Group-IB Global(@GroupIB) 's Twitter Profileg
Group-IB Global

@GroupIB

A leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime. Combating cybercrime since 2003

ID:770884908621393920

linkhttps://www.group-ib.com calendar_today31-08-2016 07:24:19

2,5K Tweets

7,9K Followers

668 Following

Group-IB Global(@GroupIB) 's Twitter Profile Photo

Join us alongside our partner My Threats at ReadyForIT in Monaco. Drop by our booth A03 to explore solutions that will help fortify your cyber defenses. Book a meeting with us now. eu1.hubs.ly/H08W5Qk0

Join us alongside our partner @My_Threats at ReadyForIT in Monaco. Drop by our booth A03 to explore solutions that will help fortify your cyber defenses. Book a meeting with us now. eu1.hubs.ly/H08W5Qk0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Fraud is a growing concern in e-gaming industry. Join us in NEXT.io this May for an in-depth exploration of fraudsters' tactics and effective countermeasures. Mark your calendar now. eu1.hubs.ly/H08Sj8V0

Fraud is a growing concern in e-gaming industry. Join us in #iGaming NEXT.io #Valetta this May for an in-depth exploration of fraudsters' tactics and effective countermeasures. Mark your calendar now. eu1.hubs.ly/H08Sj8V0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

We've partnered with National Security Services Group in Oman. NSSG will now offer our cutting-edge solutions like Threat Intelligence and Fraud Protection, alongside services such as Digital Forensics and Incident Response. eu1.hubs.ly/H08QnQM0

We've partnered with National Security Services Group in Oman. NSSG will now offer our cutting-edge solutions like Threat Intelligence and Fraud Protection, alongside services such as Digital Forensics and Incident Response. eu1.hubs.ly/H08QnQM0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

At BotConf in Nice, together with Orange Cyberdefense, we're diving deep into the operations of the infamous French-speaking threat actor OPERA1ER (NXSMS), who've stolen over $11 million since 2019 across 30 targeted . Join us at BotConf eu1.hubs.ly/H08K0_80

At BotConf in Nice, together with @orangecyberdef, we're diving deep into the operations of the infamous French-speaking threat actor OPERA1ER (NXSMS), who've stolen over $11 million since 2019 across 30 targeted #cyberattacks. Join us at BotConf eu1.hubs.ly/H08K0_80
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

We joined forces in a global crackdown on LabHost, a major Canadian Phishing-as-a-Service provider. We also delved deep into LabHost’s history and infrastructure, dissecting their admin platform and the services they offer to criminals. eu1.hubs.ly/H08H3_70

We joined forces in a global crackdown on LabHost, a major Canadian Phishing-as-a-Service provider. We also delved deep into LabHost’s history and infrastructure, dissecting their admin platform and the services they offer to criminals. eu1.hubs.ly/H08H3_70
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Last month, we aided INTERPOL_Cyber & Brazilian authorities in halting the trojan operation. We just strategized next steps with law enforcement & partners at INTERPOL HQ.
eu1.hubs.ly/H08DY5W0

Last month, we aided @INTERPOL_Cyber & Brazilian authorities in halting the #Grandoreiro #BankingMalware trojan operation. We just strategized next steps with law enforcement & partners at INTERPOL HQ. #Cybersecurity #OpGrandoreiro eu1.hubs.ly/H08DY5W0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Thrilled to speak at Aslan Annual Conference today. Join me as we explore manufacturers' responses and the benefits of generative for safeguarding smart grids. eu1.hubs.ly/H08DGpd0

Thrilled to speak at Aslan Annual Conference today. Join me as we explore manufacturers' responses and the benefits of generative #AI for safeguarding smart grids. eu1.hubs.ly/H08DGpd0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Join Group-IB at Global from 23rd to 25th April at the Dubai World Trade Center! As we converge threat intelligence, digital forensics, and proactive defense strategies, we're shaping the future of cybersecurity eu1.hubs.ly/H08CH4j0

Join Group-IB at #GISEC2024 Global from 23rd to 25th April at the Dubai World Trade Center! As we converge threat intelligence, digital forensics, and proactive defense strategies, we're shaping the future of cybersecurity eu1.hubs.ly/H08CH4j0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

We've teamed up with Canopius to elevate their cyber insurance with advanced threat intelligence. This partnership means better risk assessments, real-time threat alerts, and expert mitigation strategies for Canopius policyholders. eu1.hubs.ly/H08CcPK0

#ICYMI We've teamed up with Canopius to elevate their cyber insurance with advanced threat intelligence. This partnership means better risk assessments, real-time threat alerts, and expert mitigation strategies for Canopius policyholders. eu1.hubs.ly/H08CcPK0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Thrilled to partner with Canopius to enhance cyber insurance!
With real-time threat intel and expert strategies, Canopius policyholders get enhanced protection.
Together, we're advancing cyber insurance!
eu1.hubs.ly/H08zKhL0

Thrilled to partner with Canopius to enhance cyber insurance! With real-time threat intel and expert strategies, Canopius policyholders get enhanced protection. Together, we're advancing cyber insurance! eu1.hubs.ly/H08zKhL0
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Come meet our team at the Cyber Crime Conference this April. Whether it's protecting critical data, thwarting advanced , or disarming scammers, we're here to tailor solutions for your specific needs.
Book a meeting with us now bit.ly/3vXMhCN

Come meet our team at the Cyber Crime Conference this April. Whether it's protecting critical data, thwarting advanced #cyberthreats, or disarming scammers, we're here to tailor solutions for your specific needs. Book a meeting with us now bit.ly/3vXMhCN
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

CERT-GIB uncovers Ramadan scam targeting mobile users globally!
Scammers registered 375 dormant domains from Aug '22 to Apr '24, promising 60GB of free mobile data at 5G speeds.
Beware! Protect your personal info from online predators. Stay safe. bit.ly/3VO3I3m…

CERT-GIB uncovers Ramadan scam targeting mobile users globally! Scammers registered 375 dormant domains from Aug '22 to Apr '24, promising 60GB of free mobile data at 5G speeds. Beware! Protect your personal info from online predators. Stay safe. bit.ly/3VO3I3m…
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Group-IB appoints Mauricio Guijarro as the Head of Sales for LATAM
With 20 years or experience in delivering and threat detection solutions in the market, Mauricio's expertise will be a valuable addition to our team.
Learn more bit.ly/4apvoA3

Group-IB appoints Mauricio Guijarro as the Head of Sales for LATAM With 20 years or experience in delivering #antifraud and threat detection solutions in the market, Mauricio's expertise will be a valuable addition to our team. Learn more bit.ly/4apvoA3
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

We'll be at the StrategyDays IT Security in Bensberg. Hope to see you there and discuss how we can assist you in shoring up your security posture with our diverse product portofolio.
Book a meeting with us now. bit.ly/4aowcVY

We'll be at the StrategyDays IT Security in Bensberg. Hope to see you there and discuss how we can assist you in shoring up your security posture with our diverse product portofolio. Book a meeting with us now. bit.ly/4aowcVY #CyberSecurity #DigitalResilience…
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Another edition of Hunting Rituals is out!
Read all about Windows Management Instrumentation (WMI) abuse and hunting strategies here: bit.ly/43AisVn

Another edition of Hunting Rituals is out! Read all about Windows Management Instrumentation (WMI) abuse and hunting strategies here: bit.ly/43AisVn #ThreatHunting #WMIabuse #Windows #Cybersecurity #FightAgainstCybercrime
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

We're pleased to announce our speaking session at the upcoming Cyber Crime Conference this April. We'll dive into the latest trends, potential risk scenarios, and outline effective strategies to fortify digital resilience for institutions, companies, and citizens.

We're pleased to announce our speaking session at the upcoming Cyber Crime Conference this April. We'll dive into the latest trends, potential risk scenarios, and outline effective strategies to fortify digital resilience for institutions, companies, and citizens. #CyberSecurity
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

As 2024 continues to unfold, the urgency to prepare for cyber attacks grows. Dmitry Shestakov, Head of Group-IB’s Threat Intelligence Unit, shares key cybersecurity trends and forecasts from our report Hi-Tech Crime Trends 23/24. Read and stay ahead of the game:…

As 2024 continues to unfold, the urgency to prepare for cyber attacks grows. Dmitry Shestakov, Head of Group-IB’s Threat Intelligence Unit, shares key cybersecurity trends and forecasts from our report Hi-Tech Crime Trends 23/24. Read and stay ahead of the game:…
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Group-IB Awarded with 5-Star Rating in 2024 CRN® Partner Program Guide

Group-IB's MSSP & MDR Partner Program is officially recognized as an excellent one by the 2024 CRN® Partner Program Guide. Standing ovation to the team!

Click here to learn more about this award or our…

Group-IB Awarded with 5-Star Rating in 2024 CRN® Partner Program Guide Group-IB's MSSP & MDR Partner Program is officially recognized as an excellent one by the 2024 CRN® Partner Program Guide. Standing ovation to the team! Click here to learn more about this award or our…
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Partnership Announcement with HELP University!
We are thrilled to unveil a landmark collaboration with one of Malaysia's most distinguished private institutions of higher learning, HELP University. Read the full announcement bit.ly/43tqOxU

Partnership Announcement with HELP University! We are thrilled to unveil a landmark collaboration with one of Malaysia's most distinguished private institutions of higher learning, HELP University. Read the full announcement bit.ly/43tqOxU
account_circle
Group-IB Global(@GroupIB) 's Twitter Profile Photo

Once again, Group-IB stepped to the fore in supporting INTERPOL with another crime-nabbing operation! Get the details behind the Grandoreiro malware operation in our latest press release: bit.ly/3vjzfzi

Once again, Group-IB stepped to the fore in supporting INTERPOL with another crime-nabbing operation! Get the details behind the Grandoreiro malware operation in our latest press release: bit.ly/3vjzfzi #BankingMalware #Cybercrime #Investigation #INTERPOL…
account_circle