Hunting and Scoping A Ransomware Attack

  Рет қаралды 6,195

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Encrypting all your files is a ransomware actors' final objective. But when the frantic helpdesk calls start coming in, can you quickly identify all impacted devices? Can you determine if data exfil and extortion are part of the attack? Can you tell if they destroyed your backups? This talk will cover common ransomware gang "hands on keyboard" techniques for stealing your data, disabling defenses, and making your data and devices resistant to recovery. Participants will take away hunt logic which can be employed right away for early detection and rapidly scoping a ransomware compromise.
Andrew Skatoff, Cyber Security Senior Manager, Federal Reserve Bank of Richmond - / dfir_tnt
View upcoming Summits: www.sans.org/u/DuS
Download the presentation slides (SANS account required) at www.sans.org/u/1iaE
#ThreatHuntingSummit #Ransomware #RansomwareAttack

Пікірлер: 5
@GUYWHITALL
@GUYWHITALL 2 жыл бұрын
Excellent presentation, TTPs were explained in a simple way..👌
@pranaychauhan2619
@pranaychauhan2619 2 жыл бұрын
Thanks 👍
@haythemlaouini1824
@haythemlaouini1824 2 жыл бұрын
Thank you fo this very interesting threat hunting episode
@izacurus2881
@izacurus2881 2 жыл бұрын
Cool
@prahladjha4687
@prahladjha4687 2 жыл бұрын
Andrew was awesome
Stay ahead of the game: automate your threat hunting workflows
30:26
SANS Digital Forensics and Incident Response
Рет қаралды 3,8 М.
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 22 М.
Must-have gadget for every toilet! 🤩 #gadget
00:27
GiGaZoom
Рет қаралды 11 МЛН
孩子多的烦恼?#火影忍者 #家庭 #佐助
00:31
火影忍者一家
Рет қаралды 4,7 МЛН
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 30 М.
Veeam V12.1 (Ransomware protection and security) Webinar
1:25:03
Noventiq Seven Seas Technology
Рет қаралды 214
Handling Ransomware Incidents: What YOU Need to Know!
57:53
SANS Digital Forensics and Incident Response
Рет қаралды 14 М.
Common misconceptions and mistakes made in Threat Hunting
31:22
SANS Digital Forensics and Incident Response
Рет қаралды 4,1 М.
Investigating WMI Attacks
1:00:43
SANS Digital Forensics and Incident Response
Рет қаралды 26 М.
Incident Response Ransomware Playbook - MorningTech Episode 7
26:23
itm8 | Improsec A/S
Рет қаралды 345
Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020
54:56
SANS Cyber Defense
Рет қаралды 22 М.
NCSAM: Threat Hunting 101
1:02:59
Cisco Talos Intelligence Group
Рет қаралды 2,6 М.
Secret Wireless charger 😱 #shorts
0:28
Mr DegrEE
Рет қаралды 2 МЛН
YOTAPHONE 2 - СПУСТЯ 10 ЛЕТ
15:13
ЗЕ МАККЕРС
Рет қаралды 95 М.
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 27 МЛН
Собери ПК и Получи 10,000₽
1:00
build monsters
Рет қаралды 1,5 МЛН
Хотела заскамить на Айфон!😱📱(@gertieinar)
0:21
Взрывная История
Рет қаралды 4 МЛН
cute mini iphone
0:34
승비니 Seungbini
Рет қаралды 5 МЛН