Full width home advertisement

Post Page Advertisement [Top]

What are the most common dfir tools that you guys use to investigate an incident. Im in a soc now, but would like to expand my skills into DFIR. My current org is fairly buttoned up, so opportunities to really investigate something malicious is few and far between. submitted by /u/Stygian_rain
[link] [comments]


http://dlvr.it/SzzZTX

No comments:

Post a Comment

'; (function() { var dsq = document.createElement('script'); dsq.type = 'text/javascript'; dsq.async = true; dsq.src = '//' + disqus_shortname + '.disqus.com/embed.js'; (document.getElementsByTagName('head')[0] || document.getElementsByTagName('body')[0]).appendChild(dsq); })();

Bottom Ad [Post Page]

| Designed by Colorlib