On this weeks show we are joined by Colin Hardy to discuss all things Cyber Security.
We start off by explaining what got him interested in this branch of computing, highlight what Cyber Security is, and define some of the common terminology.
From here, we move on to discuss how he analyses Malware samples (using Automated, Behavioural and Static means) and the diagnostic tooling present.
Finally, we mention some high-profile attacks (Stuxnet, WannaCry), motives behind creating such Malware and how he stays current in this field.
Show Links
Colin HardyWannaCry 2.0 Ransomware - YouTubeKill chainWannaCry ransomware attackUnderstanding Malware Terminology for BeginnersStuxnetHow Stuxnet attacked a nuclear plantAdvanced Banload AnalysisThe Shadow BrokersMalware analysisProcess MonitorProcess HackerWiresharkOllyDbgEmotet JavaScript dropper analysis and deobfuscationCuckoo Sandbox - Automated Malware AnalysisVirtual machine escape fetches $105,000 at Pwn2Own hacking contestMobile malware evolution 2016Lazarus GroupBangladesh Bank robberyOWASPMalicious JavaScript downloader analysisSANS Institute - World Class Cyber Security TrainingLenny ZeltserPractical Malware Analysis - No Starch PressCybersecurity for IT ProfessionalsCybersecurity - Coursera