April 22, 2024, 7 p.m. | Dr Josh Stroschein - The Cyber Yeti

Dr Josh Stroschein www.youtube.com

The behind-the-scenes for episode 0x02 of Malware Mondays is here! This week we'll take a look at how to use Process Explorer from SysInternals, as well as System Informer. Our focus will be on learning the basics of how these tools work and the information about a process that you can gather. This will help you when triaging systems, looking for host-based indicators or even troubleshooting system activity. This video will show you how I created the executable that we're …

basics build episode explorer focus malware process process explorer program sample sysinternals system tools uncover week work

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Consultant Sécurité SI Gouvernance - Risques - Conformité H/F - Strasbourg

@ Hifield | Strasbourg, France

Lead Security Specialist

@ KBR, Inc. | USA, Dallas, 8121 Lemmon Ave, Suite 550, Texas

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France