No video

Keynote | Behind the Screens: Decrypting the Ransomware Diaries

  Рет қаралды 424

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

In this talk, I will discuss the process behind creating the Ransomware Diaries. I will share the methods and strategies I use in my research, which often involve encounters with criminals. Expect to hear previously undisclosed details about my adventures!
Additionally, I'll outline how to build trust with threat actors and how to use the information obtained, including falsehoods, in combination with Cyber Threat Intelligence (CTI) to uncover the truth.
Threat actors, like us, are human, flawed, and have vulnerabilities. I will share how to identify these weaknesses and manipulate criminals to disclose details that would otherwise remain hidden. Lastly, I'll explain how to correlate and discover unique insights by using the information gathered from these criminal interactions.
View upcoming Summits: www.sans.org/u/DuS
SANS Ransomware Summit 2024
Keynote | Behind the Screens: Decrypting the Ransomware Diaries
Jon DiMaggio, Chief Security Strategist, Analyst1

Пікірлер
SANS Threat Analysis Rundown (STAR)
59:41
SANS Digital Forensics and Incident Response
Рет қаралды 1,3 М.
Ransomware Data Leak Sites: The Uncomfortable Truths
26:59
SANS Digital Forensics and Incident Response
Рет қаралды 286
❌Разве такое возможно? #story
01:00
Кэри Найс
Рет қаралды 3,7 МЛН
Мы сделали гигантские сухарики!  #большаяеда
00:44
PEDRO PEDRO INSIDEOUT
00:10
MOOMOO STUDIO [무무 스튜디오]
Рет қаралды 18 МЛН
How I Did The SELF BENDING Spoon 😱🥄 #shorts
00:19
Wian
Рет қаралды 37 МЛН
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 747 М.
HammerCon 2024: Cobalt Strike: Operational Security for Cyber Operators, Sean Phipps
29:15
Military Cyber Professionals Association
Рет қаралды 862
Panel | Going Dark: DOS’ing Yourself for the Better
52:23
SANS Digital Forensics and Incident Response
Рет қаралды 708
Thinking DFIRently From Entry to Specialty
1:37:51
SANS Digital Forensics and Incident Response
Рет қаралды 2,8 М.
Fileless Malware Analysis & PowerShell Deobfuscation
26:42
John Hammond
Рет қаралды 99 М.
The real world truth about AI Hacking
40:08
David Bombal
Рет қаралды 43 М.
Strategies for Active Defense against Pre-Ransomware and Ransomware Attacks
32:35
SANS Digital Forensics and Incident Response
Рет қаралды 268
Tactics of Physical Pen Testers
44:17
freeCodeCamp Talks
Рет қаралды 897 М.
❌Разве такое возможно? #story
01:00
Кэри Найс
Рет қаралды 3,7 МЛН