There's Always Scotch - Paul's Security Weekly #580

26 ott 2018 · 2 h 58 min. 28 sec.
There's Always Scotch - Paul's Security Weekly #580
Descrizione

This week, we welcome Veronica Schmitt, Senior Digital Forensic Scientist for DFIRLABS! Veronica explains what SRUM is in Windows 10, and how SRUM can be a valuable tool in Digital...

mostra di più
This week, we welcome Veronica Schmitt, Senior Digital Forensic Scientist for DFIRLABS! Veronica explains what SRUM is in Windows 10, and how SRUM can be a valuable tool in Digital Forensics! In the Technical Segment, we welcome Yossi Sassi, the Co-Founder and Cybersecurity Researcher at CyberArtSecurity.com and Advisory Board member at Javelin Networks! Yossi joins us to discuss using Windows Powershell, discussing DCSync, DCShadow, creative Event Log manipulation & thoughts about persistence! In the Security News, Fear of AI attacks, the FDA releases cybersecurity guidance, watch hackers steal a Tesla, serious D-Link router security flaw may never be patched, and California addresses default passwords! All that and more, on this episode of Paul's Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/Episode580 Visit https://www.securityweekly.com/psw for all the latest episodes! To learn more about Javelin Networks, Go To: www.javelin-networks.com   Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter!! Follow us on Twitter: https://www.twitter.com/securityweekly ike us on Facebook: https://www.facebook.com/secweekly 
mostra meno
Informazioni
Autore Security Weekly
Sito -
Tag

Sembra che non tu non abbia alcun episodio attivo

Sfoglia il catalogo di Spreaker per scoprire nuovi contenuti

Corrente

Copertina del podcast

Sembra che non ci sia nessun episodio nella tua coda

Sfoglia il catalogo di Spreaker per scoprire nuovi contenuti

Successivo

Copertina dell'episodio Copertina dell'episodio

Che silenzio che c’è...

È tempo di scoprire nuovi episodi!

Scopri
La tua Libreria
Cerca