DFIR Discussions: From IcedID to Dagon Locker Ransomware in 29 Days

Sdílet
Vložit
  • čas přidán 11. 05. 2024
  • We discuss our latest report "From IcedID to Dagon Locker Ransomware in 29 Days"
    Host: ⁠⁠⁠@Kostastsale⁠⁠⁠ ( / kostastsale )
    Analysts: ⁠⁠⁠ ( / iiamaleks ) @r3nzsec ( / r3nzsec ) & @angelo_violetti ( / angelo_violetti )
    Special Guest: ⁠⁠@nas_bench ( / nas_bench )
    Report: ⁠⁠⁠thedfirreport.com/2024/04/29/...
    Contact Us: ⁠⁠⁠thedfirreport.com/contact/⁠⁠⁠
    Services: ⁠⁠⁠thedfirreport.com/services/⁠⁠⁠
    Music by FASSounds from Pixabay

Komentáře • 2

  • @sa99if1
    @sa99if1 Před 24 dny

    Hi I lesson to that time, great job guys one of the best podcast

  • @ikramulhaq9411
    @ikramulhaq9411 Před 22 dny

    one of the best podcast.. keep doing