8 episodes

The Digital Forensics and Incident Response (DFIR) Report. Real Intrusions by Real Attackers, The Truth Behind the Intrusion.

A new report comes out every month! Read the rest of the reports at https://thedfirreport.com/.

In addition to our publicly available reports, we provide a range of specialized services to meet your needs, such as private reports, Command and Control tracking, personalized mentoring, and access to an exclusive detection ruleset. Explore our comprehensive offerings on our Services page at https://thedfirreport.com/services/.

Reports The DFIR Report

    • Technology

The Digital Forensics and Incident Response (DFIR) Report. Real Intrusions by Real Attackers, The Truth Behind the Intrusion.

A new report comes out every month! Read the rest of the reports at https://thedfirreport.com/.

In addition to our publicly available reports, we provide a range of specialized services to meet your needs, such as private reports, Command and Control tracking, personalized mentoring, and access to an exclusive detection ruleset. Explore our comprehensive offerings on our Services page at https://thedfirreport.com/services/.

    DFIR Discussions: From IcedID to Dagon Locker Ransomware in 29 Days

    DFIR Discussions: From IcedID to Dagon Locker Ransomware in 29 Days

    We discuss our latest report "From IcedID to Dagon Locker Ransomware in 29 Days"

    Host: ⁠⁠⁠@Kostastsale⁠⁠⁠

    Analysts: ⁠⁠⁠@r3nzsec & @angelo_violetti 

    Special Guest: ⁠⁠@nas_bench

    Report: ⁠⁠⁠https://thedfirreport.com/2024/04/29/from-icedid-to-dagon-locker-ransomware-in-29-days/

    Contact Us: ⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠

    Services: ⁠⁠⁠https://thedfirreport.com/services/⁠⁠⁠

    Music by FASSounds from Pixabay

    • 56 min
    From IcedID to Dagon Locker Ransomware in 29 Days

    From IcedID to Dagon Locker Ransomware in 29 Days

    Report: https://thedfirreport.com/2024/04/29/from-icedid-to-dagon-locker-ransomware-in-29-days

    Contact Us: ⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠

    Services: ⁠⁠⁠https://thedfirreport.com/services/⁠⁠

    • 7 min
    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 2

    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 2

    We discuss our latest report From OneNote to RansomNote: An Ice Cold Intrusion

    Host: ⁠⁠@Kostastsale⁠⁠

    Analysts: ⁠⁠@iiamaleks⁠, ⁠@IrishD34TH⁠, & ⁠@Miixxedup⁠

    Special Guest: ⁠@techspence⁠

    Feedback: https://forms.office.com/r/LR9NsEWYye

    Report: ⁠⁠https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/⁠

    Contact Us: ⁠⁠https://thedfirreport.com/contact/⁠⁠

    Services: ⁠⁠https://thedfirreport.com/services/⁠⁠

    Music by FASSounds from Pixabay

    • 21 min
    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 1

    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 1

    We discuss our latest report From OneNote to RansomNote: An Ice Cold Intrusion

    Host: ⁠@Kostastsale⁠

    Analysts: ⁠@iiamaleks, @IrishD34TH, & @Miixxedup

    Special Guest: @techspence

    Report: ⁠https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/

    Contact Us: ⁠https://thedfirreport.com/contact/⁠

    Services: ⁠https://thedfirreport.com/services/⁠

    Music by FASSounds from Pixabay

    • 25 min
    From OneNote to RansomNote: An Ice Cold Intrusion

    From OneNote to RansomNote: An Ice Cold Intrusion

    Full Report -
    https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion

    Feedback: https://forms.office.com/r/YY6w3gwd6A

    • 7 min
    DFIR Discussions: SEO Poisoning to Domain Control: The Gootloader Saga Continues

    DFIR Discussions: SEO Poisoning to Domain Control: The Gootloader Saga Continues

    Our first DFIR Discussions podcast on our latest report SEO Poisoning to Domain Control: The Gootloader Saga Continues

    Host: @Kostastsale

    Analysts: @_pete_0, @malforsec, & @r3nzsec

    Special Guest: @HackingLZ⁠

    Feedback: https://forms.office.com/r/mK2Jp8vPXj

    Report: https://thedfirreport.com/2024/02/26/seo-poisoning-to-domain-control-the-gootloader-saga-continues/

    Contact Us: https://thedfirreport.com/contact/

    Services: https://thedfirreport.com/services/

    Music by FASSounds from Pixabay

    • 52 min

Top Podcasts In Technology

خرفني عن فلسطين | Tell me about Palestine
Tala morrar
Wled Horma Talks
Wled Horma Talks
Le SAV de la Tech
Jérémie Girault × Adrien Joly
The Instagram Stories Podcast
Daniel Hill - DanielHillMedia
Tierra de Hackers
Martin Vigo y Alexis Porros
Tik Tok
Agostina

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Defense in Depth
David Spark
Risky Business
Patrick Gray
Cyber Security Headlines
CISO Series
Risky Business News
risky.biz
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis