Obsidian: IR - OODA! An hour in incident responder life
08-13, 10:30–11:30 (US/Pacific), Project Obsidian: Track 0x41 (In-person)

Let's dance and fly from dogfight to cyberworld. How to investigate and win against threats.

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).


Project Obsidian Incident Response station will walk through the OODA loop and Jupyter Notebooks to help you investigate, document and answer the key questions during incidents.
This session is based on Kill Chain 3 data set and will leverage msticpy.
Data, Notebook and Presentation will be made available after Defcon.

Blue Team Village’s Project Obsidian is an immersive, defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Reverse Engineering Malware (REM), Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH).