How to Investigate Akira Ransomware Part 2: Practical Insight

Поделиться
HTML-код
  • Опубликовано: 2 июн 2024
  • Join cybersecurity experts Mr. Abhijeet and Mr. Chirayu in this enlightening podcast as they unravel the complexities of the Akira ransomware. Dive deep into their step-by-step investigation, uncovering the critical insights that led to the identification, mitigation, and protection strategies against this formidable cyber threat.
    www.linkedin.com/in/abhijit-t...
    / chirayu-mahajan-bb1a974a
    In this video, our speakers share exclusive documents and logs instrumental in dissecting the ransomware’s mechanisms. Gain practical knowledge on how these seasoned professionals navigated the challenges posed by Akira, developing robust defense tactics to safeguard organizational assets.
    🚀 In This Episode, You Will Discover:
    Dual Extortion Tactics: The double-edged threat posed by Akira ransomware and how it leverages victim data for ransom.
    Hybrid Encryption Techniques: Unpacking the encryption strategies that make Akira a formidable foe.
    Living Off The Land Attacks: Insights into how attackers use legitimate tools for malicious purposes.
    Reflective Injection Attacks: A deep dive into how Akira bypasses conventional detection methods.
    The Shadowy World of Initial Access Brokers: Understanding the brokers that provide gateways for ransomware attacks.
    PowerSploit's Role: Exploring how the PowerShell Mafia’s toolkit aids in the spread of Akira.
    Reconstructing RDP Bitmap Cache: A look at how investigators piece together user actions from remote desktop protocol data.
    Mr. Abhijeet and Mr. Chirayu not only share their riveting journey uncovering Akira but also arm you with the knowledge to identify, mitigate, and shield your organization against such sophisticated cyber threats.
    🌐 Stay Safe in the Cyber World: Whether you’re a cybersecurity rookie or a seasoned professional, this podcast is packed with invaluable insights that will elevate your understanding and preparedness against cyber threats.
    #CyberSecurity #AkiraRansomware #InfoSec #RansomwareInvestigation #DataProtection #ThreatIntelligence #CyberAttack #DigitalDefense #TechInsights #PowerSploit #InitialAccessBroker #DualExtortion #HybridEncryption
    ✨ Don’t forget to subscribe for more exclusive content, and hit that bell icon so you never miss out on cybersecurity insights. Like, share, and comment below with your thoughts or questions for our experts!
    Playlist CISO Talk
    • CISO talk
    Playlist Network Security
    • Network Security
    GRC Interview Questions
    • Mock Job Interview Int...
    Internal Auditor Playlist
    • Internal Audit
    How to make career progression post #isc2 and #isaca
    • How to Make a Career P...
    How to make career in GRC
    • Learn How to Make an A...
    How to Build PIMS
    • How to Implement Priva...
    How to Implement 27001 in an organization
    • Implementing ISO 27001...
    How to conduct PIA
    • How to Conduct Privacy...
    How to Make an career in GRC
    • Learn How to Make an A...
    Telegram Group
    t.me/Prabhstudy
    Start your career in cybersecurity with free resources
    Cybersecurity Career: How to Make a Career in Cybersecurity 2022 lnkd.in/gCGBnRM7
    Pentesting Career
    lnkd.in/gQYenKYd
    Telegram Group Link
    t.me/Prabhstudy
    Cybersecurity Guide
    • Cybersecurity Guide
  • НаукаНаука

Комментарии • 19

  • @rajatjain8697
    @rajatjain8697 16 дней назад

    It's very wonderful podcast

  • @bijudas5
    @bijudas5 2 месяца назад

    Prabh sir , Abhijit, chirayu thanks a lot for the podcast...

  • @sachin-tr4nc
    @sachin-tr4nc 2 месяца назад

    Nice informative video prabh

  • @romeondlovu4624
    @romeondlovu4624 2 месяца назад

    I actually enjoy any video that involves Prabh. 👌👌

  • @user-uf5jx9or7n
    @user-uf5jx9or7n 2 месяца назад

    great session learn a lot from part -1 as well as part 2 looking forward more to come like this, thank you @prabh abhijit and mahajan

  • @T-ni9xb
    @T-ni9xb 2 месяца назад

    Expecting more videos like this

  • @RamshidOnnarakattayilMoh-ek5pd
    @RamshidOnnarakattayilMoh-ek5pd 2 месяца назад

    Very informative

  • @rajubhai-lp4jc
    @rajubhai-lp4jc Месяц назад

    this one was great, please make more videos like this

  • @manesh6263
    @manesh6263 Месяц назад

    Yes , disturb them😅. We want more Podcast like this, thank you for such a great info🙌

  • @raisharizwi7181
    @raisharizwi7181 2 месяца назад

    Thanks for the wonderful and insightful session.. this is very useful and request you to do more on this type of session... ❤❤ Sri Lanka

  • @mohammedabdulaziz5949
    @mohammedabdulaziz5949 2 месяца назад

    Woah, as a threat monitoring analyst this video is a goldmine for me

  • @sachin-tr4nc
    @sachin-tr4nc 2 месяца назад +1

    We more such need videos in Pratical prospective as prabh mentioned at last, so waiting for it prabh

  • @VishuIshu
    @VishuIshu 2 месяца назад

    Great session@prabh ...Thanks to Chrayu and Abhijit you gave good insights on the incident mgmt perspective and counter measures.

  • @kumarsantosh3071
    @kumarsantosh3071 2 месяца назад

    CERT-In should be notified about the cyber incidents. Where is that emphasis

  • @networktec
    @networktec 2 месяца назад

    which tool is use for word file forensics report

  • @CyberDaily-ib3us
    @CyberDaily-ib3us 2 месяца назад

    can you please share the important path mentioned in the file

  • @kumarsantosh3071
    @kumarsantosh3071 2 месяца назад

    Amcache entry wont indicate 100% program execution

  • @Wasim_Raza
    @Wasim_Raza 2 месяца назад

    Thanks for all the quality content. Your channel has been a constant source for learning. I have learnt a lot. I joined a premier institute to switch to cyber security and apart from that I have gone through all the SOC videos Playlist. I have made into GT and I owe you at least a thanks for all this free quality content.