← Back to Blog

Developing Enterprise DFIR Skills with Markus Schober

Lacey Kasten
blog post header image

Expert Insights into Enhancing Enterprise Security

In a recent ‘Defender Fridays’ session, we spoke with Marcus Schober of Blue Cape Security, a leading expert in Digital Forensic and Incident Response (DFIR) to explore the advancing frontiers of enterprise security. The webinar underscored the indispensable role of continuous learning, practical training, and cross-disciplinary collaboration in mastering the complexities of today’s cybersecurity challenges.

Marcus shared his transformative journey from a consultant to a manager and eventually founding his own training business, emphasizing the criticality of hands-on experience and a solid grasp of foundational concepts in cybersecurity. The dialogue showcased how open-source tools such as PowerShell Empire, Velociraptor, and Eric Zimmerman's Tools are pivotal for developing DFIR skills, advocating for their use in practical training environments to simulate real-world scenarios.

A focal point of the discussion was the importance of understanding both offensive and defensive strategies, highlighting the necessity for DFIR professionals to familiarize themselves with a broad spectrum of tools and tactics. This holistic approach ensures a comprehensive defense mechanism, ready to thwart sophisticated cyber threats.

The session also celebrated the power of community through active engagement in platforms like the LimaCharlie Slack channel, where professionals can share insights, network, and access additional resources. The webinar’s key takeaway: the fusion of practical training, foundational knowledge, open-source tools, and adaptability is paramount in cybersecurity.

Empowering DFIR Professionals

Marcus’s narrative exemplifies the essence of continuous learning and skill enhancement in the cybersecurity domain. His insights, alongside the collaborative spirit of the ‘Defender Fridays’ sessions, advocate for a proactive and informed community of cybersecurity professionals, poised to protect and secure the digital frontier.

Join us in our next session to further explore enterprise security dynamics and harness the collective wisdom of the cybersecurity community, laying the groundwork for a safer digital world: Register for the series