SBN

17K DFIR Summit Registrations and Counting! Deep-Dive into this content before you join us next week!

1300x240_Email_DFIR-Summit-2.jpg

The countdown is ON! Just a few more days until we meet Live Online for the most comprehensive DFIR event of the year!  With more than 17k people register so far to attend the summit, we understand that many of you might not be aware of the amount of free DFIR resources available. 

We are proud to offer the community over 150 free tools and countless cheat-sheets, posters, webcasts, and blog posts produced by our faculty and we understand it could be difficult to decide which ones you should “deep-dive” into first. So, we have put together a compilation of the most popular new content by category to make it easier for you.

Getting Started in DFIR



Kevin Ripa’s 3MinMax: Episode 74: How to Get Started in Digital Forensics

There are many misconceptions and it is not easy to start in the field, but then if it was easy, everyone would be doing it, right?  FOR498: Battlefield Forensics & Data Acquisition course author Kevin Ripa tells you how to get started in the field in 3 minutes or less.

SANS@MIC: Getting Started in Digital Forensics

Authors of the New FOR308: Digital Forensics Essentials course, Kathryn Hedley, Jason Jordaan and Phill Moore talk about what’s needed to build your foundation in DFIR.


SANS Technology Institute | Graduate Certificate in Incident Response 

Discover the graduate certificate program in Incident Response from the SANS Technology Institute.

  • Earn 4 GIAC certifications as you progress this highly technical 13-credit-hour program.
  • A 100% online option is available. SANS.edu programs are accredited and eligible for most corporate tuition plans.
  • Eligible for U.S. VA Education Benefits. Applications are accepted monthly.

Join a free online info session on Wed, July 29, at 1 pm (EDT) to learn about all SANS.edu graduate programs.


Incident Response and Threat Hunting



3 Key Lessons CTI Teams Should Learn From
Cyber Threat Intelligence Summit 2020

This presentation identifies areas where organizations should put more focus in order to stop tilting at windmill. 
Learn all about CTI by taking FOR578: Cyber Threat Intelligence course at the summit with Katie Nickels.

Case Study: Improving a Mature Hunt Program
SANS Threat Hunting Summit 2019

David Bianco and Cat Self discuss coming into an existing threat hunting program, prioritizing areas for improvement, and implementing those improvements to make a great hunting program even better.

Capture.JPGCapture10.JPG
NEW – Linux Shell Survival Guide v2.3

This guide is a supplement to the SANS FOR572: Advanced Network Forensics and Analysis by course author Phil Hagen. It covers some of what we consider the most useful Linux shell primitives and core utilities.

UPDATED – Find Evil Poster

The FOR508: Advanced Incident Response, Threat Hunting & Digital Forensics course poster helps you understand lateral movement tools and techniques. It provides information on how to hunt more efficiently, quickly perform incident response scoping, and better anticipate future attacker activity.

Memory Forensics SkillBuilder Series: User-Mode Process Dump Analysis with WinDbg

In this webcast series, FOR526: Advanced Memory Forensics & Threat Detection course author Alissa Torres walks through analysis of process dumps to uncover code injection, user-mode hooking and user activity.

Watch User-Mode Process Dump Analysis with WinDbg: Take Two

HuntWorld
Threat Hunting & Incident Response Summit 2017

Adversaries have been coming to our networks for nearly 20 years, repeating the same intrusions day after day, while we repeat more or less the same responses day after day. In this talk  Rob Lee exploriesthe hunting culture over the years and studying what works, what doesn’t, and what the future holds.

WEBCAST: The State of Malware Analysis – Advice from the Trenches

When investigating an incident, we seek useful, actionable information about the malicious software discovered on the affected systems. What tools and techniques can assist with such efforts? Course author Lenny Zeltser along with FOR 610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques course  instructors Jim Clausing, Evan DygertAnuj Soni and Jake Williams share perspectives on the state of malware analysis.

Read the State of Malware Analysis – Advice from the Trenches Blog

Distributed Evidence Collection and Analysis with Velociraptor: Fast, Surgical, at Scale…and Free!

DFIR Summit 2019

Velociraptor introduces a powerful query language (VQL) to flexibly define artifacts to collect and hunt endpoints at scale and without needing to push new client code. It provides unprecedented visibility into the state of the endpoint and the ability to tailor responses as the investigation evolves. Having this capability in an open-source tool that allows for truly surgical collection – at speed, at scale and free – is a triple bonus.

Operating System & Device In-Depth Forensics


Capture7.JPGCapture6.JPG
NEW – Interactive Mobile Forensics Poster

All the content from the FOR585: Smartphone Forensic Analysis In-Depth course poster in an
 interactive format to help you navigate and search for content faster.

UPDATED: Mac Forensics Reference Cheat-Sheet

Authored by FOR518: Mac & iOS Forensic Analysis & Incident Response course author Sarah Edwards, this cheat-sheet  describes the core functions and details of the HFS+ Filesystem.                                                                                                                                                                              

WEBCAST: Cloud Storage Acquisition from End Point Devices

Cloud storage data can be more accessible on the local device and can contain files and metadata distinctly different than the current cloud repository. However, endpoint collection includes its own set of challenges. In this webcast, SANS Senior Instructor co-author of the FOR500: Windows Forensic Analysis course Chad Tilbury, discusses these challenges and provide a strategy for ensuring you are not missing critical evidence in your investigations.
Read the Cloud Storage Acquisition from End Point Devices Blog
Finding Evil in Windows 10 Compressed Memory
DFIR Summit 2019

This presentation discusses the application of that research in finding malware from real investigations that had previously been inaccessible in memory snapshots.

DFIR Tools


Capture8.JPG
Webcast: How to start with the SIFT WorkStation

SIFT® – A digital forensics and incident response-based Linux distribution bundling most open-source DFIR tools available. 
Listen to SIFT Distribution author Rob Lee on how to start with the tools.

Poster: EZTools Command Poster

EZTools – Cutting-edge open-source windows based digital forensics tool suite for scalable, scriptable, fast forensics.
Listen to tool’s author Eric Zimmerman webcast about how to use the tools. Listen to poster author Mark Hallman on how to use the poster

Capture20.JPG
Webcast: SOF-ELK – A free, Scalable Analysis Platform for Forensic, Incident Response, and Security Operations

In this webcast, FOR572: Advanced Network Forensics: Threat Hunting, Analysis, and Incident Response course author Phil Hagen explores SOF-ELKs use cases, types of log data currently supported, as well as how to load data from live or archived sources. We will also show the various dashboards supplied with the VM and show how new features can be activated through the projects GitHub repository.

Cheat-sheet: REMnux Usage Tips for Malware Analysis on Linux

Authored by FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques course and REMnux Distribution author Lenny Zeltser, this cheat sheet outlines the tools and commands for analyzing malicious software on the REMnux Linux Distribution.


Other Important Resources and Information

  • NEW – DFIR Summit Enhanced Agenda: We’ve just launched our new DFIR Summit Enhanced Agenda. Visit our Summit Agenda page and begin adding your must-see Summit talks to your calendar now via the new Add to Calendar links. Or add all of the DFIR presentations to your schedule by subscribing to the DFIR Summit Calendar.
  • Get in Touch With Your Community!: Subscribe to the SANS DFIR Discussion List, a forum to ask questions related to DFIR
  • Test Drive SANS DFIR Courses – If you are new to SANS or unsure of the subject area or skill level to select for your next DFIR training course, SANS offers free one-hour course previews via our OnDemand platform.

We look forward to seeing you Live Online at the DFIR Summit! And remember, friends do not let friends miss the free summit, so please make sure to share the good news to anybody that could benefit from the event.

SANS DFIRTwitter | Community List | Facebook | Community List | LinkedIn | YouTube | Free Resources

For Summit updates please follow us on twitter: @sansforensics | @dfirsummit | #DFIRSummit


*** This is a Security Bloggers Network syndicated blog from SANS Blog authored by SANS Blog. Read the original post at: http://feedproxy.google.com/~r/SANSForensics/~3/wyvk_EcfKC8/17k-dfir-registrations-and-counting-deep-dive-into-this-content-before-you-join-us-next-week-