June 18, 2024, 10:07 a.m. |

Digital Forensic Survival Podcast digitalforensicsurvivalpodcast.libsyn.com

Threat actors often exploit PowerShell in cyber attacks due to its capabilities and integration with Windows operating systems. Microsoft has cited powershell as one of the most commonly used tools in the attack chain. It also comes up in phishing campaigns and other attacks that include infecting URL links. The challenge lies in the fact that it is a commonly used administration tool. As an analyst, you can expect to have lots of powershell scripts and commands come up during …

attack attack chain attacks campaigns capabilities challenge cyber cyber attacks exploit good integration lies links microsoft operating systems phishing phishing campaigns powershell systems threat threat actors tools url windows

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Account Executive - Secureworks Direct Sales - US Remote Philadelphia

@ Dell Technologies | Remote - Pennsylvania, United States

SATCOM Technician - Shariki, Japan - Secret Clearance (Onsite)

@ RTX | RVA99: RTN Remote, Virginia

Senior Test Engineer

@ Commonwealth Bank | Bengaluru - Manyata Tech Park Road

Lead Developer - Pipeline & Algorithms

@ Arctic Wolf | Waterloo