Digital Forensic Survival Podcast-logo

Digital Forensic Survival Podcast

Technology Podcasts

Listen to talk about computer forensic analysis, techniques, methodology, tool reviews and more.

Location:

United States

Description:

Listen to talk about computer forensic analysis, techniques, methodology, tool reviews and more.

Language:

English


Episodes
Ask host to enable sharing for playback control

DFSP # 429 - Career Moves

5/7/2024
This week I talk about career moves for the DFIR professional. The skill set is valuable, but it must be combined with the right additional technical skills to maximize future job opportunities. Of course, there is one skill set that stands out above the rest...

Duration:00:22:12

Ask host to enable sharing for playback control

DFSP # 428 - It’s all about that XML

4/30/2024
When you're triaging a Windows system for evidence of compromise, it's ideal if your plan is focused on some quick wins upfront. There are certain artifacts that offer this opportunity, and Windows Events for New Scheduled Tasks are one of them. Sometimes overlooked, at least in part, because the good stuff contained within the XML portion of the log. This week I'm covering the artifact from a DFIR point of view, I'll go over all the elements of the log entry that are of interest for investigations, and I'll provide a triage methodology that you can employ to find evidence quickly.

Duration:00:27:32

Ask host to enable sharing for playback control

DFSP # 427 - MOF Balls

4/23/2024
Windows management instrumentation, also known as WMI, is an App on Windows that allows a user to query all sorts of things about a system. Being native to Windows, it is an attractive target for a attackers to leverage. This week I'll break down the artifact from a DFIR point of a few and talk about how to detect its misuse.

Duration:00:31:47

Ask host to enable sharing for playback control

DFSP # 426 - SSH Forensics: Log Analysis

4/16/2024
This week I'm wrapping up my series on SSH forensics with a discussion on SSH log triage. Logs are usually what an analyst will start with, so this episode is important. There are a few different log types, and there is a pitfall with one of them, which is something you must be aware of to avoid making inaccurate conclusions. I'll provide the artifact breakdown, triage methodology, and more.

Duration:00:22:04

Ask host to enable sharing for playback control

DFSP # 425 - SSH Forensics: Host-Based Artifacts

4/9/2024
In the last episode on this topic, I covered SSH from a investigation point of view. I explained SSH and the artifacts that typically come up when your investigating. In this episode, we're getting into the triage methodology. This includes the artifacts targeted for a fast, but yet effective triage for notable SSH activity on a given host.

Duration:00:30:54

Ask host to enable sharing for playback control

DFSP # 424 - SSH Forensics: Understanding Secure Shell

4/2/2024
SSH is a protocol used to secure remote access to systems, making it a cornerstone in safeguarding sensitive information and ensuring secure communications. In this podcast, we will delve into the basics of SSH, its key concepts and other useful elements important for context when investigating for notable SSH activity.

Duration:00:23:12

Ask host to enable sharing for playback control

DFSP # 423 - Guiding Lights: Cyber Investigations Investigation Lifecycle

3/26/2024
This week I'm discussing a fundamental aspect of cybersecurity: incident response preparation. Effective incident response is paramount, and preparation is the key to success. This preparation includes comprehensive documentation, training, having the right tools and resources in place, and developing incident response plans and playbooks. It also involves ensuring clear communication protocols and conducting regular training and testing. I'll explore preparation from the perspective of the investigation life cycle, where success is the reward for preparation. Join me as I uncover the importance of preparation in incident response and how it lays the foundation for success in investigations.

Duration:00:30:51

Ask host to enable sharing for playback control

DFSP # 422 - EVTX Express: Cracking into Windows Logs Like a Pro

3/19/2024
Today I'm talking Windows forensics, focusing on Windows event logs. These logs are very valuable for fast triage, often readily available in your organization's SIEM. But have you ever wondered about the processes enabling this quick access? Not only are the logs automatically collected and fed into the appliance, but they are also formatted and normalized for easy data searchability. This is crucial, as the logs are originally in a complex format challenging to natively interpret. Now, picture a scenario where event logs are inaccessible through a security appliance—enter this week's topic: EVTX analysis options. Don't be caught unprepared.

Duration:00:21:07

Ask host to enable sharing for playback control

DFSP # 421 - Memory Lane: Fileless Linux Attacks Unraveled

3/12/2024
In this podcast episode, we talk about Linux's `memfd` – a virtual file system allowing the creation of anonymous memory areas for shared memory or temporary data storage. Threat actors exploit `memfd` for fileless malware attacks, as its memory areas exist only in RAM, evading traditional file-based detection methods. Join me as I `memfd` as a forensic artifact, its implications in DFIR, and strategies for detecting its abuse.

Duration:00:25:42

Ask host to enable sharing for playback control

DFSP # 420 - Failing, Stopping and Crashing

3/5/2024
This week we explore into the world of Windows service event codes and their role in forensic investigations. Windows services are background processes crucial for system functionality, running independently of user interaction- making them ideal. Target were exploitation. Join me to explore the intricate details of Windows services and their significance in digital forensics.

Duration:00:22:30

Ask host to enable sharing for playback control

DFSP # 419 - What the Flux

2/27/2024
This week, we're delving into the realm of fast flux, a cunning technique employed by attackers to cloak their true, malicious domains. Its effectiveness is the reason behind its widespread use, making it crucial for analysts to grasp its nuances and avoid chasing elusive ghosts during investigations. Stay tuned as I unravel the intricacies of fast flux, providing insights into what it entails and offering valuable tips on how to effectively detect it. All this and more coming your way!

Duration:00:27:49

Ask host to enable sharing for playback control

DFSP # 418 - Core Insights: Navigating MFT in Forensics

2/20/2024
In this week's exploration, I'm delving into the intricate realm of the Master File Table (MFT), a pivotal forensic artifact in Windows investigations. The MFT provides a valuable gateway to decode evidence across various scenarios. Join me in this episode as we unravel the forensic basics, explore diverse use cases, and discover a range of tools that empower you to unlock the full potential of this invaluable artifact.

Duration:00:22:10

Ask host to enable sharing for playback control

DFSP # 417 - Unlocking Linux Secrets

2/13/2024
This week I delve into the intriguing domain of Linux malware triage. The Linux platform presents forensic analysts with a unique opportunity to excel in performing malware triage effortlessly. The beauty of it lies in the fact that you don't require any specialized tools; all you need is a solid grasp of a few commands and the ability to decipher their output. With these skills in your arsenal, any analyst can swiftly and efficiently navigate through the process of malware triage. Stay tuned for more insights on this in the upcoming discussion!

Duration:00:32:20

Ask host to enable sharing for playback control

DFSP # 416 - Persistence Mechanisms on Windows

2/6/2024
This week I’m going to talk about New Service Installation details recorded in Windows event logs. These have a number of advantages for your triage methodology and I will have all the details coming up.

Duration:00:25:56

Ask host to enable sharing for playback control

DFSP # 415 - Dealing with Third-Party Incidents

1/30/2024
Organizations leverage third-party services more and more for business advantages. For the security professional, this means the organizational data you're charged with protecting is under the control of a third-party in some way shape or form. In this episode, I cover third-party risk landscape for security professionals with a special focus on identifying scope and responsibility.

Duration:00:20:32

Ask host to enable sharing for playback control

DFSP # 414 - CRON Forensics

1/23/2024
Cron become important and Linux forensics when you’re talking about persistence. Think scheduled tasks if you want a Windows equivalent. The artifact is not that difficult to analyze once you understand the elements to focus on and it is typically readily available. It’s something that you can check out a live system, gather with a collection script, and more and more security appliances are designed to access the artifact as well. I’ll...

Duration:00:14:18

Ask host to enable sharing for playback control

DFSP # 413 - Ransomware Initial Response

1/16/2024
Ransomware cases can be particularly challenging, especially during the initial response. They tend to be fast-paced and require the responder to simultaneously prioritize a number of tasks. Each of these tasks can have critical impact upon the outcome of the response and subsequent investigation. In this episode I am going to cover some immediate response actions. The goal here is to provide a framework that will allow responders to get off on the right foot…

Duration:00:16:55

Ask host to enable sharing for playback control

DFSP # 412 - Conhost Forensics

1/9/2024
Conhost, or the Console Application Host, often comes up during investigations. Understanding what it is, the evidence may contain and how to extract that information becomes important...

Duration:00:19:02

Ask host to enable sharing for playback control

DFSP # 411 - NTLM Credential Validation

1/2/2024
This week I'm talking about detecting evidence of lateral movement on Window systems using NTLM credential validation events. Much like the episode I did on Kerberos, NTLM events offer the same advantage of being concentrated on domain controllers, which allows you, as the analyst, leverage a great resource for user account analysis. I will have the background, artifact breakdown, and triage strategy coming up right after this…..

Duration:00:18:09

Ask host to enable sharing for playback control

DFSP # 410 - Linux Temp Directories

12/26/2023
Temporary directories play a significant role in computer forensic investigations as they can potentially contain valuable digital evidence. When conducting a computer forensic investigation, these temporary directories can provide insights into user activities, application usage, and potentially malicious behavior...

Duration:00:15:38