AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Blog Post

AboutDFIR Site Content Update – 09/08/2023

  • Tools & Artifacts – Windows – new entry added – Microsoft Remote Access VPN – Forensic Aspects of Microsoft Remote Access VPN
  • Tools & Artifacts – Linux – new entry added – Walk-through of Dr. Ali Hadi’s Web Server Case CTF
  • Tools & Artifacts – iOS – new entry added – Telegram – Investigating iOS Telegram
  • Tools & Artifacts – DVR/Multimedia – new entry added – Deblur a Moving Car
  • Jobs – old entries cleaned up, new entries added – Palo Alto Networks Unit 42, Surefire Cyber, Alvarez & Marsal (A&M), Center for Internet Security (CIS), Amazon Web Services (AWS), Department of Homeland Security (DHS), and Department of the Treasury
  • Certifications & Training – new entries added – SANS – GX-CS, GX-FA, GX-IA, GX-IH, 13Cubed – Investigating Windows Memory
  • Podcasts – new entry added – Digital Forensics Now Podcast

SANS has made a significant update to the beloved “FOR508: Advanced Incident Response, Threat Hunting and Digital Forensics” class. Check out the details here!

SANS is also introducing a new DFIR class in 2024 titled “FOR589: Cybercrime Intelligence:. Click on this link to find out more details!

Finally, 13Cubed has released a new training course titled “Investigating Windows Memory” which has officially launched today September 8th, 2023 and has also made it available to everyone as a bundle with the previously released course “Investigating Windows Endpoints”. Strongly recommend folks to check it out here!

Don’t forget to submit any missing forensicators to our Forensicators of DFIR page! Also, AboutDFIR stickers are still a thing! If you’re interested in one, please let us know!

Fabian (@DFIRDominican)

Related Posts