Sunday, September 24, 2017

JB's computer forensics blog

In order not to clog up my main Forensics blog:
http://dfir.infosecfeeds.org ---> which redirects to my LinkedIn "Today"

-- To see the more #dfir focused blog see directly https://www.linkedin.com/today/author/cherokeejb --

I started very recently blogging on the LinkedIn platform, although I am not happy with how much of a "gated community" it is.  As a lover of RSS and podcasts, it's a bit ironic that a so-called social site, does not provide integration with these tools by default.  (By the way, speaking of RSS, Aaron, you are not forgotten!)

So, I've started keeping the complete blog here on blogger.com (https://cherokeejb.blogger.com).  This will include off-topic posts, such as me experimenting with basic "red-team tactics," going off-topic about something technical but not computer forensics or incident response-related, or even talking about #familyfirst.  Speaking of family-first... my family is growing! So much later on you might even see posts here that just relate to the infosec-related topics I studied or worked on in the lab, that week, which I didn't think were worthy of putting on the main blog, for whatever reason.

So, I am happy if you subscribe, comment, comment, and comment to help us all grow! ...as I'm hoping in life to always be learning, and be a student of this Earth, as well as everyone in the community and every team that I join.

The first two posts will be "catchup" from what I'd written on LinkedIn already, and then we'll go from there.

All my best wishes,
jb



The following post was originally published at:

https://www.linkedin.com/pulse/infosecfeedsorg-up-planet-security-infosec-podcasts-master-eck-sieben


No comments:

Post a Comment

The new "LinkedInSecureMessage"​ ?

With all the talk of secure messenger applications lately, I bet you’d like to have just one more, right? In the past few weeks, we’ve noti...

Follow by RSS