Date Author Title
2023-10-03Tom WebbAre Local LLMs Useful in Incident Response?
2023-01-26Tom WebbLive Linux IR with UAC
2022-06-02Johannes UllrichQuick Answers in Incident Response: RECmd.exe
2021-12-06Xavier MertensThe Importance of Out-of-Band Networks
2020-09-17Xavier MertensSuspicious Endpoint Containment with OSSEC
2020-02-16Guy BruneauSOAR or not to SOAR?
2019-08-25Guy BruneauAre there any Advantages of Buying Cyber Security Insurance?
2018-12-19Xavier MertensUsing OSSEC Active-Response as a DFIR Framework
2017-12-05Tom WebbIR using the Hive Project.
2017-09-17Guy BruneaurockNSM as a Incident Response Package
2017-06-17Guy BruneauMapping Use Cases to Logs. Which Logs are the Most Important to Collect?
2016-08-24Tom WebbStay on Track During IR
2016-02-11Tom WebbTomcat IR with XOR.DDoS
2015-03-07Guy BruneauShould it be Mandatory to have an Independent Security Audit after a Breach?
2014-12-24Rick WannerIncident Response at Sony
2014-12-01Guy BruneauDo you have a Data Breach Response Plan?
2014-04-04Rob VandenBrinkDealing with Disaster - A Short Malware Incident Response
2014-01-23Chris MohanLearning from the breaches that happens to others Part 2
2014-01-22Chris MohanLearning from the breaches that happens to others
2013-10-05Richard PorterAdobe Breach Notification, Notifications?
2013-03-18Kevin ShorttCisco IOS Type 4 Password Issue: http://tools.cisco.com/security/center/content/CiscoSecurityResponse/cisco-sr-20130318-type4
2013-03-02Scott FendleyEvernote Security Issue
2012-11-16Manuel Humberto Santander PelaezInformation Security Incidents are now a concern for colombian government
2012-04-23Russ McReeEmergency Operations Centers & Security Incident Management: A Correlation
2011-10-28Russ McReeCritical Control 19: Data Recovery Capability
2011-10-27Mark BaggettCritical Control 18: Incident Response Capabilities
2011-07-25Chris MohanMonday morning incident handler practice
2011-07-09Chris MohanSafer Windows Incident Response
2011-04-25Rob VandenBrinkSony PlayStation Network Outage - Day 5
2011-03-25Kevin ListonAPT Tabletop Exercise
2010-10-18Manuel Humberto Santander PelaezCyber Security Awareness Month - Day 18 - What you should tell your boss when there's a crisis
2010-09-04Kevin ListonInvestigating Malicious Website Reports
2010-03-25Kevin ListonResponding to "Copyright Lawsuit filed against you"
2010-03-21Chris CarboniResponding To The Unexpected
2010-01-22Mari NicholsPass-down for a Successful Incident Response
2009-06-11Rick WannerMIR-ROR Motile Incident Response - Respond Objectively Remediate
2009-05-01Adrien de BeaupreIncident Management
2009-04-16Adrien de BeaupreIncident Response vs. Incident Handling