Blog

Windows Scheduled Tasks for DFIR Investigations

Start Reading

DFIR Next Steps: What To Do When You Find Mimikatz Was Run

Start Reading

3.9 introduces our first incident-level analysis features!

Start Reading

EDRs don’t collect all DFIR artifacts,
but they can help you do it

Start Reading

3.8 Release – Includes Autopsy Integration and Malware Scanning Boosts

Start Reading

Logon Session vs Local Session vs Cyber Triage Sessions. Oh My!

Start Reading

3.7 Release – Custom File Collection & MITRE ATT&CK

Start Reading

Inbound Logon Artifact Deep Dive Series

Start Reading

ResponderCon 2022 Ransomware Videos (Batch 4)

Start Reading

Sandboxing Malicious Files: Recorded Future Triage Integration

Start Reading

ResponderCon 2022 Ransomware Videos (Batch 3)

Start Reading

3.6 Release – Processes, OS Accounts, and Indicator Exports

Start Reading