8 episodes

The Digital Forensics and Incident Response (DFIR) Report. Real Intrusions by Real Attackers, The Truth Behind the Intrusion.

A new report comes out every month! Read the rest of the reports at https://thedfirreport.com/.

In addition to our publicly available reports, we provide a range of specialized services to meet your needs, such as private reports, Command and Control tracking, personalized mentoring, and access to an exclusive detection ruleset. Explore our comprehensive offerings on our Services page at https://thedfirreport.com/services/.

Reports The DFIR Report

    • Technology
    • 5.0 • 3 Ratings

The Digital Forensics and Incident Response (DFIR) Report. Real Intrusions by Real Attackers, The Truth Behind the Intrusion.

A new report comes out every month! Read the rest of the reports at https://thedfirreport.com/.

In addition to our publicly available reports, we provide a range of specialized services to meet your needs, such as private reports, Command and Control tracking, personalized mentoring, and access to an exclusive detection ruleset. Explore our comprehensive offerings on our Services page at https://thedfirreport.com/services/.

    DFIR Discussions: From IcedID to Dagon Locker Ransomware in 29 Days

    DFIR Discussions: From IcedID to Dagon Locker Ransomware in 29 Days

    We discuss our latest report "From IcedID to Dagon Locker Ransomware in 29 Days"

    Host: ⁠⁠⁠@Kostastsale⁠⁠⁠

    Analysts: ⁠⁠⁠@r3nzsec & @angelo_violetti 

    Special Guest: ⁠⁠@nas_bench

    Report: ⁠⁠⁠https://thedfirreport.com/2024/04/29/from-icedid-to-dagon-locker-ransomware-in-29-days/

    Contact Us: ⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠

    Services: ⁠⁠⁠https://thedfirreport.com/services/⁠⁠⁠

    Music by FASSounds from Pixabay

    • 56 min
    From IcedID to Dagon Locker Ransomware in 29 Days

    From IcedID to Dagon Locker Ransomware in 29 Days

    Report: https://thedfirreport.com/2024/04/29/from-icedid-to-dagon-locker-ransomware-in-29-days

    Contact Us: ⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠

    Services: ⁠⁠⁠https://thedfirreport.com/services/⁠⁠

    • 7 min
    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 2

    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 2

    We discuss our latest report From OneNote to RansomNote: An Ice Cold Intrusion

    Host: ⁠⁠@Kostastsale⁠⁠

    Analysts: ⁠⁠@iiamaleks⁠, ⁠@IrishD34TH⁠, & ⁠@Miixxedup⁠

    Special Guest: ⁠@techspence⁠

    Feedback: https://forms.office.com/r/LR9NsEWYye

    Report: ⁠⁠https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/⁠

    Contact Us: ⁠⁠https://thedfirreport.com/contact/⁠⁠

    Services: ⁠⁠https://thedfirreport.com/services/⁠⁠

    Music by FASSounds from Pixabay

    • 21 min
    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 1

    DFIR Discussions: From OneNote to RansomNote: An Ice Cold Intrusion - Part 1

    We discuss our latest report From OneNote to RansomNote: An Ice Cold Intrusion

    Host: ⁠@Kostastsale⁠

    Analysts: ⁠@iiamaleks, @IrishD34TH, & @Miixxedup

    Special Guest: @techspence

    Report: ⁠https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/

    Contact Us: ⁠https://thedfirreport.com/contact/⁠

    Services: ⁠https://thedfirreport.com/services/⁠

    Music by FASSounds from Pixabay

    • 25 min
    From OneNote to RansomNote: An Ice Cold Intrusion

    From OneNote to RansomNote: An Ice Cold Intrusion

    Full Report -
    https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion

    Feedback: https://forms.office.com/r/YY6w3gwd6A

    • 7 min
    DFIR Discussions: SEO Poisoning to Domain Control: The Gootloader Saga Continues

    DFIR Discussions: SEO Poisoning to Domain Control: The Gootloader Saga Continues

    Our first DFIR Discussions podcast on our latest report SEO Poisoning to Domain Control: The Gootloader Saga Continues

    Host: @Kostastsale

    Analysts: @_pete_0, @malforsec, & @r3nzsec

    Special Guest: @HackingLZ⁠

    Feedback: https://forms.office.com/r/mK2Jp8vPXj

    Report: https://thedfirreport.com/2024/02/26/seo-poisoning-to-domain-control-the-gootloader-saga-continues/

    Contact Us: https://thedfirreport.com/contact/

    Services: https://thedfirreport.com/services/

    Music by FASSounds from Pixabay

    • 52 min

Customer Reviews

5.0 out of 5
3 Ratings

3 Ratings

Seth Seger ,

Very high-quality content!

Exactly the kind of top-shelf, real-world viewpoint of threat actor behavior I’ve come to expect from the DFIR Report. These people do great work — the information and insights they provide are immediately applicable for cyber defenders in their day-to-day work! Anyone working as a SOC analyst, in incident response, and/or detection engineering, or any similar work will benefit from this podcast as well as the DFIR Report blog and threat intel feeds.

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
TED Radio Hour
NPR
Darknet Diaries
Jack Rhysider

You Might Also Like

Darknet Diaries
Jack Rhysider
Risky Business
Patrick Gray
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Risky Business News
risky.biz
Malicious Life
Malicious Life
Click Here
Recorded Future News