Association of Cyber Forensics and Threat Investigators

Association of Cyber Forensics and Threat Investigators

The Association of Cyber Forensics and Threat investigators (ACFTI) is a forum in the United Kingdom

Photos from Association of Cyber Forensics and Threat Investigators's post 04/04/2024

Announcing New Stream

"DFIR Stream 0x6" on Tuesday, April 16 · 4:00 – 5:00 pm (GMT+00:00) UK Time
Title: Operationalizing Machine Learning for Networks,
by Shinan Liu, University of Chicago.
Register@ https://www.acfti.org/news-events/dfir-stream-0x6

"DFIR Stream 0x7" on Tuesday, May 7. 1:30 – 2:30 pm (GMT+00:00) UK Time
Title: Malware Detection in Memory Forensics: Open Challenges and Issues,
by Dr. Ricardo J. Rodríguez, University of Zaragoza.
Register@ https://www.acfti.org/news-events/dfir-stream-0x7

"DFIR Stream 0x8" on Monday, May 13 · 4:00 – 5:00 pm (GMT+00:00) UK Time
Title: Low-Level Hardware Information Assisted Approach Towards System Security,
by Dr. Chen Liu, Clarkson University.
Register@ https://www.acfti.org/news-events/dfir-stream-0x8

Join us & stay tuned!

Photos from Association of Cyber Forensics and Threat Investigators's post 31/03/2024

Announcing New forensics and incident response Stream
"Stream 0x5" on 02/04 with pioneer from readiness field Register@ https://www.acfti.org/news-events/dfir-stream-0x5
Join&stay tuned!

30/03/2024

Huge Congratulations to our member Gabriella Marcelja on her active involvement and recent insightful talks delivered at in Geneva in March & at Internet Governance Forum in Japan, Full article https://www.acfti.org/news-events/marcelja-address-at-un-geneva

Photos from Association of Cyber Forensics and Threat Investigators's post 20/03/2024

Announcing New Stream

"Stream 0x4" on 25/03 with pioneer from field Register@ https://www.acfti.org/news-events/dfir-stream-0x4

"Stream 0x5" on 02/04 with pioneer from readiness field
.Register@ https://www.acfti.org/news-events/dfir-stream-0x5
Join&stay tuned!

11/03/2024

ACFTI Fellows Class of 2023 Announced. Warmest congratulations to our new ACFTI Fellow, Mr. Robert Zeidman, president & founder of Zeidman Consulting. This is truly a remarkable accomplishment and a testament to his hard work and dedication

Photos from Association of Cyber Forensics and Threat Investigators's post 11/03/2024

Announcing Stream 0x3 on March 14 at 4:00 PM UK time with Professor Maode Ma, one of the pioneers of and fields. More Info & Registration: https://www.acfti.org/news-events/dfir-stream-0x3 Join us & stay tuned!

Photos from Association of Cyber Forensics and Threat Investigators's post 24/02/2024

We're thrilled to announce the DFIR Stream series.

"Seminar 0x1" is happening on 29th February 2024, with the pioneer of the software field. More information & registration details @ https://www.acfti.org/news-events/dfir-stream-0x1

"Seminar 0x2" is happening on 1st of March 2024 with pioneers from the field. More information & registration details @ https://www.acfti.org/news-events/dfir-stream-0x2

Join us on the DFIR Stream. Save the date, and stay tuned for more updates!

To get more news about our events, please join our low-traffic announcement group @ https://groups.google.com/g/acfti

04/08/2022

Call For Tutorials: ACFTI Training School October 2022 More Info: https://www.acfti.org/news-events/call-for-tutorials

18/09/2021

Membership drive and volunteers needed at the Association of Cyber Forensics and Threat Investigators. Feel free to fill out this Google form as an Expression of Interest in joining us https://forms.gle/adUy9cA8yzTzx96z5

31/07/2021

Glad to announce that, this year the International Workshop on Cyber ​​Forensics and Advanced Threat Investigations in Emerging Technologies will be held online and free of charge https://cfati3.conceptechint.net

05/07/2021

International Journal of Cyber Forensics and Advanced Threat Investigations has just published its latest issue at
https://doi.org/10.46386/ijcfati.v2i1

International Journal of Cyber Forensics and Advanced Threat Investigations 15/03/2021

International Journal of Cyber Forensics and Advanced Threat Investigations has just published its latest issue at
https://doi.org/10.46386/ijcfati.v1i1-3

International Journal of Cyber Forensics and Advanced Threat Investigations knowledge Journal for practitioners, scientists, and researchers among working in various fields of cybersecurity, digital forensics, incident response, threat investigations, hacking, and cyber warfare.

A Forensic Analysis of Home Automation Devices (FAHAD) Model: Kasa Smart Light Bulb and Eufy Floodlight Camera as Case Studies | Salamh | International Journal of Cyber Forensics and Advanced Threat Investigations 18/12/2020

New research findings from Purdue University, United States published in the International Journal of Cyber Forensics and Advanced Threat Investigations, which shows a new Forensic Analysis of Home Automation Model By the researcher Fahad Salamh [read more: https://conceptechint.net/index.php/CFATI/article/view/16]

A Forensic Analysis of Home Automation Devices (FAHAD) Model: Kasa Smart Light Bulb and Eufy Floodlight Camera as Case Studies | Salamh | International Journal of Cyber Forensics and Advanced Threat Investigations A Forensic Analysis of Home Automation Devices (FAHAD) Model: Kasa Smart Light Bulb and Eufy Floodlight Camera as Case Studies

12/12/2020

2nd Keynote "The Cat-and-Mouse Game with iOS Forensics" @ 1st International Workshop on Cyber Forensics & Threat Investigations Challenges in Emerging Infrastructures. To receive access information, please register here: https://tiny.cc/sbh6tz

10/12/2020

Keynote "AI and NLP for Future Investigations" @ 1st International Workshop on Cyber Forensics & Threat Investigations Challenges in Emerging Infrastructures. To receive access information, please register here: https://tiny.cc/sbh6tz

Protecting Against Cyber Attack - SC Congress UK 15/11/2020

Protecting Against Cyber Attack - SC Congress UK Accredited event by the Book now The recent global crisis is causing ripple effects that will have a lasting impact on businesses, increasing the risk of cyber attack. The ‘new normal’ of hybrid business environments is heightening cyber security vulnerabilities, as organisations work to protect...

Bahamut hacker-for-hire group linked to historical attack campaigns 11/10/2020

Elusive hacker-for-hire group Bahamut linked to historical attack campaigns https://csoonline.com/article/3585137/elusive-hacker-for-hire-group-bahamut-linked-to-historical-attack-campaigns.html

Bahamut hacker-for-hire group linked to historical attack campaigns The Bahamut group targets high-value victims and takes meticulous care with its own operational security.

First death reported following a ransomware attack on a German hospital | ZDNet 17/09/2020

The hypothetical scenario started to become True: attack at a German hospital leads to death of a patient https://zdnet.com/article/first-death-reported-following-a-ransomware-attack-on-a-german-hospital/

First death reported following a ransomware attack on a German hospital | ZDNet Death occurred after a patient was diverted to a nearby hospital after the Duesseldorf University Hospital suffered a ransomware attack.

CFATI1 2020 12/09/2020

Call for Papers: 1st International Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Networks (CFATI 2020) https://cfati.conceptechint.net/index.html

CFATI1 2020 The increasing proliferation of Information and communication technologies (ICT) in our lives, has facilitated the connectivity growth between distinct parts of our world. Various types of data are...

22/08/2020

Second Flagship Workshop of The Association of Cyber Forensics and Threat Investigators

A Beginner's Guide to Active Directory Pe*******on Testing 13/08/2020

A Beginner's Guide to Active Directory Pe*******on Testing https://cftirc.conceptechint.net/index.php?topic=184.0

A Beginner's Guide to Active Directory Pe*******on Testing A Beginner's Guide to Active Directory Pe*******on Testing

Is SIEM Correlation or Rules are Useless? 07/08/2020

A very interesting question was posed today by the SIEM expert Ertugrul,

"Is SIEM Correlation or Rules are Useless?" https://cftirc.conceptechint.net/index.php?topic=115.0

If you want to participate in the discussion or leave a reply. Please register an account @ the social platform of cyber forensics & threat investigations community.

Is SIEM Correlation or Rules are Useless? Is SIEM Correlation or Rules are Useless?

Login 04/08/2020

Open Position: Full-time Senior Cyber Security Analyst
https://cftirc.conceptechint.net/index.php?topic=69.0
Please register an account to access our community's Posts.

Login Login

Cyber Forensics & Threat Investigations Research Community - Index 01/08/2020

With an aim to cover the empty space of Peerlyst. Today, an online community was established @ https://cftirc.conceptechint.net/ .Supported by ACFTI (UK), and ICS (Spain)-- both are nonprofit entities-- aiming to support and promote publishing in all areas of cybersecurity. Please Feel Free To Join, everyone is Welcome.

Cyber Forensics & Threat Investigations Research Community - Index Cyber Forensics & Threat Investigations Research Community - Index

26/07/2020

Creating a Suricata rule to detect exploitation attempts of CVE-2020-1350

https://sensepost.com/blog/2020/seeing-sigred/

20/07/2020

About the International Journal of Cyber Forensics& Advanced Threat Investigations

ACFTI - Mailing-List 29/06/2020

To receive updates regarding ACFTI on your email, Subscribe to our mailing list @ https://www.acfti.org/mailing-list

ACFTI - Mailing-List The ACFTI mailing-list is an opt-in mailing list hosted on Concept Tech Int. Ltd servers and is available to all academics and practitioners involved in the fields of cybersecurity, digital forensics, incident response, and threat investigations. Only those that opt-in (subscribe) may receive posts....