Semkel SA(@Semkel_SA) 's Twitter Profile Photo

Nous sommes ravis d'annoncer que Semkel sera présent à l'événement Ready For IT cette année !

Ne manquez pas cette occasion de découvrir comment Semkel peut devenir le pilier de votre stratégie de sécurité et d'intelligence de risques.

Nous sommes ravis d'annoncer que Semkel sera présent à l'événement Ready For IT cette année !

Ne manquez pas cette occasion de découvrir comment Semkel peut devenir le pilier de votre stratégie de sécurité et d'intelligence de risques.

#readyforit #cyberthreatintelligence
account_circle
RedSense(@RedSenseIntel) 's Twitter Profile Photo

Today we are pleased to announce our availability of RedSense Compromised Credential Services 2.0. Read more about these services in our press release.

prnewswire.com/news-releases/…

Today we are pleased to announce our availability of RedSense Compromised Credential Services 2.0. Read more about these services in our press release. 

prnewswire.com/news-releases/…

#cybersecurity #CTI #cyberthreatintelligence #ransomware
account_circle
SOCRadar®(@socradar) 's Twitter Profile Photo

🌟 SOCRadar sweeps the 2024 Excellence Awards! 🚀
🏆 Leading in with XTI
🏆 Top &
🏆 Fastest Growing Cybersecurity Company
Thanks to our team & community! Together, we're making the cyber world safer.

🌟 SOCRadar sweeps the 2024 #Cybersecurity Excellence Awards! 🚀
🏆 Leading in #CyberThreatIntelligence with XTI
🏆 Top #BrandProtection & #DarkWebMonitoring
🏆 Fastest Growing Cybersecurity Company
Thanks to our team & community! Together, we're making the cyber world safer.
account_circle
Ravikant Yadav(@imRavikantYadav) 's Twitter Profile Photo


*Indigenously built Unit4 at attains criticality
*SC count in A&N
* :Centre sets up secure network
* Govt's plan to develop Birthplace
* bill:Y it ws brought in, criticism
* & the

#dailynews
*Indigenously built Unit4 at #Kakrapar attains criticality
*SC count in A&N
*#cyberthreatintelligence :Centre sets up secure #email network
*#Bihar Govt's plan to develop #SitaMaiya Birthplace
*#PostOffice bill:Y it ws brought in, criticism
*#India & the #UNSC 

#UPSC
account_circle
InfoSec365(@infosec_365) 's Twitter Profile Photo

Eager to deep dive to cyber threat intelligence. We've got amazing speaker Clarian Makungu as she'll be taking us through the same. Reserve your spot today by registering at

lu.ma/infosec-april


Eager to deep dive to cyber threat intelligence. We've got amazing speaker @m_clarian as she'll be taking us through the same. Reserve your spot today by registering at

 lu.ma/infosec-april

#Infosec365
#Cyberthreatintelligence
account_circle
Advanced IT Concepts(@AITCinnovate) 's Twitter Profile Photo

AITC is issuing a critical warning to all partners and stakeholders within the U.S. defense industrial base.

Take these 6 tips to protect your company's cyber assets!

AITC is issuing a critical warning to all partners and stakeholders within the U.S. defense industrial base. 

Take these 6 tips to protect your company's cyber assets!

#AITCCyberTip #AITCMakesitHappen #cyberthreatintelligence
account_circle
Marine Pichon(@Mar_Pich) 's Twitter Profile Photo

This week, I represented CERT Orange Cyberdefense at FIRST.org’s conference in Berlin 🇩🇪 . I had the opportunity to meet so many people and discuss about tooling, best practices and of course a little bit about ransomware rebrands. 🤗
  Orange Cyberdefense

This week, I represented @CERTCyberdef at @FIRSTdotOrg’s #CTI2023 conference in Berlin 🇩🇪 . I had the opportunity to meet so many people and discuss about tooling, best practices and of course a little bit about ransomware rebrands. 🤗 
 #cyberthreatintelligence @orangecyberdef
account_circle
SCYTHE(@scythe_io) 's Twitter Profile Photo

🦄 is coming! Save the date: Tues, April 9 - National Unicorn Day! This free, online conference is all about , , & more!

💥Theme: Strengthening Cyber Resilience
⚡️Opening keynote: Dave Kennedy!

Check out our

account_circle
Total Cyber-Sec(@totalcybersec) 's Twitter Profile Photo

😨Si la información de tu empresa es atrapada en las profundidades de la web, aún hay esperanza. 🔦
🧐Conoce y evita correr el riesgo de poner los de tu en peligro. 🛡️
Contacta a los especialistas en ➡️totalcybersec.com

account_circle
Grey Dynamics(@GreyDynamics) 's Twitter Profile Photo

A Guide to Cyber Threat Intelligence

ThreatIntelligence security

Click on the link to find out more!
greydynamics.com/a-guide-to-cyb…

A Guide to Cyber Threat Intelligence

#Cyber #CyberThreatIntelligence #Cybersecurity #Tradecraft

Click on the link to find out more!
greydynamics.com/a-guide-to-cyb…
account_circle
KELA(@Intel_by_KELA) 's Twitter Profile Photo

Hacktivist groups like Killnet, Anonymous Sudan, and Phoenix are now embracing innovative funding methods beyond community donations to fuel their missions. Discover more in the latest KELA report! bit.ly/3OEMvWa

Hacktivist groups like Killnet, Anonymous Sudan, and Phoenix are now embracing innovative funding methods beyond community donations to fuel their missions. Discover more in the latest KELA report! #Hacktivism #Cyberthreatintelligence bit.ly/3OEMvWa
account_circle
Gemserv Limited, a Talan Company(@Gemserv) 's Twitter Profile Photo

The rise of Magnet Goblin underscores cybersecurity's ever-changing landscape. Businesses need proactive defences, swift patching, and advanced threat detection.

Find out more about the latest threat: bit.ly/3vu4wzs

account_circle