Play Ransomware Group
The Play ransomware group has been making headlines recently due to its use of a new method to exploit vulnerabilities in Microsoft...
Work Overview
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Aenean commodo ligula eget dolor. Aenean massa. Cum sociis natoque
Play Ransomware Group
Forensic Friday - Jump Lists
Cyber Insurance Benefits
Forensic Friday - Profile Lists
Business Continuity and Disaster Recovery
Forensic Friday - Prefetch
Emotet Changing Techniques
Spring4Shell
RPC Vulnerability (CVE-2022-26809)
Cyberattacks On The Rise
Importance of EDR
What is Qbot / Qakbot
An Encounter with Pandora
How are your Backups?
Lessons Learned from Conti leaks
5 Reasons you should not pay ransomware attackers
What is Incident Response?
Proxyshell Vulnerabilities
Incident Analysis
Privacy Breaches