April 22, 2024, 7 p.m. | Dr Josh Stroschein - The Cyber Yeti

Dr Josh Stroschein www.youtube.com

The behind-the-scenes for episode 0x02 of Malware Mondays is here! This week we'll take a look at how to use Process Explorer from SysInternals, as well as System Informer. Our focus will be on learning the basics of how these tools work and the information about a process that you can gather. This will help you when triaging systems, looking for host-based indicators or even troubleshooting system activity. This video will show you how I created the executable that we're …

basics build episode explorer focus malware process process explorer program sample sysinternals system tools uncover week work

Lead Security Specialist

@ Fujifilm | Holly Springs, NC, United States

Security Operations Centre Analyst

@ Deliveroo | Hyderabad, India (Main Office)

CISOC Analyst

@ KCB Group | Kenya

Lead Security Engineer – Red Team/Offensive Security

@ FICO | Work from Home, United States

Cloud Security SME

@ Maveris | Washington, District of Columbia, United States - Remote

SOC Analyst (m/w/d)

@ Bausparkasse Schwäbisch Hall | Schwäbisch Hall, DE