CyberSpeak Aug 31 2015 - SRUM

Published: Aug. 30, 2015, 9:43 p.m.

CyberSpeak is BACK and we hope to publish a monthly podcast (more if I'm lucky).

This episode on CyberSpeak we briefly discuss possible implications to U.S. forensicators with the release of the Ashley Madison database (hopefully not). We also have a great interview with Yogesh Khatri, an assistant professor at Champlain College and a security researcher about the SRUM or System Resourse Usage Monitor forensic artifact. Website of the week: Has your email been Pwned? Check it out here -> Have I Been Pwned