Skip to content

HTCIA New England Chapter March 15th 2023 Meeting

HTCIA New England Chapter March 15th 2023 Meeting

Wednesday, March 15, 2023 (8:00 AM - 1:00 PM) (EDT)

Description

SAVE THE DATE


Speaking Slot

Speaker

Bio

Topic title

Summary of topic

9-10

Nilay R Mistry

Nilay Mistry is the most senior and first faculty of Digital Forensics and Cyber Security in the Institute of Forensic Science at World's First of its Kind, Gujarat Forensic Sciences University, Gandhinagar, Gujarat, Government of Gujarat now known as National Forensic Sciences University. He is also working as a Coordinator at the Centre for Futuristic Defense Studies at National Forensic Sciences University. He completed Ph.D. in Digital Forensics at National Forensic Sciences University. He is M.Tech. in Computer Science and Engineering from Nirma University and B.E. in Computer Engineering from Gujarat University. He was actively involved in various research projects in Cyber Crime Investigations at the Directorate of Forensic Science, Cyber Crime Division, Gandhinagar. He provides in-depth technical hands-on training in cybercrime investigation to national and international LEAs few of them are Gujarat Police, BPR&D, Bangladesh Police, Myanmar Police, Nepal Police, Defence wings, Law enforcement Agencies, Railway Protection Force etc. He is an advisor in various national and international organizations for designing and developing digital forensics labs. He published various research papers and articles in reputed national/international journals. He also published two patents on the latest technology. He completed more than 50 technical certificates related to cybercrime investigation, cryptocurrency forensics, cyber security, and digital forensics. His area of interest is Digital Forensics Analysis and interpretation, disk forensics, mobile forensics, Open-source Intelligence (OSINT), Social Media forensics, Live forensics, Malware forensics, Network forensics, Multimedia Forensic, Drone Forensics, Capacity Building and Skill Development, R & D and Training. He is working with various LEAs in complex cybercrime case investigations. He played a major role in designing and developing of Cyber Defence Centre.

Social Media Forensics and OSINT

Socia media forensics and other effective techniques for conducting digital social media investigations. It will also cover the importance of the data collected from social media for forensic investigation. In this era, our digital devices are connected to the Internet and constantly upload users’ personal details onto cyberspace. Further, in the said topic it will be discussed on how an investigator can investigate this information? How to collaborate evidence with the victim and the perpetrator?

 


ASINT (All Source Intelligence) which is a single source/platform composed of multiple intel sources and helps in crime investigation. 


It may contain the different components of ASINT which include: 


• GEOINT

• SOCINT

• CYBERINT

• HUMINT

• MULINT

• MALINT

• SIGINT

• DEVINT

• COMMINT

• FININT


10-11

Roberto Martinez

Cybersecurity professional with extensive experience in the field as Security Researcher, Threat Intelligence Analyst, Incident Responder,  Detection Engineer, and Threat Hunter.


Former Security Consultant and Trainer for Governments, Military, Intelligence Agencies, Financial Institutions and Private Corporations in Latin America.


Author of the book "Incident Response with Threat Intelligence" http://amzn.to/38yG30L

Investigating cybersecurity incidents using intelligence-based threat hunting techniques.

With the constant evolution of cyber threats, developing an incident response capability using tools and methodologies to identify and contain threats is indispensable for any organization.


The integration of threat hunting procedures using intelligence in the identification, containment and eradication stages of the incident response cycle is an important differentiator to reduce the impact of a cyberattack.


In this talk, I’ll show you how to proactively respond and investigate different advanced attacks by presenting use cases and demonstration videos.

11-noon

Mark Spencer

 Mark Spencer is President of Arsenal Consulting, where he leads engagements involving digital forensics for law firms, corporations, and government agencies. Mark is also President of Arsenal Recon, where he guides development of digital forensics tools. He has more than 20 years of law-enforcement and private-sector digital forensics experience. He has led the Arsenal team on many high-profile and high-stakes cases, from allegations of intellectual-property theft and evidence spoliation to support of terrorist organizations and military coup plotting. Mark has testified in cases which include United States v. Mehanna and United States v. Tsarnaev.

Disk Images are Gamblers and Virtualization is Vegas

While there are many obvious benefits to interacting with disk images running in virtual machines, there are less obvious (but no less important) benefits if you truly appreciate the incredible control you have over a disk image running in a virtual machine. Attendees of this presentation will be exposed to these less obvious benefits via a combination of lecture and demonstrations. While Arsenal Image Mounter will be used to demonstrate launching Windows domain controllers and workstations into virtual machines to unlock secrets on workstations without any credentials, bypassing the Windows Data Protection API, and more, some of the concepts discussed during this presentation will apply regardless of the particular tools being used.

Amazon Building
55 Pier 4 Boulevard
Boston, MA 02210 United States
Event Contact
Ryan Nolette
(508) 641-0832
Send Email
Wednesday, March 15, 2023 (8:00 AM - 1:00 PM) (EDT)
9-12
Categories
HTCIA Chapter Event
Registered Guests
13
Powered By GrowthZone