Tracer FIRE

SP2024 Week 09

forensics
Sandia National Laboratories
Natural History Building Room 2020
Loading PDF…
1 of 1

Tracer FIRE has students investigate multiple advanced persistent threat (APT) adversaries in a simulated incident response scenario. Cyber forensic techniques/tools developed by Sandia are used to discover:

  • Who’s the adversary?
  • How’d they get in?
  • What did they want; did they succeed?
  • How to prevent recurring incidents?

The event will be in person in the Natural History Building Room 2020, on Saturday, March 23 from 9am-5pm and Sunday, March 24 from 9am-3pm. There will be a Sandia National Laboratory overview and Q&A on Friday March 22 from 6:30-8pm in Siebel 1404.

Signup Form

Space is limited!