LP (@jotunvillur) 's Twitter Profile
LP

@jotunvillur

#SecKC | #FSD ๐Ÿฆ† | Not @jfug_ | Hunt, CTI, SecOps | Ultrarunning and powerlfiting | tweets != employers

ID: 3237104310

calendar_today05-06-2015 17:18:11

7,7K Tweet

3,3K Takipรงi

1,1K Takip Edilen

BSidesNoVA (@bsides_nova) 's Twitter Profile Photo

Workshop: Cyber Threat Intelligence 101 at #BSidesNoVA on Friday, September 6th at 8:00AM ET. Let โ˜ ๏ธ Andy Piazza โ˜ ๏ธ and ๐Ÿ’ฏ John Stoner ๐Ÿ’ฏ be your guides in this workshop for blue teamers (current and future!) who are interested in threat analysis. ๐Ÿง๐Ÿ•ต๏ธ#CTI Register: bsidesnova2024.sessionize.com/session/716379

Workshop: Cyber Threat Intelligence 101 at #BSidesNoVA on Friday, September 6th at 8:00AM ET.

Let <a href="/klrgrz/">โ˜ ๏ธ Andy Piazza โ˜ ๏ธ</a> and <a href="/1MrStoner/">๐Ÿ’ฏ John Stoner ๐Ÿ’ฏ</a> be your guides in this workshop for blue teamers (current and future!) who are interested in threat analysis. ๐Ÿง๐Ÿ•ต๏ธ#CTI 

Register: bsidesnova2024.sessionize.com/session/716379
InfoSecProf (@_john_doyle) 's Twitter Profile Photo

New blog up: "What a Cluster! How Industry Groups and Names Threat Activity Clusters". I decided there was a need for it since we are more regularly talking about UNCs and STACs these days and it can be confusing for those just getting into #cti. medium.com/@Shinigami42/wโ€ฆ

Jโฉœโƒmieโžก๏ธBSides๐Ÿ…โ“žVโ“ (@jamieantisocial) 's Twitter Profile Photo

this stat ๐ŸŽฏ๐Ÿ”จ ...5๏ธโƒฃ3๏ธโƒฃ ๐˜ณ๐˜ข๐˜ฏ๐˜ด๐˜ฐ๐˜ฎ๐˜ธ๐˜ข๐˜ณ๐˜ฆ ๐˜จ๐˜ณ๐˜ฐ๐˜ถ๐˜ฑ๐˜ด ๐˜ฉ๐˜ข๐˜ท๐˜ฆ ๐˜ฃ๐˜ฆ๐˜ฆ๐˜ฏ ๐˜ข๐˜ค๐˜ต๐˜ช๐˜ท๐˜ฆ ๐˜ด๐˜ฐ ๐˜ง๐˜ข๐˜ณ ๐˜ช๐˜ฏ 2024, ๐˜ฃ๐˜ถ๐˜ต ๐˜ต๐˜ฉ๐˜ฆ ๐˜ต๐˜ฐ๐˜ฑ 6๏ธโƒฃ ๐˜จ๐˜ณ๐˜ฐ๐˜ถ๐˜ฑ๐˜ด ๐˜ข๐˜ค๐˜ค๐˜ฐ๐˜ถ๐˜ฏ๐˜ต ๐˜ง๐˜ฐ๐˜ณ ๐˜ข ๐˜ญ๐˜ช๐˜ต๐˜ต๐˜ญ๐˜ฆ ๐˜ฎ๐˜ฐ๐˜ณ๐˜ฆ ๐˜ต๐˜ฉ๐˜ข๐˜ฏ ๐˜ฉ๐˜ข๐˜ญ๐˜ง ๐˜ฐ๐˜ง ๐˜ต๐˜ฉ๐˜ฆ ๐˜ต๐˜ฐ๐˜ต๐˜ข๐˜ญ ๐˜ค๐˜ฐ๐˜ฎ๐˜ฑ๐˜ณ๐˜ฐ๐˜ฎ๐˜ช๐˜ด๐˜ฆ๐˜ด.

this stat ๐ŸŽฏ๐Ÿ”จ

...5๏ธโƒฃ3๏ธโƒฃ ๐˜ณ๐˜ข๐˜ฏ๐˜ด๐˜ฐ๐˜ฎ๐˜ธ๐˜ข๐˜ณ๐˜ฆ ๐˜จ๐˜ณ๐˜ฐ๐˜ถ๐˜ฑ๐˜ด ๐˜ฉ๐˜ข๐˜ท๐˜ฆ ๐˜ฃ๐˜ฆ๐˜ฆ๐˜ฏ ๐˜ข๐˜ค๐˜ต๐˜ช๐˜ท๐˜ฆ ๐˜ด๐˜ฐ ๐˜ง๐˜ข๐˜ณ ๐˜ช๐˜ฏ 2024, ๐˜ฃ๐˜ถ๐˜ต ๐˜ต๐˜ฉ๐˜ฆ ๐˜ต๐˜ฐ๐˜ฑ 6๏ธโƒฃ ๐˜จ๐˜ณ๐˜ฐ๐˜ถ๐˜ฑ๐˜ด ๐˜ข๐˜ค๐˜ค๐˜ฐ๐˜ถ๐˜ฏ๐˜ต ๐˜ง๐˜ฐ๐˜ณ ๐˜ข ๐˜ญ๐˜ช๐˜ต๐˜ต๐˜ญ๐˜ฆ ๐˜ฎ๐˜ฐ๐˜ณ๐˜ฆ ๐˜ต๐˜ฉ๐˜ข๐˜ฏ ๐˜ฉ๐˜ข๐˜ญ๐˜ง ๐˜ฐ๐˜ง ๐˜ต๐˜ฉ๐˜ฆ ๐˜ต๐˜ฐ๐˜ต๐˜ข๐˜ญ ๐˜ค๐˜ฐ๐˜ฎ๐˜ฑ๐˜ณ๐˜ฐ๐˜ฎ๐˜ช๐˜ด๐˜ฆ๐˜ด.
Curated Intelligence (@curatedintel) 's Twitter Profile Photo

โš ๏ธPSA: Curated Intel DFIR has noticed a new trend among Akira Ransomware cases in Summer 2024. For a while, Akira has been exploiting Cisco ASA devices. โžก๏ธ They are now targeting SonicWall SSL-VPNs for access with no MFA (!) and weak passwords (!). Other TTPs remain the same ๐Ÿ”

Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Threat actors leverage compromised identities to achieve a significant level of access to target networks. Implementing multi-factor authentication (MFA) remains an essential pillar in identity security and can block more than 99.2% of account compromise attacks.

Alexander Leslie (@aejleslie) 's Twitter Profile Photo

๐Ÿšจ๐Ÿ“ข Join my team! ๐Ÿ“ข๐Ÿšจ Recorded Futureโ€™s Advanced Cybercrime & Engagements (ACE) team is (t)h(r)unting for a mid-tier #CTI analyst with a background in cybercrime and hacktivism. This role is multidisciplinary! All skillsets encouraged! Please share! boards.greenhouse.io/recordedfutureโ€ฆ

Greg Lesnewich (@greglesnewich) 's Twitter Profile Photo

Catch me and jacob โ˜•๐Ÿฆ†โŒจ๏ธ at #OBTS talking about DPRK ๐Ÿ‡ฐ๐Ÿ‡ต (and other APT ๐Ÿ‡จ๐Ÿ‡ณ ๐Ÿ‡ท๐Ÿ‡บ ๐Ÿ‡ฎ๐Ÿ‡ท ๐Ÿดโ€โ˜ ๏ธ ) malware for MacOS, how we tested some methods of clustering compiled Machos, and how Jacob then implemented them into YARA-X ๐Ÿ‘พ๐Ÿ”ฌ Stoked to be a part of such a great line up!

CTI-CMM (@cticmm) 's Twitter Profile Photo

Thank you for the positive response and feedback! So many of you sent feedback and are finding the CTI-CMM useful. We are discussing ways to get you more involved moving forward. Stay tuned for opportunities! Tell us how you use the CTI-CMM with hashtags: #CTICMM #BetterTogether

Mugwump Jones (@mugwumpjones) 's Twitter Profile Photo

"I am here to do a business Blue Team Con. Find me in Chicago to talk about important cat priorities - like securing the kibble, or those prod โ˜๏ธ workloads with ClearVector. Meow."

"I am here to do a business <a href="/BlueTeamCon/">Blue Team Con</a>. Find me in Chicago to talk about important cat priorities - like securing the kibble, or those prod โ˜๏ธ workloads with <a href="/clearvectorhq/">ClearVector</a>. Meow."
๐Ÿ’ป Sherrod DeGrippo ๐Ÿ›ธ (@sherrod_im) 's Twitter Profile Photo

This is a very interesting attack chain. Especially from a Sleet actor. North Korean threat actor Citrine Sleet exploiting Chromium zero-day microsoft.com/en-us/securityโ€ฆ

Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Microsoft identified a North Korean threat actor exploiting a zero-day vulnerability in Chromium (CVE-2024-7971) to gain remote code execution. Our assessment of ongoing analysis and observed infrastructure attributes this activity to Citrine Sleet. msft.it/6010l7S6w

DomainTools (@domaintools) 's Twitter Profile Photo

.BSidesNoVA is this weekend! We're excited for talks from friends like Allan โ€œRansomware Sommelier๐Ÿทโ€ Liska, Jon DiMaggio, and Jโฉœโƒmie Williams. Maybe we'll make them some friendship bracelets at the Friendship Bracelet Station at the Sherpa Intelligence Table โ˜บ๏ธ