Cyber 5W Team at ResponderCon 2022

Cyber 5W Ransomware Workshop at ResponderCon, 2022

C5W Team had the pleasure to conduct a Ransomware workshop at ResponderCon, VA/USA.

The workshop was around ransomware simulations and how to investigate victim system that were affected by a ransomware.

C5W Team brought their infrastructure and their new adversary simulation system to the workshop.

The RansomCare plugin debut was at ResponderCon, which is C5W's Ransomware Simulation module. More details can be found here.

Joint Venture Announcement from Cyber 5W & Hexordia

We are excited to announce a joint endeavor to bring you the best in digital forensics training. Cyber 5W and Hexordia are teaming up to bring you digital forensics training at a great value. Read on to learn more about this partnership and what exciting new content it brings to the community.

Over the past few years we have seen a rise in the number of cybercrimes and incidents involving digital devices, whether intentional or not. This created a necessity to train and prepare digital forensic investigators. In January, Cyber 5W, led by Ali Hadi, started on its mission to prepare digital forensic analysts to analyze crimes that involve a digital component. Cyber 5W focuses on the basics of digital forensics, the most dominant system used in the market “Windows” and also on the system which is mostly used for Internet services, “Linux”.

While these areas cover a wide range of digital forensics topics and subjects, it did not address other technologies which are components of incidents; “Mobile” and “Internet of Things (IoT)” devices. Hexordia, led by Jessica Hyde, a well-known digital forensics professional, is covering exactly what Cyber 5W is not. During different discussions and interactions, both Cyber 5W and Hexordia noticed that we both have the same passion, mission, and goals, so we decided to partner together to bring together content covering a range of digital forensic courses and topics.

This partnership complements what both companies are doing and brings to you a complete digital forensics training academy, where you will not only be learning about how to start your career in digital forensics, but also cover all the technology that you will encounter while doing investigations.

Our combined goal is to make digital forensics training at the fingertips of everyone and at an affordable price. We do not want money to be the gatekeeper for anyone who has the desire to learn. Our mission is to be an added value to the DFIR community and to aid our community to fight both cybercrime and crime in general. Our mission is to help make the world a better place and we can only do that by working together through collaborations, which is what Cyber 5W and Hexordia bring to you today!

Over the next several weeks and months you will see new courses added including several related to mobile forensics. We are also excited that our first certification will be available soon and it will be one of the first of its kind.