Settings
Light Theme
Dark Theme

There's Always Scotch - Paul's Security Weekly #580

There's Always Scotch - Paul's Security Weekly #580
Oct 26, 2018 · 2h 58m 28s

This week, we welcome Veronica Schmitt, Senior Digital Forensic Scientist for DFIRLABS! Veronica explains what SRUM is in Windows 10, and how SRUM can be a valuable tool in Digital...

show more
This week, we welcome Veronica Schmitt, Senior Digital Forensic Scientist for DFIRLABS! Veronica explains what SRUM is in Windows 10, and how SRUM can be a valuable tool in Digital Forensics! In the Technical Segment, we welcome Yossi Sassi, the Co-Founder and Cybersecurity Researcher at CyberArtSecurity.com and Advisory Board member at Javelin Networks! Yossi joins us to discuss using Windows Powershell, discussing DCSync, DCShadow, creative Event Log manipulation & thoughts about persistence! In the Security News, Fear of AI attacks, the FDA releases cybersecurity guidance, watch hackers steal a Tesla, serious D-Link router security flaw may never be patched, and California addresses default passwords! All that and more, on this episode of Paul's Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/Episode580 Visit https://www.securityweekly.com/psw for all the latest episodes! To learn more about Javelin Networks, Go To: www.javelin-networks.com   Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter!! Follow us on Twitter: https://www.twitter.com/securityweekly ike us on Facebook: https://www.facebook.com/secweekly 
show less
Information
Author Security Weekly
Website -
Tags

Looks like you don't have any active episode

Browse Spreaker Catalogue to discover great new content

Current

Looks like you don't have any episodes in your queue

Browse Spreaker Catalogue to discover great new content

Next Up

Episode Cover Episode Cover

It's so quiet here...

Time to discover new episodes!

Discover
Your Library
Search