April 26, 2024, 1 p.m. | Wild West Hackin' Fest

Wild West Hackin' Fest www.youtube.com

🔗 Join us in-person and virtually at our Wild West Hackin' Fest Information security conferences — https://wildwesthackinfest.com/

Join Garret Foster as he teaches about pre-2k! Pre-2k is an Active Directory auditing tool that identifies the existence of computer accounts configured with pre-Windows 2000 compatibility (default password) or without a password entirely.

///Black Hills Infosec Socials
Twitter: https://twitter.com/BHinfoSecurity
Mastodon: https://infosec.exchange/@blackhillsinfosec
LinkedIn: https://www.linkedin.com/company/antisyphon-training
Discord: https://discord.gg/ffzdt3WUDe

///Black Hills Infosec Shirts & Hoodies
https://spearphish-general-store.myshopify.com/collections/bhis-shirt-collections

///Black Hills Infosec Services
Active SOC: https://www.blackhillsinfosec.com/services/active-soc/
Penetration Testing: https://www.blackhillsinfosec.com/services/ …

accounts active directory amp auditing backdoors breaches card card game compatibility computer default default password directory educational game hills hoodies incident incident response infosec password response services tool training windows

Product Regulatory Compliance Specialist

@ Avery Dennison | Oegstgeest, Netherlands

Cyber Security Analyst

@ FinClear | Melbourne, Australia

Senior Application Security Manager, United States-(Virtual)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Vice President - Information Security Management - FedRAMP

@ JPMorgan Chase & Co. | Chicago, IL, United States

Vice President, Threat Intelligence & AI

@ Arctic Wolf | Remote - Minnesota

Cybersecurity Analyst

@ Resource Management Concepts, Inc. | Dahlgren, Virginia, United States