IACIS(@IACIS) 's Twitter Profile Photo

Our two-week classroom is filled with over 300 students here at and kicked off with a great start today. This video of the room doesn't do it justice!
.
.
.

account_circle
Leozzzera 0x55AA๐Ÿ”Ž(@OLeozzzera) 's Twitter Profile Photo

A Microsoft publicou um novo guia para resposta a incidentes em sistema Windows. Uma mรฃo na roda pra ajudar a consulta nas investigaรงรตes. E o melhor รฉ ter vindo de vias oficiais.
Galera do DFIR, leiam!!
microsoft.com/en-us/securityโ€ฆ

account_circle
The DFIR Report(@TheDFIRReport) 's Twitter Profile Photo

๐ŸŒŸNew report out Monday 4/29 by Renzon, Angelo Violetti & UC1!

๐Ÿ“ท This intrusion began with an IcedID phishing campaign and ends with domain wide ransomware.

Want to receive an email when a new report comes out? Subscribe โฌ‡๏ธ

thedfirreport.com/subscribe/

account_circle
SANS DFIR(@sansforensics) 's Twitter Profile Photo

NEW POSTER RELEASED!
Fundamentals poster will help you identify the data that you might need to analyze, determine where that data resides, & formulate a plan & procedures for the best way to collect & preserve that data
Download now! sans.org/u/1vaR

account_circle
IACIS(@IACIS) 's Twitter Profile Photo

*Vendor Night Tonight!*
Vendor Night at will feature Cellebrite Training and David Webb Notes! Forensic Notes will be giving all Students and Staff a year of Forensic Notes AND Forensic OSINT Software. Cellebrite raffles are detailed below.
.

*Vendor Night Tonight!*
Vendor Night at #IACISOrlando will feature @Cellebrite Training and @Forensic Notes! Forensic Notes will be giving all Students and Staff a year of Forensic Notes AND Forensic OSINT Software. Cellebrite raffles are detailed below.
.
  #dfir #training
account_circle
Hexordia(@hexordia) 's Twitter Profile Photo

Don't miss out on our Mobile Data Structures Virtual Live Course happening on Wednesday, May 2nd, from 8:30 AM to 5 PM EST! ๐Ÿ“ฑ Check out the glowing testimonial from @โ€Œi_am_the_gia Register today: ow.ly/sNZy50Qxg6l

Don't miss out on our Mobile Data Structures Virtual Live Course happening on Wednesday, May 2nd, from 8:30 AM to 5 PM EST! ๐Ÿ“ฑ Check out the glowing testimonial from @โ€Œi_am_the_gia Register today: ow.ly/sNZy50Qxg6l #DFIR #infosec #CyberSecurity
account_circle
IACIS(@IACIS) 's Twitter Profile Photo

๐ˆ๐€๐‚๐ˆ๐’ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ’ ๐•๐จ๐ฅ๐ฎ๐ง๐ญ๐ž๐ž๐ซ๐ฌ

Volunteers form the very heart and soul of IACIS, embodying our commitment to excellence and innovation.

Thank you to each and every individual who has made the 2024 Orlando Training Event possible!

๐ˆ๐€๐‚๐ˆ๐’ ๐Ÿ๐ŸŽ๐Ÿ๐Ÿ’ ๐•๐จ๐ฅ๐ฎ๐ง๐ญ๐ž๐ž๐ซ๐ฌ

Volunteers form the very heart and soul of IACIS, embodying our commitment to excellence and innovation.

Thank you to each and every individual who has made the 2024 Orlando Training Event possible! 

#dfir #volunteer #humansofiacis
account_circle
Chris Sanders ๐Ÿ”Ž ๐Ÿง (@chrissanders88) 's Twitter Profile Photo

Investigation Scenario ๐Ÿ”Ž

Youโ€™ve discovered regsvr32.exe running from the C:\Users\Username\Appdata\Roaming directory on a Windows system.

What do you look for to investigate whether an incident occurred?

account_circle
Leozzzera 0x55AA๐Ÿ”Ž(@OLeozzzera) 's Twitter Profile Photo

Thread com um breve review dos รบltimos livros que eu li, dos mais basicos aos mais complicados, focados em DFIR ๐Ÿ“š

account_circle
Adam Witt(@_TrapLoop) 's Twitter Profile Photo

You ๐™จ๐™–๐™ž๐™™ you didnโ€™t ๐™™๐™ค๐™ฌ๐™ฃ๐™ก๐™ค๐™–๐™™ that ๐™ฉ๐™๐™ž๐™ฃ๐™œ.
The DFIR team determined that was a lie.

You ๐™จ๐™–๐™ž๐™™ you didnโ€™t ๐™™๐™ค๐™ฌ๐™ฃ๐™ก๐™ค๐™–๐™™ that ๐™ฉ๐™๐™ž๐™ฃ๐™œ.
The DFIR team determined that was a lie.
account_circle
Habib KarataลŸ(@habib_karatas) 's Twitter Profile Photo

Anlฤฑk olarak global รงapta ransomware saldฤฑrฤฑlarฤฑnฤฑ takip edebileceฤŸiniz sayfamฤฑz yayฤฑna alฤฑndฤฑ.

drdisklab.com/global-ransomwโ€ฆ

account_circle
bluemonkey4n6(@bluemonkey4n6) 's Twitter Profile Photo

Hidden files and Alternate Data Streams in Windows - what are the Digital Forensics and Incident Response implications.

youtu.be/p16Gatbav-E

Hidden files and Alternate Data Streams in Windows - what are the Digital Forensics and Incident Response implications.

youtu.be/p16Gatbav-E

#dfir #cybersecurity
account_circle
Placing the Suspect Behind the Keyboard(@PSBK2E) 's Twitter Profile Photo

Tip #392: One simple idea is sometimes all it takes to move your case forward.

That simple idea could come from a single paragraph in a forensic book, 10 minutes of an 80-hour training course, or from the co-worker sitting next to you.

account_circle
DFIR Diva(@DfirDiva) 's Twitter Profile Photo

The Free & Affordable Training site (training.dfirdiva.com) was created to help people find quality free and low cost training across various platforms. The main focus is DFIR / Blue Team Training. Nothing listed is over $1,000.

The Training Categories are as Follows

Core

The Free & Affordable Training site (training.dfirdiva.com) was created to help people find quality free and low cost training across various platforms. The main focus is DFIR / Blue Team Training. Nothing listed is over $1,000.

The Training Categories are as Follows

Core
account_circle