POPULARITY
BlackBerry is a Canadian company known for its pivotal role in the smartphone market during the 2000s. Today, BlackBerry has adopted a major focus on cybersecurity. John Wall is the Chief Operating Officer and Head of Products, Engineering and Services at QNX, which is a division of BlackBerry. Ismael Valenzuela is the former Vice President The post Secure Communications in Embedded Systems with Ismael Valenzuela and John Wall appeared first on Software Engineering Daily.
BlackBerry is a Canadian company known for its pivotal role in the smartphone market during the 2000s. Today, BlackBerry has adopted a major focus on cybersecurity. John Wall is the Chief Operating Officer and Head of Products, Engineering and Services at QNX, which is a division of BlackBerry. Ismael Valenzuela is the former Vice President The post Secure Communications in Embedded Systems with Ismael Valenzuela and John Wall appeared first on Software Engineering Daily.
This week, we are joined by Ismael Valenzuela, VP of Threat Research & Intelligence, and Jacob Faires, Principal Threat Researcher, from Blackberry discussing the team's work on "LightSpy: APT41 Deploys Advanced DeepData Framework In Targeted Southern Asia Espionage Campaign." In April 2024, BlackBerry uncovered a significant evolution of the LightSpy malware campaign, attributed to Chinese cyber-espionage group APT41. The newly introduced DeepData framework, a modular Windows-based surveillance tool, expands data theft capabilities with 12 specialized plugins for tasks like communication surveillance, credential theft, and system intelligence gathering. The campaign targets a wide range of communication platforms, including WhatsApp, Signal, and WeChat, with advanced techniques for monitoring and stealing sensitive information from victims across the Asia-Pacific region. The research can be found here: LightSpy: APT41 Deploys Advanced DeepData Framework In Targeted Southern Asia Espionage Campaign Learn more about your ad choices. Visit megaphone.fm/adchoices
This week, we are joined by Ismael Valenzuela, VP of Threat Research & Intelligence, and Jacob Faires, Principal Threat Researcher, from Blackberry discussing the team's work on "LightSpy: APT41 Deploys Advanced DeepData Framework In Targeted Southern Asia Espionage Campaign." In April 2024, BlackBerry uncovered a significant evolution of the LightSpy malware campaign, attributed to Chinese cyber-espionage group APT41. The newly introduced DeepData framework, a modular Windows-based surveillance tool, expands data theft capabilities with 12 specialized plugins for tasks like communication surveillance, credential theft, and system intelligence gathering. The campaign targets a wide range of communication platforms, including WhatsApp, Signal, and WeChat, with advanced techniques for monitoring and stealing sensitive information from victims across the Asia-Pacific region. The research can be found here: LightSpy: APT41 Deploys Advanced DeepData Framework In Targeted Southern Asia Espionage Campaign Learn more about your ad choices. Visit megaphone.fm/adchoices
This week, Chris is joined by Gregory Richardson, Vice President and Global Advisory CISO at BlackBerry, and Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry. They address how AI is changing the threat landscape, why human defenders remain a key part of our cyber defenses, and the explain the AI standoff between cyber threat actors and cyber defenders.
This week, Chris is joined by Gregory Richardson, Vice President and Global Advisory CISO at BlackBerry, and Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry. They address how AI is changing the threat landscape, why human defenders remain a key part of our cyber defenses, and the explain the AI standoff between cyber threat actors and cyber defenders.
Ismael Valenzuela, Vice President Threat Research & Intelligence, from Blackberry Threat Research and Intelligence team is discussing their work on "Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages." BlackBerry has identified Transparent Tribe (APT36), a Pakistani-based advanced persistent threat group, targeting India's government, defense, and aerospace sectors from late 2023 to April 2024, using evolving toolkits and exploiting web services like Telegram and Google Drive. Evidence such as time zone settings and spear-phishing emails with Pakistani IP addresses supports their attribution, suggesting alignment with Pakistan's interests. The research can be found here: Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages Learn more about your ad choices. Visit megaphone.fm/adchoices
Ismael Valenzuela, Vice President Threat Research & Intelligence, from Blackberry Threat Research and Intelligence team is discussing their work on "Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages." BlackBerry has identified Transparent Tribe (APT36), a Pakistani-based advanced persistent threat group, targeting India's government, defense, and aerospace sectors from late 2023 to April 2024, using evolving toolkits and exploiting web services like Telegram and Google Drive. Evidence such as time zone settings and spear-phishing emails with Pakistani IP addresses supports their attribution, suggesting alignment with Pakistan's interests. The research can be found here: Transparent Tribe Targets Indian Government, Defense, and Aerospace Sectors Leveraging Cross-Platform Programming Languages Learn more about your ad choices. Visit megaphone.fm/adchoices
In this sponsored conversation, I speak with Corey Ranslem, CEO of Dryad—and the resident expert on Maritime Attacks—and Ismael Valenzuela, VP of Threat Intelligence and Research at Blackberry. We talked about all things Maritime Security, and I learned a whole lot from the conversation. Digital Hijacking at Sea: Unveiling a Cyber Attack Scenario in the Red Sea BlackBerry Quarterly Global Threat Report — March 2024 00:00:00 Introduction and Guest Welcome00:00:30 Maritime Security Overview00:01:15 Baltimore Incident Discussion00:02:00 Legacy Systems on Ships00:03:20 Connectivity Challenges at Sea00:04:10 Cyber Threats in Maritime Industry00:05:00 Post-Accident Cyber Investigations00:06:00 Potential Cyber Attacks on Ships00:07:30 Threat Scenarios and Models00:08:45 USB and External Media Threats00:09:30 Evolution of Navigation System Connectivity00:10:30 Crew Connectivity and Cyber Risks00:11:30 Lessons from Other Industries00:12:15 GPS Spoofing and Navigation Interference00:13:30 Digital Hijacking of Ships00:14:45 Economic Disruption via Cyber Attacks00:16:00 Financial Motivation Behind Attacks00:17:15 Ransomware in Maritime Context00:18:30 Panama Canal and Economic Impact00:19:30 Cyber Security Maturity in Maritime Industry00:21:00 Legacy Systems and Geopolitical Interests00:22:15 Challenges with Security Solutions at Sea00:23:30 Historical Cyber Incidents in Maritime00:24:30 GPS Spoofing Techniques00:25:15 International Maritime Organization Standards00:26:30 Criminal Trends and Cyber Attacks00:27:45 Open Source Tools and Threat Actors00:28:45 Information Sharing in Maritime Industry00:29:30 Real-World Examples of Cyber Incidents00:31:00 Cruise Ships and Large Yachts Security00:32:15 Autonomous Vessels and Cyber Protection00:33:30 Future of Autonomous Vessels00:34:15 Learning and Improving Cyber Security in Maritime00:35:30 Role of Threat Intelligence in Maritime Security00:36:15 Optimism for the Future of Maritime Security00:37:30 Industry Awareness and Education Efforts00:38:30 AI Integration in Maritime Security Solutions00:39:15 Conclusion and Final ThoughtsBecome a Member: https://danielmiessler.com/upgradeSee omnystudio.com/listener for privacy information.
In this sponsored standalone episode I speak with Ismael Valenzuela, VP of Threat Research and Intelligence at Blackberry Cylance. We discuss: Modern Threat Intelligence The shifting attention of attackers GenAI attacks How defenders are adapting to AI attacks And many other topics Become a Member: https://danielmiessler.com/upgradeSee omnystudio.com/listener for privacy information.
Join SANS Senior Instructor, Blueprint podcast host, and blue team guru, John Hubbard, as he walks us through his cyber defense trends and predictions for 2024. John is joined by Ismael Valenzuela, Gene McGowan, and Mark Baggett - who will detail important insights and considerations of which you should be aware and which you can use to improve your organization's cyber defense skills in the new year.Wait Just an Infosec is produced by the SANS Institute. You can watch the full, weekly Wait Just an Infosec live stream on the SANS Institute YouTube, LinkedIn, Twitter, and Facebook channels on Tuesdays at 10:00am ET (2:00pm UTC). Feature segments from each episode are published in a podcast format on Wednesdays at noon eastern. If you enjoy the Wait Just an Infosec live, weekly show covering the latest cybersecurity trends and news and featuring world-renowned information security experts, be sure and become a member of our community. When you join the SANS Community, you will have access to cutting edge cyber security news, training, and free tools you can't find anywhere else. Learn more about Wait Just an Infosec at sans.org/wjai and become a member of our community at sans.org/join. Connect with SANS on social media and watch the weekly live show: YouTube | LinkedIn | Facebook | Twitter
The first episode in this Cyber Series in partnership with BlackBerry explores the threat landscape, assessing what exactly we are up against in terms of building that resilience and exploring how the threats are evolving in light of both geopolitical conflict and technological advance. In this podcast, Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry join Dan Patefield, techUK's Head of Cyber and National Security, to talk about cyber threats. You can download the Intelligent report by Blackberry here: www.blackberry.com/us/en/solutions/threat-intelligence/2023/threat-intelligence-report-jan Lear more at www.techUK.org
Cyber agencies warn of BianLian ransomware. There's a new gang using leaked Baduk-based ransomware. Chinese government-linked threat actors target TP-link routers with custom malware. ChatGPT-themed fleeceware is showing up in online stores. Ukraine is now a member of NATO's Cyber Centre. Tim Starks from the Washington Post shares insights on section 702 renewal. Our guest is Ismael Valenzuela from BlackBerry sharing the findings from their Global Threat Intelligence Report. And the CIA's offer to Russian officials may have had some takers. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/95 Selected reading. #StopRansomware: BianLian Ransomware Group (Cybersecurity and Infrastructure Security Agency CISA) Newly identified RA Group compromises companies in U.S. and South Korea with leaked Babuk source code (Cisco Talos Blog) The Dragon Who Sold His Camaro: Analyzing Custom Router Implant (Check Point Research) Fake ChatGPT Apps Scam Users Out of Thousands of Dollars, Sophos Reports (GlobeNewswire News Room) Ukraine joins NATO Cyber Centre (Computing) Russian Officials Unnerved by Ukraine Bloodshed Are Contacting CIA, Agency Says (Wall Street Journal)
This week Ismael Valenzuela, Vice President of Threat Research & Intelligence at BlackBerry join the podcast to share perspective from the security threat frontlines. We explore zero day vulnerabilities and information stealers, differing risk appetites across organizations of every size, the criticality of information sharing to mitigate emerging threats, and breaking down the security basics that are key to shoring up defenses. We also touch on topics including cyberwar, naming the latest malware threat, and the operationalizing of security in running a business today. Ismael Valenzuela is Vice President Threat Research & Intelligence at BlackBerry Cylance, where he leads threat research, intelligence, and defensive innovation. Ismael is co-author of the Cyber Defense and Blue Team Operations course, SANS SEC530: Defensible Security Architecture and Engineering. Ismael Valenzuela has participated as a security professional in numerous projects across the globe for over 20+ years, which included being the founder of one of the first IT Security consultancies in Spain. For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e213
DDoS as misdirection. NSA shares lessons learned from cyber operations observed in Russia's war against Ukraine. Advice from CISA on Zimbra.. A misconfigured Microsoft storage endpoint has been secured. Notes from a study on the Cybersecurity Workforce . The cost to businesses of phishing. Betsy Carmelite from Booz Allen Hamilton on managing mental health in the cyber workforce. Our guest is Ismael Valenzuela of Blackberry with insights on "The Cyber Insurance Gap". And updates to the ransomware leaderboard. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/202 Selected reading. Bulgarian cyberattack: Sabotage as a cover for spying? (Deutsche Welle) Bulgarian websites impacted by Killnet DDoS attack (SC Media) Lessons From Ukraine: NSA Cyber Chief Lauds Industry Intel (Meritalk) NSA Cybersecurity Director's Six Takeaways From the War in Ukraine (Infosecurity Magazine) NSA cyber chief says Ukraine war is compelling more intelligence sharing with industry (CyberScoop) Investigation Regarding Misconfigured Microsoft Storage Location (Microsoft Security Response Center) 2019 Cybersecurity Workforce Study ((ISC)²) The Business Cost of Phishing (Ironscales) Leading Ransomware Variants Q3 2022 (Intel471)
As Vice President of Threat Research & Intelligence at BlackBerry, Ismael Valenzuela leads threat research, intelligence, and defensive innovation. Ismael has participated as a security professional in numerous projects around the world for over the past two decades. In this episode, Ismael discusses his journey to become a top cybersecurity expert. We also explore the cybersecurity trends he and his team are seeing, and how cyber attackers are gaining a foothold and maintaining persistence. Segment Resources: https://www.blackberry.com/us/en/company/research-and-intelligence https://blogs.blackberry.com/en/2022/09/the-curious-case-of-monti-ransomware-a-real-world-doppelganger https://blogs.blackberry.com/en/2022/06/symbiote-a-new-nearly-impossible-to-detect-linux-threat This week in the Security News: The secrets of Schneider Electric's UMAS protocol, Pixel 6 bootloader: Emulation, Securing Developer Tools: A New Supply Chain Attack on PHP, Microsoft Exchange double zero-day – “like ProxyShell, only different”, Tech Journalists Offered Bribes to Write Articles for Major Outlets, & Detecting Deepfake Audio! Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/psw759
As Vice President of Threat Research & Intelligence at BlackBerry, Ismael Valenzuela leads threat research, intelligence, and defensive innovation. Ismael has participated as a security professional in numerous projects around the world for over the past two decades. In this episode, Ismael discusses his journey to become a top cybersecurity expert. We also explore the cybersecurity trends he and his team are seeing, and how cyber attackers are gaining a foothold and maintaining persistence. Segment Resources: https://www.blackberry.com/us/en/company/research-and-intelligence https://blogs.blackberry.com/en/2022/09/the-curious-case-of-monti-ransomware-a-real-world-doppelganger https://blogs.blackberry.com/en/2022/06/symbiote-a-new-nearly-impossible-to-detect-linux-threat Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw759
As Vice President of Threat Research & Intelligence at BlackBerry, Ismael Valenzuela leads threat research, intelligence, and defensive innovation. Ismael has participated as a security professional in numerous projects around the world for over the past two decades. In this episode, Ismael discusses his journey to become a top cybersecurity expert. We also explore the cybersecurity trends he and his team are seeing, and how cyber attackers are gaining a foothold and maintaining persistence. Segment Resources: https://www.blackberry.com/us/en/company/research-and-intelligence https://blogs.blackberry.com/en/2022/09/the-curious-case-of-monti-ransomware-a-real-world-doppelganger https://blogs.blackberry.com/en/2022/06/symbiote-a-new-nearly-impossible-to-detect-linux-threat This week in the Security News: The secrets of Schneider Electric's UMAS protocol, Pixel 6 bootloader: Emulation, Securing Developer Tools: A New Supply Chain Attack on PHP, Microsoft Exchange double zero-day – “like ProxyShell, only different”, Tech Journalists Offered Bribes to Write Articles for Major Outlets, & Detecting Deepfake Audio! Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/psw759
As Vice President of Threat Research & Intelligence at BlackBerry, Ismael Valenzuela leads threat research, intelligence, and defensive innovation. Ismael has participated as a security professional in numerous projects around the world for over the past two decades. In this episode, Ismael discusses his journey to become a top cybersecurity expert. We also explore the cybersecurity trends he and his team are seeing, and how cyber attackers are gaining a foothold and maintaining persistence. Segment Resources: https://www.blackberry.com/us/en/company/research-and-intelligence https://blogs.blackberry.com/en/2022/09/the-curious-case-of-monti-ransomware-a-real-world-doppelganger https://blogs.blackberry.com/en/2022/06/symbiote-a-new-nearly-impossible-to-detect-linux-threat Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw759
A short podcast updating listeners on the security news of the last few days, as prepared and presented by Catalin Cimpanu. You can find the newsletter version of this podcast here. Show guests include Joakim Kennedy, a security researcher at Intezer, Nishant Bhaskar and Hadi Givehcian, two computer science Ph.D. students at the University of California, San Diego. Special thanks also go out to Ismael Valenzuela from BlackBerry, Vice President Threat Research & Intelligence at BlackBerry Cylance, whose audio segment didn't make it into the show due to some audio technical issues. Show notes Risky Biz News: BPF malware is now a thing
Los ataques de falsa bandera se mueven no solo en el terreno físico sino que cada día están más presentes en el ciberespacio. Gobiernos, organizaciones, grupos de cibercriminales, juegan con el engaño y se envuelven bajo una bandera falsa al lanzar sus #ciberataques para intentar atribuir la autoría a otros y camuflar así sus verdaderas intenciones. Un ciberdebate para reflexionar sobre qué son estas operaciones de falsa bandera y el por qué y cómo surgen. Más información en: https://www.yolandacorral.com/ataques-de-falsa-bandera Los invitados que participan en el ciberdebate son: ◼️ David Barroso (https://twitter.com/lostinsecurity). Ingeniero informático con amplia experiencia en intenligencia, incidentes y seguridad en las redes. Fundador de CounterCraft (https://www.countercraft.eu), cuyo objetivo es ayudar a empresas y gobiernos de todo el mundo a definir y desplegar campañas de contrainteligencia digital. ◼️ José Manuel Díaz-Caneja (https://twitter.com/JDiaz_Caneja). Teniente Coronel del Ejército de Tierra. Diplomado Superior en Inteligencia. Ha ocupado diversos puestos de inteligencia, tanto en territorio nacional como en despliegues bajo mando de la OTAN y la UE. Es responsable de formación de I+L Inteligencia y Liderazgo (https://inteligenciayliderazgo.com). ◼️ Ismael Valenzuela (https://twitter.com/aboutsecurity). Senior Director y Senior Principal Engineer de Enterprise Products en McAfee (https://www.mcafee.com), instructor certificado y autor para los currículos de Ciber Defensa y Forense Digital del SANS Institute (https://www.sans.org). Ha liderado equipos de élite de respuesta a incidentes, forense, investigación de amenazas y análisis de malware en compañías como Intel y ha asesorado y formado a algunas de las organizaciones públicas y privadas más importantes del mundo. Blog personal: http://blog.ismaelvalenzuela.com ◼️ Josep Albors (https://twitter.com/JosepAlbors). Responsable de Investigación y Concienciación en ESET España (https://www.eset.com/es/). Editor del blog ESET España Protegerse (https://blogs.protegerse.com) y colaborador en el blog internacional de ESET en español. Especializado en el análisis de malware y la investigación de nuevas amenazas. Formador para las Fuerzas y Cuerpos de Seguridad del Estado y profesor en diversos cursos y másters en universidades españolas. Directora y presentadora: ◼️ Yolanda Corral (https://twitter.com/yocomu). Periodista. Formadora freelance especializada en ciberseguridad de tú a tú y competencias digitales (https://www.yolandacorral.com/servicios-formacion). Fundadora del canal Palabra de hacker. _________________________ Sigue Palabra de hacker tu canal de #ciberseguridad de tú a tú: 🔴 Canal de YouTube, suscríbete para no perderte ningún vídeo: https://www.youtube.com/c/Palabradehacker-ciberseguridad 🎙 Suscríbete y escucha todos los podcasts en: ✔️ Ivoox: http://www.ivoox.com/podcast-palabra-hacker_sq_f1266057_1.html ✔️ iTunes: https://itunes.apple.com/es/podcast/palabra-de-hacker/id1114292064 ✔️ Spotify: https://open.spotify.com/show/1xKmNk9Gk5egH6fJ9utG86 ✔️ Google Podcast: https://podcasts.google.com/?feed=aHR0cDovL3d3dy5pdm9veC5jb20vcGFsYWJyYS1oYWNrZXJfZmdfZjEyNjYwNTdfZmlsdHJvXzEueG1s - Toda la información en la web https://www.yolandacorral.com/palabra-de-hacker - Canal en Telegram: t.me/palabradehacker - Twitter: https://twitter.com/palabradehacker - Facebook: https://www.facebook.com/Palabradehacker
Ismael Valenzuela is a SANS instructor and Principal Engineer at McAfee. Since founding one of the first IT Security consultancies in Spain, he has participated in numerous security projects across the globe over the past 17 years. Full Show Notes: https://wiki.securityweekly.com/ES_Episode70 Visit http://securityweekly.com/esw for all the latest episodes!
Ismael Valenzuela of the SANS Institute joins us. In the news, Rapid7 and Tenable announce new headquarters, Meg Whitman steps down, announcements for CA World ‘17, and more on this episode of Enterprise Security Weekly!Full Show Notes: https://wiki.securityweekly.com/ES_Episode70 Visit https://www.securityweekly.com/esw for all the latest episodes! →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Ismael Valenzuela is a SANS instructor and Principal Engineer at McAfee. Since founding one of the first IT Security consultancies in Spain, he has participated in numerous security projects across the globe over the past 17 years. Full Show Notes: https://wiki.securityweekly.com/ES_Episode70 Visit http://securityweekly.com/esw for all the latest episodes!
Ismael Valenzuela of the SANS Institute joins us. In the news, Rapid7 and Tenable announce new headquarters, Meg Whitman steps down, announcements for CA World ‘17, and more on this episode of Enterprise Security Weekly!Full Show Notes: https://wiki.securityweekly.com/ES_Episode70 Visit https://www.securityweekly.com/esw for all the latest episodes! →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly
Defined by his peers as a “passionate, experienced and visionary individual who is always striving to improve himself,” SANS (https://www.sans.org/) , BSi or the Spanish National Center of Intelligence. His command of both the business and technical aspects of information security has allowed him to specialize in building and boosting highly technical security teams and successful security businesses across North America, EMEA, India and Australia in the last 15 years. As a top cybersecurity expert with strong technical background and deep knowledge of penetration testing, security architectures, intrusion detection and computer forensics, Ismael has provided security consultancy, advice and guidance to large government and private organisations, including major EU Institutions and US Government Agencies. Prior to joining iSOFT Group Ltd (http://www.isofthealth.com/) , one of the world’s largest providers of healthcare IT solutions, focusing on establishing and managing the IT Security program in more than 40 countries while providing risk-driven strategic planning, defining an ISO 27001 compliant policy framework and working with the applications team to ensure that security was embedded into their SDLC. Author of security articles for Hakin9, INSECURE Magazine and the SANS Forensics Blog (https://digital-forensics.sans.org/blog) , Ismael also serves on the GIAC Advisory Board and is a Community SANS Instructor. He holds a Bachelor's degree in Computer Science from the University of Malaga, is certified in Business Administration, and holds numerous professional certifications including the highly regarded ISACA (https://www.isaca.org/pages/default.aspx) . In this interview we will discuss learning security on his own, scoping penetration testing projects, security in the healthcare industry, running international teams, how to drive an internal security culture, developing internal training programs, threat hunting and his rastrea2r (https://github.com/aboutsecurity/rastrea2r) threat hunting tool, lessons learned from his IR work, and much more. I hope you enjoy this discussion. Please leave your comments below! Where you can find Ismael: LinkedIn (https://www.linkedin.com/in/ivalenzuela) Twitter (https://twitter.com/aboutsecurity) SANS Blog (https://digital-forensics.sans.org/blog/author/ismaelvalenzuela) Blog (http://blog.ismaelvalenzuela.com/) GitHub (https://github.com/aboutsecurity)