April 3, 2023, 5:27 p.m. | SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response www.youtube.com

SANS Cyber Threat Intelligence Summit 2023

Brighten Up the Ideal Sky: An Inside View of Charming Kitten’s Operations and Support to the IRGC
Joshua Miller, Senior Threat Researcher, Proofpoint

We’ll use Proofpoint telemetry and reporting along with sensitive collection from adversary infrastructure along to better understand TA453 (CharmingKitten) and delve into their varied phishing techniques, targeting, and attribution.

We will first examine a sampling of the different techniques TA453 utilizes to engage their targets with spear phishing. Having established the …

adversary attribution charming kitten collection cyber cyber threat cyber threat intelligence infrastructure intelligence irgc miller operations phishing phishing techniques proofpoint reporting researcher sans spear phishing summit support ta453 targeting techniques telemetry threat threat intelligence understand

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Architect - Northwest region (Remote)

@ GuidePoint Security LLC | Remote

Senior Consultant, Cyber Security Architecture

@ 6point6 | Manchester, United Kingdom

Junior Security Architect

@ IQ-EQ | Port Louis, Mauritius

Senior Detection & Response Engineer

@ Expel | Remote

Cyber Security Systems Engineer ISSE Splunk

@ SAP | Southbank (Melbourne), VIC, AU, 3006