This website www.ds4n6.io uses its own and third party cookies to collect information that helps to optimize your visit to their web pages. Cookies will not be used to collect personal information. You can either allow or reject their use. You can also change their settings at any time. You will find more information on our Cookie Policy page.

OK

DS4N6 Blog >> RSA Conference '22 - CHRYSALIS: Age of the AI-Enhanced Threat Hunters and Forensicators - Wrap-Up and Community Resources

RSA Conference '22 - CHRYSALIS: Age of the AI-Enhanced Threat Hunters & Forensicators - Wrap-Up & Community Resources

370x370_jess-garcia.jpg [07/06/22] Jun 07, 2022
Jess Garcia - One eSecurity
Twitter: j3ssgarcia - LinkedIn: garciajess

Thanks to those attending my talk at the RSA Conference '22!

On this page you will find a list of resources mentioned during the talk that I hope will be of help for you and the Community.

But that's not all! This is a great occasion for us, and we wanted to use the opportunity to share with the Community a number of tools that we have been working on during the last year.

We release precisely today two of the projects that you have seen presented in the talk, the DAISY DS-for-DFIR Virtual Machine, and the CHRYSALIS new releases.

Together with my talk, I hope this will be valuable contributions to the Community.

Presentation

To start with, you can download the presentation & demo videos here:

References

In second place, you can find more information about the projects and tools referenced in the presentation in the previous RSA conference:

DAISY New Release

We wanted to make this special day an even more special day by releasing a new version of DAISY, the Data Science & AI Virtual Machine, aimed at facilitating the adoption of DS / AI to the average Forensicator.

We are extremely excited about this new release, as it is one more step in the process of making it easy for the average Forensicator to use DS/AI.

Read more about DAISY in the following blog post:

CHRYSALIS New Release

We would also like to present the new release of CHRYSALIS, our DN4N6 python library that provides an easy way to ingest forensic tool output (plaso, kape, kansa, volatility, etc.) in Jupyter and perform multiple types of Data Science and Machine Learning analysis.

We are convinced that this new version will be very useful for you.

Read more about CHRYSALIS in the following blog post:

Thanks! Let's Stay In Touch!

Again, thank you very much for attending my presentation. I hope you enjoyed it, you learnt, and it will open your appetite to learn more about Data Science, Machine Learning and DFIR.

You can also:

  • Follow me on Twitter: @j3ssgarcia
  • Attend the courses at teach at SANS: FOR500, FOR508, FOR610, FOR578, FOR585, …
  • If you need professional DFIR help of any kind, contact me at One eSecurity

Hope to meet you personally in any corner of the world one of these days!

Jess Garcia
DS4N6 - Project Lead / One eSecurity - Founder / SANS - Senior Instructor


Follow us: Twitter: @ds4n6_io - RSS News Feed - Youtube