Channel Avatar

FIRST @UCK3_z6YyWvfqrOuCmrfxsTw@youtube.com

4.3K subscribers - no pronouns :c

FIRST is the premier organization and recognized global lead


26:48
Collaboratively Caring and Securely Sharing of Information that Matters
34:36
Empowering Cybersecurity Outreach And Learning Through Collaborative Challenge Building, Sharing ...
30:28
How AI is Changing the Way We Analyze Malware
30:33
Pushing Coordinated Vulnerability Disclosure Forward in Asia Pacific
19:51
Zero Trust and Jurassic Park
28:41
Enhancing Leadership Readiness for Cyber Incidents: A Strategic Pre-Briefing Approach
36:26
A Deep Dive into KEV
31:16
Building a National CSIRT on a Nano Scale
01:07:30
Lightning Talks II
32:47
Are You Lazarus? - Cryptocurrency Hackers Targeting Japanese Organizations
30:17
Dissecting the Arsenal of LockBit
25:51
Unveiling Active Directory Secrets: Uncommon Tricks for Enhanced Security
32:53
From Code to Crime: Exploring Threats in GitHub Codespaces
57:17
SIG Updates
34:21
Building up a PSIRT Team for an Open Source Project: Lessons Learned from Zephyr
25:00
Sigma Unleashed: A Realistic Implementation
34:51
A Recipe for Improving SecOps Detections
33:41
Cybersecurity Performance Goals for Critical Infrastructure: A Primer and A Progress Report
32:08
Gearing Towards the Next Level in Playbook-Driven Security Automation - Leveraging CACAO V2
35:02
Experiences of BtCIRT Making Impact for Bhutan Cyber Resilience: Challenges and Successes
37:28
Lessons Learned from a Countrywide Scanning Program
33:52
Tales From a Cloud CSIRT- Let’s Deep Dive into a Kubernetes (k8s) Infection
35:17
From Laboratory to Grid: Advancing IACS Incident Response and Cyber Resilience
34:00
JTAN - Building a Data Sharing Network Using Open Source Tools
34:15
Dissecting Tradecraft: Building Robust Detections Through Tradecraft Decomposition
31:48
Attack Path Based Detection Engineering - Leveraging BloodHound for Robust Defense
28:38
Organizing Security Issues Discovered During Product Testing for Easier Consumption by Product ...
37:12
Tearing Down the Silos - Cyber Defense Needs an Integrated Approach
32:19
Version Fingerprinting Tricks: Automating Software Identification for Vulnerability Scanners
29:17
AI Governance with Multistakeholder for Safer AI Society
32:33
14 Questions Are All You Need
33:43
Breaking the Holy Trinity of Open-Source Ecosystem - Malicious Code in Open-Source Packages
01:00:34
Monday Keynote Address: Challenges of Digital Agency ...
35:48
Vulnerability Response for Heterogenous OT Products – Principles to Build Your Own Framework
25:40
Turn the Tables: How We Use GPT to Detect Phishing Websites
34:21
Metamorphosis in Vulnerability Analysis: Navigating VeX Challenges and Soaring Towards Solutions
55:38
Lightning Talks I
31:16
SBOMs for the Win! How PSIRT Teams Could Use SBOM
33:21
Help! My CISO is Visibly Bored When I Present IR Metrics!
32:32
So Far and Yet so Close. A Story of Collaboration Between Japan and Spain While Analyzing ...
33:24
Cloud Console Cartographer: Tapping Into Mapping - Slogging Thru Logging
34:39
Developing a New Cyber Security Brand for Consumers and Small Businesses
30:14
Improving ICS/OT Threat Hunt & Incident Response Capabilities Through Adversary Emulation
27:03
Sharing Communities: The Good, the Bad, and the Ugly
25:36
Defending Forward: How National Organizations Can Identify Adversary Infrastructure and Attacks ...
37:26
One Chain to Shackle Them All
28:16
Demystifying Cloud Infrastructure Attacks
32:11
IntelOwl: Making the Life of Security Analysts Easier
59:55
Wednesday Keynote Address: Incident Command System 4 Industrial Control Systems (ICS4ICS)
12:21
Episode 47: Umair Bukhari, Ericsson, FIRSTCON24 Speaker
22:10
Solving CTI Sector Incoherence in a Living Growing OpenCTI Repository: Extend STIX 2.1 FTW
24:53
Automating Cyber Threat Intelligence: A Practical Approach to Managing Emerging Vulnerabilities
32:32
Decoding Cyber Threats: A Practical Guide to Using Attack Trees
29:38
Tracking Threat Actors Using Images: A Hunting & Analysis Approach
21:20
Advanced Cyber Threat Intelligence Chapter - How to Read the Mind of your Attackers
25:34
How to Start Using Priority Intelligence Requirements (PIRs) on a Budget
30:17
Processing Threat Reports at Scale Using AI and ML: Expectations and Reality
25:13
Enhancing Malware Code Similarity Detection through Vectorsearch and TLSH
32:22
Source Pollution Attack - A Hidden Threat in Cybersecurity
27:59
How to Measure Quality os LLMs