Channel Avatar

Intel 471 @UCIL4ElcM6oLd3n36hM4_wkg@youtube.com

659 subscribers - no pronouns :c

Intelligence and technology that enables proactive security


24:32
Extracting Useful Cyber Threat Intelligence from Underground Markets | Studio 471
01:28:19
The Ideal Outcome: The Gift of a Well-Crafted Threat Hunt | Out of the Woods
31:03
Using CTI in Realistic Attack Simulations, Cyber Operational Resilience Intelligence-led Exercises
17:23
Happy Hunting | APT29
16:08
Lifting the Covers on RansomHub's Rise
09:10
Happy Hunting | PsExec
01:29:54
Threat Hunting Techniques: Carving the Perfect Threat Hunter | Out of the Woods
33:04
"Pink Slime" News & How It's Impacting the 2024 U.S. Election
22:13
Cybersecurity Regulations: Will Processing CTI Become Legally Risky? | Studio 471
09:17
How Berserk Bear Carries Out Malicious Operations | Happy Hunting
42:09
Military Cybersecurity & Digital Defense Insights from Major Pierce | Out of the Woods
01:33:00
Discussing Business Email Compromise, Network Threats, and More Threat Hunting | Out of the Woods
01:29:50
Mastering Threat Hunting Strategies| Out of the Woods
01:30:32
Ransomware Trends & Modern Threat Hunting Tools | Out of the Woods
01:31:54
Cyber Insurance, DNS Twisting, and Conference Optimization | Out of the Woods
01:32:30
Las Vegas Ransomware Attack, Generative AI Scams, & Defense Strategies | Out of the Woods
01:30:55
Proactive Threat Hunting, SIEM vs EDR, CIS Controls, & More | Out of the Woods
07:26
Using AsyncRat To Identify Malware Patterns | Happy Hunting
01:34:52
AI in Cybersecurity, Tierless SOCs, White Space, & More | Out of the Woods
22:12
Russian Cybercrime feat. Alec Jackson—U.S. Department of Defense | Studio 471
01:32:08
Supply Chain Attack Detection, Live Threat Hunting, & Security Insights | Out of the Woods
09:33
A Deep Dive Into Black Basta | Happy Hunting
01:30:42
Navigating Cybersecurity Challenges: Insights from Mistakes and Innovations | Out of the Woods
10:43
How TURLA Uses Malware Mimics To Blend In | Happy Hunting
01:26:45
ChatGPT Cybersecurity: From Threat Hunting to System Configurations | Out of the Woods
06:35
DarkGate Malware: Tactics, Behaviors, and Procedure | Happy Hunting
01:27:53
BYOD Risks, Human Simulations, & More Cybersecurity Essentials | Out of the Woods
10:33
How FIN7 Uses Malware To Target U.S. Industries | Happy Hunting
01:25:43
Rackspace Ransomware Attack, Pwn2Own Competition, & Incident Response Tools | Out of the Woods
08:14
How GootLoader Malware Catches Victims | Happy Hunting
01:27:15
PowerShell Logging, Cybersecurity Trends, Sysmon, and More | Out of the Woods
14:56
Mastering False Positives by Refining Hunt Queries | Happy Hunting
01:27:54
Optimizing Threat Hunting Against Android Malware and Ransomware | Out of the Woods
12:42
Ways Volt Typhoon Bypasses Security and How To Prevent It | Happy Hunting
01:01:18
Discussing Cybersecurity Trends, PowerShell, Microsoft Exchange I, and More | Out of the Woods
12:39
How BlackCat/ALHPV Ransomware Erases Shadow Copies From Your System
24:15
Booking.com & Other Hospitality Phishing Attacks: Guest Check-In, Cybercriminals Cash-out
08:13
How Indrik Spider Uses Wevtutil To Cover Digital Tracks| Happy Hunting
09:50
Unmasking APT38- North Korea’s Financial Cyber Heist Experts| Out of the Woods
16:43
Threat Intelligence Sharing with ISACs
22:07
How Cyber Insurance Policies Reduce the Risk of Cyber Attacks
07:41
The Operationalization of Threat Intelligence Programs
24:44
What is Know Your Customer? How Threat Actors Use It to Commit Fraud
21:08
The Top Banking Industry Cyber Threats
28:18
Ransomware Analysis and Access Trends
42:20
How to Use CTI to For Supply Chain Risk Management
27:12
Malware Attacks 101: Power up your investigations; Protect your organization
25:57
One Time Passwords: How Bots Are Using Automated Services To Bypass OTPs
10:54
Third Party Risk and Ransomware Review
51:05
How to Stop Cyber Attacks: Know Your Adversaries & Where They Trade
38:41
Is AI Ready for Cyber Underground Prime Time?
06:56
How to Operationalize Your Threat Intelligence
33:23
How Ransomware Attacks Impacts Organizations on Multiple Levels
18:00
Learning Cybercrime Techniques through MITRE ATT&CK
34:56
Countering Cyber Extortion and Hacktivism with Diana Selck-Paulsson of Orange Cyberdefense
24:36
How to Build Your Own Cyber Threat Intelligence Program
31:43
Security Software Testing and Why It's Important
31:39
Vulnerability Management and Patching: Outrunning Attackers
30:47
Mandiant’s CTO: A Bad Year for Ransomware and Extortion
26:39
Ransomware Task Force: Progress, Challenges, & the Future