Exploring Information Security

View Original

Exploring Information Security - Change Log - January 26 - February 1, 2024

Get it? Change. Log.

This is a log of changes to the site over the last week.

New pages:

OSINT - Deep Dive - A page diving deeper into OSINT.

The History of Passwords - a page looking at the history of passwords.

Phishing - Deep Dive - A page for diving deeper into phishing.

Container Security - Deep Dive - A page for diving deeper into container security.

Podcast posts:

How responding to phishing has changed int eh last five years - Kyle Andrus joins me to discuss the current state of phishing.

Blog posts:
Microsoft on the Midnight Blizzard Incident - A blog post going over new information from Microsoft on their security incident.

Maximizing Your Conference Experience: Preparing For The 2024 Palmetto Cyber Summit - A blog post on how I prepare for a conference.

See this form in the original post