Microsoft Security(@msftsecurity) 's Twitter Profile Photo

With more than 65 trillion cybersecurity signals detected daily, how do we make sense of all this data? Learn how we use these insights to stop threats and power generative AI: msft.it/6013cQJ31

account_circle
Onur OKTAY(@onuroktay) 's Twitter Profile Photo

Schneider Electric'e ait 1.6 TB Data leak edildi. Cactus APT grubu daha önce kuruma sızdığını söylemişti. Fidye ödenmediği için Dataları leak ettiler. Habib Karataş

Schneider Electric'e ait 1.6 TB Data leak edildi. Cactus APT grubu daha önce kuruma sızdığını söylemişti. Fidye ödenmediği için Dataları leak ettiler. @habib_karatas

#SiberGüvenlik #leaked #threatintelligence #cybersecurity
account_circle
PIVOTcon(@pivot_con) 's Twitter Profile Photo

🚨 🔍 Do you know Advanced Techniques for Detecting New Malicious Infrastructure ?
🕵️Zach Edwards ( Zach Edwards ) from Silent Push will conduct workshop on Unveiling Sophisticated Threat Actors 🦹‍♂️ at day 0


1/5

🚨 #Workshop 🔍 Do you know Advanced Techniques for Detecting New Malicious Infrastructure ?
🕵️Zach Edwards ( @thezedwards ) from @silentpush  will conduct workshop on Unveiling Sophisticated Threat Actors 🦹‍♂️ at #PIVOTcon24 day 0

#CTI #ThreatIntelligence 
1/5
account_circle
Prelude(@preludeorg) 's Twitter Profile Photo

You just got 45 more pages of . Enter Prelude's new set of autonomous capabilities—built to transform that CTI into validated protections...fast.

See how we're leveraging AI to unify SecOps and streamline the threat management process: hubs.la/Q02vS-pF0

account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Threat actors know how to manipulate emotions. Making you feel fearful, guilty, or angry can give cyberattackers an upper hand—learn how: msft.it/6014cfhl8

account_circle
BSides Goa(@bsidesgoa) 's Twitter Profile Photo

🚀 Just wrapped up an incredible technical talk by Aditya K Sood on 'Striking C&C Infrastructure for Generating Applied Threat Intelligence' at 2024 ! 💡

🌐🔒

🚀 Just wrapped up an incredible technical talk by @AdityaKSood  on 'Striking C&C Infrastructure for Generating Applied Threat Intelligence' at #BSidesGoa2024! 💡

 #CybersecurityTalks #ThreatIntelligence #BSidesGoa 🌐🔒
account_circle
Ivan Marković 🌎 🌍 🌏 ☮️(@ivanmarkovicsec) 's Twitter Profile Photo

📢 SOS Intelligence FTW!

Detect compromised systems in few clicks. Add COMPANY.LOCAL keywords, and find stealer logs from highly secure networks.

E.g. proofs, largest energy company in is compromised long before ransomware.

📢 @SOSIntel FTW!

Detect compromised #critical systems in few clicks. Add COMPANY.LOCAL keywords, and find stealer logs from highly secure networks.

E.g. proofs, largest energy company in #Serbia is compromised long before #Qilin ransomware.

#OSINT #DARKWEB #ThreatIntelligence
account_circle
Filigran(@FiligranHQ) 's Twitter Profile Photo

A few days ago, Julien Richard, CTO and co-founder at Filigran, was in Washington DC, to meet with our partners in the US Government and provide training for their developers.

A few days ago, @richardjulien, CTO and co-founder at Filigran, was in Washington DC, to meet with our partners in the US Government and provide training for their #OpenCTI developers. 

#Partnership #OpenSource #ThreatIntelligence
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

🚨 Alleged Yandex Browser Stealer Sale

A threat actor has claimed to have the source code for decrypting Yandex browser passwords/credit cards and has released the source code for sale. The project is allegedly written in C++.

🚨 Alleged Yandex Browser Stealer Sale

A threat actor has claimed to have the source code for decrypting Yandex browser passwords/credit cards and has released the source code for sale. The project is allegedly written in C++.

#Stealer #Malware #Darkweb #ThreatIntelligence #CTI
account_circle