep Shankar Yadav(@TheDeepSYadav) 's Twitter Profile Photo

One of the most common questions I get regarding Cloud Security is whether to use native or third-party solutions. This blog outlines my thought process and the factors I use to make decisions and recommendations.
hashtag



deepshankaryadav.net/native-csp-vs-…

account_circle
Corey Quinn(@QuinnyPig) 's Twitter Profile Photo

“Learn how Deloitte is helping businesses adopt new technologies,” says the company whose entire domain redirects to www2.

“Learn how @Deloitte is helping businesses adopt new technologies,” says the company whose entire domain redirects to www2.
account_circle
abhilasha(@abhilasha1508) 's Twitter Profile Photo


Need 4 blood unit
Patient name - Shekhar Chandra Pathak, 64 years
Disease: Heart Bypass Surgery
Blood Group - A+ve
Place- Shri Mahant Indresh Hospital,
Patient is admitted in CVTS ICU for surgery on Tuesday.

Contact- +918279507329

#Dehradun Need 4 blood unit Patient name - Shekhar Chandra Pathak, 64 years Disease: Heart Bypass Surgery Blood Group - A+ve Place- Shri Mahant Indresh Hospital, Patient is admitted in CVTS ICU for surgery on Tuesday. Contact- +918279507329
account_circle
JD Work(@HostileSpectrum) 's Twitter Profile Photo

This Uber verdict really is going to destroy CISO positions. If one can brief legal, obtain approval by the CEO, & still be hung out to dry for response actions that a hundred other firms have likely taken with far less structural cover, then there can't be enough $$ to sign on

account_circle
eSec Forte® Technologies(@esecforte) 's Twitter Profile Photo

We are excited to announce that we will be present at GISEC Global, Dubai World Trade Centre, from March 21st to 23rd, 2022, Hall No - 7, Booth No. E-19

We look forward to seeing you at our 'eSec Forte' Booth!

global

We are excited to announce that we will be present at GISEC Global, Dubai World Trade Centre, from March 21st to 23rd, 2022, Hall No - 7, Booth No. E-19 We look forward to seeing you at our 'eSec Forte' Booth! #esecforte #gisec #gisecglobal
account_circle
Anant Shrivastava(@anantshri) 's Twitter Profile Photo

Last 2 year null - The Open Security Community has been putting a lot of efforts in right directions. from going online to releasing whitepapers lots of activites going on. As always community efforts need volunteers. Call for Volunteers is open null - The Open Security Community
docs.google.com/forms/d/1xKyzx…

account_circle
Wim Remes TR(@wimremes) 's Twitter Profile Photo

Webex is by far the worst online meeting tool out there.
Google Meet, MS Teams, Zoom, and even Amazon Chime work at least 10x better. Don't @ me.

account_circle
Robert Hafner (tedivm@hachyderm.io)(@tedivm) 's Twitter Profile Photo

A weird thing I noticed is that when I criticize the environmental impact of bitcoin a bunch of people start linking me to studies about the impact of mining gold, as if I have a shelf full of gold bricks in my closet

account_circle
geoff(@GeoffreyHuntley) 's Twitter Profile Photo

💀OMG WHO RIGHT CLICKED ALL OF THE ?☠️
🛳🏴‍☠️ thenftbay.org/description.ht… 🏴‍☠️🛳
👀

💀OMG WHO RIGHT CLICKED ALL OF THE #NFTs?☠️ 🛳🏴‍☠️ thenftbay.org/description.ht… 🏴‍☠️🛳 👀
account_circle
Tyler Hudak(@SecShoggoth) 's Twitter Profile Photo

Set up a honeypot last night that was vulnerable to CVE-2021-41773 code execution. Just got compromised. This is what happened.

IOCs in last tweet.

account_circle