Bret Staton

Cybersecurity Expert

Incident Responcer

Penitration Tester

Linux & Windows Systems Engineer

Freelance Writer

Bret Staton

Cybersecurity Expert

Incident Responcer

Penitration Tester

Linux & Windows Systems Engineer

Freelance Writer

Tag: Incident Response

October 1, 2022 LetsDefend’s Malware Analysis: Suspicious Browser Extension Walk-Through

LetsDefend’s Malware Analysis: Suspicious Browser Extension Walk-Through. Everything you need to know to solve the challenge!

September 20, 2022 Creating Fun Cybersecurity Tabletop Exercises

How you can create fun and engaging cybersecurity tabletop exercises at your organization. Fulfill compliance requirements for tabletop exercises or security awareness training with the provided documents.

August 24, 2022 LetsDefend’s DFIR Challenge: IcedID Malware Family Walk-Through

A walk-through of the IcedID Malware Family for the LetsDefend’s DFIR Challenge. An analysis of the IcedID malware and how to defend against it.

August 8, 2022 How to Stay on Top of Cybersecurity News

The top tools and news sources you need to know if you are in cybersecurity. Don’t get caught off guard by an attack!