Talkin' About [Infosec] News, Powered by Black Hills Information Security

Talkin' About [Infosec] News, Powered by Black Hills Information Security


Webcast: Getting Started in Cyber Deception

February 10, 2020

Ever wanted to get started in cyber deception? Ever wanted to do it for free?

In this BHIS webcast, we will cover some basic, legal, and easy tools/techniques to get you started in working with low interaction honeypots to serve as an early warning of attacks.

We will also be sharing a recipe for making wine out of pentester tears. Because attacker tears make the best wine.

Download slides: https://www.activecountermeasures.com/presentations/

1:00 – A Few Cool Things

6:00 – Beginnings of Cyber Deception

9:08 – Conversations

16:34 – Canarytokens

18:42 – Scenario: Recon

23:02 – .exe

36:13 – Cloned Websites!

39:07 – Word Docs!!!

47:41 – One Step Forward

51:58 – Honeybadger Update

53:56 – Back To Threat Intel; How BHIS Uses It

56:03 – Questions

This webcast was originally recorded live on January 23, 2020 with John Strand.

Wild West Hackin’ Fest – Most Hands-On Infosec Con!