Gerald Auger, PhD - Simply Cyber
Gerald Auger, PhD - Simply Cyber
  • 1 292
  • 4 918 838
High Stakes in Incident Response (Full Version)
Join host Gerald Auger, Ph.D. of Simply Cyber Firesides as he interviews Jibran Ilyas, Managing Director of Incident Response at Google Security (Mandiant). With over 15 years of experience in Information Security, Jibran specializes in DFIR and threat intelligence.
Jibran has tackled some of the world’s largest breaches in finance, technology, and defense. He collaborated closely with law enforcement agencies to track and apprehend threat actors. He has also spoke at top security conferences like DEFCON, Black Hat, and Microsoft Digital Crimes Conference.
In addition, Jibran also trains forensics experts and developed a curriculum for the United States Secret Service and is an adjunct professor at Northwestern University. Now is your chance to connect with him live and get answers to your questions.
If you are interested in a career in incident response, digital forensics, or want to learn more about Jibran's extensive experience in #infosec, you do not want to miss this live stream!
Connect with Jibran on LinkedIn at www.linkedin.com/in/jibranilyas.
Share this episode with a friend! #teamsc #incidentresponse #dfir
Simply Cyber's mission is to help purpose driven professionals make and and take a cybersecurity career further, faster.
📱 Social Media
Let's Connect: linktr.ee/SimplyCyber
🔥 The Best Free Cyber Resources
simplycyber.io/
📷 🎙 💡 MY STUDIO SETUP
kit.co/GeraldAuger/simply-cyber-studio
🙌🏼 Donate
Like the channel and got value? Please consider supporting the channel
www.buymeacoffee.com/SimplyCyber
😎 Merch 😎
👉🏼 Simply Cyber Branded Gear: www.simplycyber.io/store
Disclaimer: All content reflects the thoughts and opinions of Gerald Auger and the speakers themselves, and are not affiliated with the employer of those individuals unless explicitly stated.
Переглядів: 247

Відео

MOST Honest "Day in the Life" GRC Cyber Analyst
Переглядів 3,8 тис.День тому
MOST Honest "Day in the Life" GRC Cyber Analyst
Kickstart Your Cybersecurity Career: Top 5 Certifications for Newbies
Переглядів 10 тис.14 днів тому
Kickstart Your Cybersecurity Career: Top 5 Certifications for Newbies
Ransomware Negotiations Extraordinaire, Kurtis Minder
Переглядів 593Місяць тому
Ransomware Negotiations Extraordinaire, Kurtis Minder
From Shaping Young Minds to Defending Cyberspace with Joe Hudson
Переглядів 635Місяць тому
From Shaping Young Minds to Defending Cyberspace with Joe Hudson
Uncover Hidden Data! Try This Dynamic DFIR Lab for Expert Prefetch Analysis! (Must Try!)
Переглядів 1,5 тис.Місяць тому
Uncover Hidden Data! Try This Dynamic DFIR Lab for Expert Prefetch Analysis! (Must Try!)
Your Cyber Threat Intel Work Just Got An Easy Button (Smash IT)
Переглядів 28 тис.Місяць тому
Your Cyber Threat Intel Work Just Got An Easy Button (Smash IT)
What does a CPA have to do with Cybersecurity? A Conversation with Troy Fine, Compliance Meme King
Переглядів 656Місяць тому
What does a CPA have to do with Cybersecurity? A Conversation with Troy Fine, Compliance Meme King
The Role of Presentation Skills in Cybersecurity Careers
Переглядів 5742 місяці тому
The Role of Presentation Skills in Cybersecurity Careers
Practical Cyber Networking and Community Building (Impact Explained)
Переглядів 9102 місяці тому
Practical Cyber Networking and Community Building (Impact Explained)
What is a Technical PM Role (...and Is It Right For You)?
Переглядів 1 тис.2 місяці тому
What is a Technical PM Role (...and Is It Right For You)?
"How Do I Break Into Cybersecurity?" (Direct Answers)
Переглядів 3,9 тис.2 місяці тому
"How Do I Break Into Cybersecurity?" (Direct Answers)
🔴 April 2's Top Cyber News NOW! - Ep 591 - Restream Version
Переглядів 1,3 тис.2 місяці тому
🔴 April 2's Top Cyber News NOW! - Ep 591 - Restream Version
Overwhelmed by Cybersecurity Resources? Start Here!
Переглядів 17 тис.2 місяці тому
Overwhelmed by Cybersecurity Resources? Start Here!
Not big on “New year, new me”? Us either!
Переглядів 5572 місяці тому
Not big on “New year, new me”? Us either!
How to Land Entry-Level GRC Jobs from Home | Remote Work Tips and Tricks
Переглядів 1,6 тис.3 місяці тому
How to Land Entry-Level GRC Jobs from Home | Remote Work Tips and Tricks
NIST CSF Respond and Recover: The Overhaul You've Been Waiting For
Переглядів 4993 місяці тому
NIST CSF Respond and Recover: The Overhaul You've Been Waiting For
Best Tips to Transition Military to Cybersecurity with Josh Mason (2 CC S4E3)
Переглядів 7783 місяці тому
Best Tips to Transition Military to Cybersecurity with Josh Mason (2 CC S4E3)
NIST CSF 2.0 Updates Every Cyber Pro Needs to Know! (FAST & EASY)
Переглядів 7 тис.3 місяці тому
NIST CSF 2.0 Updates Every Cyber Pro Needs to Know! (FAST & EASY)
3 Cyber GRC Lab Ideas To Stand Out!
Переглядів 8 тис.3 місяці тому
3 Cyber GRC Lab Ideas To Stand Out!
How to Pivot from SOC Analyst to Thriving Business Owner: The Quinnlan Varcoe Story
Переглядів 1,2 тис.3 місяці тому
How to Pivot from SOC Analyst to Thriving Business Owner: The Quinnlan Varcoe Story
2 Cyber Chicks! Season 4 Introduction with Erika and Jax
Переглядів 9824 місяці тому
2 Cyber Chicks! Season 4 Introduction with Erika and Jax
FREE Preview: College-Level Cyber Course. Limited spots!
Переглядів 2,1 тис.4 місяці тому
FREE Preview: College-Level Cyber Course. Limited spots!
🚨 100K Let's Go!!! #cybersecurity #community
Переглядів 4984 місяці тому
🚨 100K Let's Go!!! #cybersecurity #community
Build a Powerful Home SIEM Lab Without Hassle! (Step by Step Guide)
Переглядів 133 тис.5 місяців тому
Build a Powerful Home SIEM Lab Without Hassle! (Step by Step Guide)
How I Would Break Into Cyber in 2024 (Get Real Experience)
Переглядів 18 тис.5 місяців тому
How I Would Break Into Cyber in 2024 (Get Real Experience)
Advent of Cyber 2023 Day 5 Reverse Engineering Simply Cyber
Переглядів 16 тис.6 місяців тому
Advent of Cyber 2023 Day 5 Reverse Engineering Simply Cyber
OSINT Workshop LIVE with Charles Finfrock | Simply Cyber Con 23
Переглядів 1,3 тис.7 місяців тому
OSINT Workshop LIVE with Charles Finfrock | Simply Cyber Con 23
John Hoyt | Choose Your Own Adventure: From SOC Analyst to CISO | Simply Cyber Con 23
Переглядів 3997 місяців тому
John Hoyt | Choose Your Own Adventure: From SOC Analyst to CISO | Simply Cyber Con 23
Aqeel Yaseen | Mindfulness, Meditation, and Cybersecurity | Simply Cyber Con 23
Переглядів 827 місяців тому
Aqeel Yaseen | Mindfulness, Meditation, and Cybersecurity | Simply Cyber Con 23

КОМЕНТАРІ

  • @TheLakeJake3
    @TheLakeJake3 Годину тому

    Most of the tools and places to look Jibran mentioned Tools ## Regripper - Generates text files of the analysis of the file you point it at. Common files to run `regripper` against are `NTUSER.dat` and `UserClass.dat` ## Volatility - Google volatility cheat sheet ## Hindsight - Web Browser History analysis ## Cape - Best for checking large amounts of artifacts or automated artifact checking ## MCAT - Made by eric zimmerman - Better for individual artifact checking Places to look ## NTUSER.dat - Needs to be extracted properly and opened with tool like regripper ## PreFetch - folder in C:\Windows directory that contains all applications opened by the user ## ShellBags - For sure can be found in `regripper` output of analyzing `UserClass.dat` file, but there might be a 'tool' that allows this easier

  • @caydenrgarrett
    @caydenrgarrett 3 години тому

    Would you recommend this course for someone who wants to get into GRC?

    • @SimplyCyber
      @SimplyCyber 2 години тому

      Only if you have no prior IT experience or knowledge

  • @kimberlycanfixit
    @kimberlycanfixit 3 години тому

    Loved watching this a second time around!

  • @eddiegerlach7121
    @eddiegerlach7121 3 години тому

    My question is how many instances of svchost.exe should be running at the same time? Is it normal to see 4 or 5 occurrences within Task Manager? 🤔

  • @visualglitchmusic
    @visualglitchmusic 4 години тому

    I'm going for a GRC Analyst interview in two days, wish me luck!

  • @maluvea7404
    @maluvea7404 19 годин тому

    Medibank is facing a 21.5 TRILLION dollar fine not because they were cyber hacked but because they did not fix the previous cyber attacks before that could've prevented their clients being publicly published on the dark web.

  • @michaelmcbride6350
    @michaelmcbride6350 День тому

    #teamSC replay

  • @mikeegwu
    @mikeegwu День тому

    #teamreplay

  • @Fortjul
    @Fortjul День тому

  • @Fortjul
    @Fortjul День тому

  • @Fortjul
    @Fortjul День тому

    I miss live due to work however i always try to catch the posted video

  • @funkymonk2254
    @funkymonk2254 День тому

    #TeamReplayReplay

  • @GabrielYeager
    @GabrielYeager День тому

    Fantastic! Looking forward to more content from Charles.

  • @GabrielYeager
    @GabrielYeager День тому

    This was phenomenal! I was always intrigued by DFI but always assumed I could not make it. However, this video made me feel like it is approachable, and now I want to dive in! Thank you both for making this video happen.

    • @SimplyCyber
      @SimplyCyber День тому

      He’s a special pro. Things why I do simply cyber fireside’s. These pros and their experience should be shared! So awesome

  • @chrisgarcia3484
    @chrisgarcia3484 День тому

    #TeamReplay #TeamSC I feel like the burnout story can be applied to any organization in any field, it all just depends on management. Alot of management like to give people more than they're capable of and start burning them out. A lot of them are short-term thinkers and can't really see past "This will make us more money in the next quarter cause we don't have to hire more people" but will then spend thousands of dollars rotating new different staff every other month. BE THE CEO OF YOU, NO MATTER WHAT PEOPLE SAY

  • @Dee-zy2xv
    @Dee-zy2xv День тому

    Google cyber security certificate is robust... the Linux/ SQL/ Python addition is just bonus....get a taste here n there and run with it from.that part. It makes you think outside the box with these extra tools and broaden your scope

  • @christenw.1726
    @christenw.1726 День тому

    #teamreplay Episode 649 Simply Cyber-Dr. Gerald Auger, Ph.D. 9:18 A target so nice, they hacked it twice 15:16 LockBit activity on the rise 21:24 Crypto firm claims bug bounty extortion 26:14 Void Arachneis targeting Chinese-speaking users 40:59 More details on the AMD hack 45:31 A CHERI on top for memory security 52:22 UEFI vulnerability found on Intel CPUs 59:44 Hacking campaign threatens French diplomats

  • @LouRodSec
    @LouRodSec День тому

    #teamreplay

  • @christenw.1726
    @christenw.1726 День тому

    #teamreplay Episode 648 Simply Cyber-Dr. Gerald Auger, Ph.D. 6:55 Nvidia becomes world’s most valuable company 10:16 Markopolo scam delivers infostealer through fake meeting software 14:56 Medibank hack blamed on MFA failure 21:11 U.S. and Indonesia hold joint exercise on security for shipping ports 31:18 G7 to develop cybersecurity framework for energy sector 34:14 Federal contractors pay for cybersecurity lapses 41:17 Gym chain Total Fitness suffers breach 46:05 Cybersecurity burnout costing firms more than $700M annually

  • @markfuentes3666
    @markfuentes3666 День тому

    #TeamReplay

  • @Travis-uy7zd
    @Travis-uy7zd День тому

    Man-o-man, Jibran is special. Brilliant and what a nice human being.

  • @Nicrophelia
    @Nicrophelia 2 дні тому

    MANUAL SOUND FX!!! YAASSSSS!!! Dude incredible week of shows and content, the kind of stuff I watch more than once! #welcometothepartypal

  • @stonesphanphish
    @stonesphanphish 2 дні тому

    Friday #TeamSC!!! Robert Cooper 6/21/2024 Daily Cyber Threat Briefing

  • @Socguy
    @Socguy 2 дні тому

    #teamsc

  • @MW-cs8zd
    @MW-cs8zd 2 дні тому

    C & C Music Factory. This explains alot

  • @Travis-uy7zd
    @Travis-uy7zd 2 дні тому

    #teamreplay from Denver, CO.

  • @LUMBERJESUS
    @LUMBERJESUS 2 дні тому

    #TeamReplay

  • @Youonlyloseyourself
    @Youonlyloseyourself 2 дні тому

    I tell you one thing. A lot a people don’t talk good about this job but. This is how I got in the industry I was able to skip the help desk role because I have years of experience in another field. I miss the technical aptitude of things but I know and I’m aware of them. I just need to continue on this journey. Your GRC mastery class helped me to conduct a risk assessment for an enterprise step by step! 😂best money I’ve spent!

  • @SpencerDamon
    @SpencerDamon 2 дні тому

    #TeamReplay #TeamSC

  • @zacskellingtonx6893
    @zacskellingtonx6893 2 дні тому

    My wife works at a dealership; the CDK situation is out of control. They're now using social engineering acting as CDK support to phish employees. #TeamReplay

    • @SimplyCyber
      @SimplyCyber 2 дні тому

      Oof. that got weaponized fast.

  • @boogieshafer
    @boogieshafer 2 дні тому

    #TeamReplay

  • @galloe
    @galloe 2 дні тому

    Just want to point out that there actually was a Nintendo game in the mid 2000s called Nintendogs, lol.

  • @mikhailerick9555
    @mikhailerick9555 2 дні тому

    #TeamReplay #TeamSC 6.21.2024 Great episode! The CDK attack has been pretty interesting. Thanks for all the great info and have a great day!

  • @ruinedbectorem2254
    @ruinedbectorem2254 2 дні тому

    #TeamReplay #TeamSC

  • @JerryBell34
    @JerryBell34 2 дні тому

    #TeamReplay - 6/21/2024 Ep.649

  • @soulwind721
    @soulwind721 2 дні тому

    TGIF! #TeamSC Have a good weekend!

  • @OluOnibudo
    @OluOnibudo 2 дні тому

    Oluwaseun Onibudo 6/21/2024, Daily Cyber Threat Briefing #teamSC

  • @OluOnibudo
    @OluOnibudo 2 дні тому

    Oluwaseun Onibudo 6/20/2024, Daily Cyber Threat Briefing #teamSC

  • @OluOnibudo
    @OluOnibudo 2 дні тому

    Oluwaseun Onibudo 6/19/2024, Daily Cyber Threat Briefing #teamSC

  • @2023FB
    @2023FB 2 дні тому

    #teamreplay

  • @LouRodSec
    @LouRodSec 2 дні тому

    #teamreplay

  • @MISTYEYED.
    @MISTYEYED. 2 дні тому

    #teamreplay

  • @abaoaweikago3092
    @abaoaweikago3092 2 дні тому

    Gary throwing the F bombs 30:11 😂 #teamreplay #speedgang2.0x playback