SlideShare a Scribd company logo
+
Computer	Forensics	-	Brief	
Introduction
Hints,	tricks,	tips	&	examples	by	Elvidence
+
Computer	Forensic	specialisations
• File	Systems	Forensics	
• 	Memory	Forensics	
• Network	Forensics	
• Malware	Analysis	
• OS	Specific	(aka	Windows	
Forensics,	*uix)	
• Incident	Response	
• Mobile	Forensics	
• Internet	Forensics	
• Registry	Forensics	
• Hardware	&	Electronics	
• Here	you	can	read	more	on	
forensic	specialisations
Get	experience	in	as	many	as	you	can,	them	specialise!
2
+
Important	Registries	-	SAM,	SID	and	RID
3
+
SAM	file	location
4
+
Identify	user’s	SID/RID
5
Who	deleted	my	file? 6
Windows	Event	Logs	! 7
+
As	a	computer	investigator	
this	is	your	job	
Placing	the	
Suspect	Behind	
the	Keyboard
+
Data	Erasure	and	Wiping	-	DETECTION
“wipe” “sanit”
“clean” “nuke”
“shred” “scrub”
“kill” “eliminat”
“delete” “erase”
At	least	search	for	strings	in	registries	and	allocated	space
9
+
Shellbags
• Windows	uses	a	set	of	Registry	keys	known	as	"shellbags"	to	maintain	
the	size,	view,	icon,	and	position	of	a	window	
• BUT	only	when	using	Explorer	framework	***	
• a	Shellbag	sub-key	for	a	specific	directory	shows	that	the	specific	user	
account	once	visited	that	folder	(NTUSER	and	UsrClass	are	account	
specific)	
• Last	write	timestamps	identify	when	that	folder	was	first	visited	or	
last	updated	
• Folder	Names	can	suggest	the	story
10
+
Shellbags	(continued)
• Windows	XP	
• HKEY_USERS{USERID}SoftwareMicrosoftWindowsShell	
• HKEY_USERS{USERID}SoftwareMicrosoftWindowsShellNoRoam	
• Found	in	NTUSER.dat		
• Windows	7	
• HEKY_USERS{USERID}Local	SettingsSoftwareMicrosoftWindowsShell	
• Found	in	UsrClass.dat
11
+
Shellbag	parsers
• TZworks	Sbag.exe	(can	pipe	|	to	Excel)	
• Yogesh	Khatri's	Bag	Parser.Enscript	&	Shell	Bag	Parser.Enscript	
• Willi	Ballenthin's	shellbags.py	(Written	in	Python,	very	good)	
• X-Ways	Forensics	tool	(If	you	lucky	to	have	it	at	you	disposal)	
• Many	other	tools
12
+
Wipers	and	Erasers	do	not	delete	
everything
• They	don’t	normally	clean	up	after	themselves	
• They	leave	certain	areas	behind	that	forensic	examiner	can	use	
• log2timeline	–	build	a	timeline	of	events	from	the	areas	wipers	didn’t	
touch.		
• Written	in	Perl,	works	on	Mac,	Linux	and	Windows	(Active	Perl).	
• For	not	so	confident	with	command	line,	there	is	GUI	version	with	
similar	but	not	all	capabilities	glog2timeline
13
+
Time	Line	of	events	(log2timeline)
• evt	-	Parse	the	content	of	a	Windows	2k/
XP/2k3	Event	Log	
• evtx	-	Parse	the	content	of	a	Windows	
XML	Event	Log	(EVTX)	file	
• exif	-	Extract	metadata	information	from	
files	using	ExifTool	
• ff_bookmark	-	Parse	the	content	of	a	
Firefox	bookmark	file	
• firefox2	-	Parse	the	content	of	a	Firefox	2	
browser	history	
• firefox3	-	Parse	the	content	of	a	Firefox	3	
history	file	
• iehistory	-	Parse	the	content	of	an	
index.dat	file	containg	IE	history	
• chrome	-	Parse	the	content	of	a	Chrome	
history	file	
• opera	-	Parse	the	content	of	an	Opera's	
global	history	file	
• mactime	-	Parse	the	content	of	a	body	
file	in	the	mactime	format	
• mcafee	-	Parse	the	content	of	a	log	file	
• pdf	-	Parse	some	of	the	available	PDF	
document	metadata	
• prefetch	-	Parse	the	content	of	the	
Prefetch	directory	
• recycler	-	Parse	the	content	of	the	
recycle	bin	directory	
• restore	-	Parse	the	content	of	the	restore	
point	directory	
• setupapi	-	Parse	the	content	of	the	
SetupAPI	log	file	in	Windows	XP	
• userassist	-	Parses	the	NTUSER.DAT	
registry	file	
• win_link	-	Parse	the	content	of	a	
Windows	shortcut	file	(or	a	link	file)	
• xpfirewall	-	Parse	the	content	of	a	XP	
Firewall	log
14
+
Research	Software	behaviour	to	find	digital	
artefacts
15
+
Snapshots	-	1
16
+
Snapshots	-	2
17
+
Snapshot	-	3
18
+
Sysinternals	–	Filemon	and	Regmon
19
+
ROT	13
20
Rotate	by	13	places	-	is	a	simple	cipher	utilising	letter	substitution	that	
replaces	a	letter	with	the	letter	13	letters	after	it	in	the	alphabet.
+
Windows	Registries	and	ROT13
• Some	registries	(UserAssist	for	example)	are	“encrypted”	in	ROT13	
• ROT13	encoded	“HRZR_EHACNGU:P:AFYBBXHC.RKR.”	
• Decoded												“UEME_RUNPATH:C:NSLOOKUP.EXE.”	
• AccessData	Registry	Viewer	and	some	other	tools	decode	
automatically	
• You	can	use	online	tools	to	decode	ROT13		
• http://decode.org/
21
+
Solid	State	Drives
TRIM	and	Wear	leveling
22
+
Wear	Leveling
• wear	leveling	–	that	is,	spreading	the	write	cycles	among	different	
sectors.		
• Wear	leveling	is	typically	done	with	a	"flash	translation	layer"	that	
maps	logical	sectors	(or	LBAs)	to	physical	pages.	Most	FTLs	are	
contained	within	the	SSD	device	and	are	not	accessible	to	end	users.	
• Implemented	differently	by	each	manufacturer	
• MD5/SHA1	hashes	may	be	different	every	time	you	calculate	them	on	
the	device,	even	via	the	writeblocker.	
• Why	writeblocker	wouldn't	help?	How	to	deal	with	this	issue?
23
+
TRIM
• SSDs	(Solid	State	Drive)	implement	TRIM	command	which	is	used	to	
inform	the	disk	(block	device)	that	sectors	are	no	longer	used.	
• Erase	the	content	of	unused	sectors	when	not	under	heavy	load	to	
speed	up	next	write	cycle	
• Implemented	in	FIRMWARE	
• Some	SSDs	are	using	internal	garbage	collecting	process	(Sandforce	
chips)	
• You	cannot	stop	it!
Your	worst	enemy?
24
+
Trim	(depicted)
25
Image from Milan Broz’s blog http://asalor.blogspot.com.au/2011/08/trim-dm-
crypt-problems.html
+
Useful	Free	Tools
• https://www.tzworks.net/download_links.php	
• http://technet.microsoft.com/en-us/sysinternals	
• http://www.mandiant.com/resources/download/highlighter	
• https://www.mandiant.com/resources/download/redline	
• https://www.volatilesystems.com/default/volatility	
• http://www.eventlogxp.com/	
• http://log2timeline.net/
26
+
Commercial	Tools	–	TOP	list
• http://arsenalrecon.com/	(Registry	Recon)	
• http://www.transend.com/
products_transend_migrator_forensic_edition.asp	
• http://www.accessdata.com/products/digital-forensics/triage	
• http://www.x-ways.net/forensics/index-m.html	
• http://forensic.belkasoft.com/en/	
• http://www.magnetforensics.com/software/internet-evidence-finder/
27
+
Online	Resources
• https://www.metascan-online.com/en	
• https://www.virustotal.com/	
• http://www.x-ways.net/winhex/kb/	
• http://www.forensicswiki.org/wiki/Main_Page	
• http://windowsir.blogspot.com/	
• http://writeblocked.org/	
• http://www.forensicfocus.com/computer-forensics-forums
28
For more information or computer forensic training or services please contact Elvidence

More Related Content

Similar to Computer Investigator - brief introduction

Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
Bruce Abernethy
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libin
libinp
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Kirill Ermakov
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensics
defconmoscow
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
Priyanka Aash
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
John Bambenek
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
Xavier Mertens
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
SignalSEC Ltd.
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
Vibrant Event
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
Vibrant Event
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
Vibrant Technologies & Computers
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdinger
shawn_merdinger
 
An Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware SandboxesAn Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware Sandboxes
Jason Trost
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
Xavier Mertens
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
Security BSides London
 
Computer Security
Computer SecurityComputer Security
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
Ravi Sankar
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gear
shawn_merdinger
 
Ending the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeEnding the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New Hope
Michele Chubirka
 

Similar to Computer Investigator - brief introduction (20)

Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
Computer forensics libin
Computer forensics   libinComputer forensics   libin
Computer forensics libin
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensics
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Ethical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer SecurityEthical Hacking - Introduction to Computer Security
Ethical Hacking - Introduction to Computer Security
 
Csi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide MerdingerCsi Netsec 2006 Poor Mans Guide Merdinger
Csi Netsec 2006 Poor Mans Guide Merdinger
 
An Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware SandboxesAn Adversarial View of SaaS Malware Sandboxes
An Adversarial View of SaaS Malware Sandboxes
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
CSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage GearCSI - Poor Mans Guide To Espionage Gear
CSI - Poor Mans Guide To Espionage Gear
 
Ending the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New HopeEnding the Tyranny of Expensive Security Tools: A New Hope
Ending the Tyranny of Expensive Security Tools: A New Hope
 
N.sai kiran IIITA AP
N.sai kiran IIITA APN.sai kiran IIITA AP
N.sai kiran IIITA AP
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 

Recently uploaded (20)

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 

Computer Investigator - brief introduction