There's Always Scotch - Paul's Security Weekly #580

26 de oct. de 2018 · 2h 58m 28s
There's Always Scotch - Paul's Security Weekly #580
Descripción

This week, we welcome Veronica Schmitt, Senior Digital Forensic Scientist for DFIRLABS! Veronica explains what SRUM is in Windows 10, and how SRUM can be a valuable tool in Digital...

mostra más
This week, we welcome Veronica Schmitt, Senior Digital Forensic Scientist for DFIRLABS! Veronica explains what SRUM is in Windows 10, and how SRUM can be a valuable tool in Digital Forensics! In the Technical Segment, we welcome Yossi Sassi, the Co-Founder and Cybersecurity Researcher at CyberArtSecurity.com and Advisory Board member at Javelin Networks! Yossi joins us to discuss using Windows Powershell, discussing DCSync, DCShadow, creative Event Log manipulation & thoughts about persistence! In the Security News, Fear of AI attacks, the FDA releases cybersecurity guidance, watch hackers steal a Tesla, serious D-Link router security flaw may never be patched, and California addresses default passwords! All that and more, on this episode of Paul's Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/Episode580 Visit https://www.securityweekly.com/psw for all the latest episodes! To learn more about Javelin Networks, Go To: www.javelin-networks.com   Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter!! Follow us on Twitter: https://www.twitter.com/securityweekly ike us on Facebook: https://www.facebook.com/secweekly 
mostra menos
Información
Autor Security Weekly
Página web -
Etiquetas

Parece que no tienes ningún episodio activo

Echa un ojo al catálogo de Spreaker para descubrir nuevos contenidos.

Actual

Portada del podcast

Parece que no tienes ningún episodio en cola

Echa un ojo al catálogo de Spreaker para descubrir nuevos contenidos.

Siguiente

Portada del episodio Portada del episodio

Cuánto silencio hay aquí...

¡Es hora de descubrir nuevos episodios!

Descubre
Tu librería
Busca