Tal Maor (@talthemaor) 's Twitter Profile
Tal Maor

@talthemaor

Security Researcher @Microsoft #MicrosoftThreatIntelligence Tweets are my own personal opinion.

ID: 1733637804

linkhttps://www.linkedin.com/in/tal-maor-6a1a6472 calendar_today06-09-2013 01:52:51

207 Tweet

1,1K Followers

427 Following

Microsoft Mechanics (@msftmechanics) 's Twitter Profile Photo

How to set up Microsoft Authenticator, Windows Hello, or FIDO2 keys in Azure AD admin center. Get more advice and options for your Zero Trust security model here on our Essentials Series. youtu.be/fQZQznIKcGM #IDMGMT

Dor (@edrydor) 's Twitter Profile Photo

I just read a great blog about hunting in Okta events, so I implemented some of the ideas as Advanced Hunting queries. You can find the queries here: github.com/doredry/Huntin…

Dor (@edrydor) 's Twitter Profile Photo

Is your Azure subscription being compromised or hijacked? 👀 Check out the new blog I published about how we can hunt for compromised / hijacked Azure subscriptions using M365D & MDCA: techcommunity.microsoft.com/t5/microsoft-3…

Tal Maor (@talthemaor) 's Twitter Profile Photo

Having ARM logs next to the rest of the Cloud Apps Logs is a great way to avoid Subscription Hijacking! How to enable connector: learn.microsoft.com/en-us/defender… The threat: techcommunity.microsoft.com/t5/microsoft-3… #MCAS #M365D #MicrosoftDefenderforCloudAppS

Dor (@edrydor) 's Twitter Profile Photo

Just published a new blog post 👀 - this time, we joined forces to uncover notorious actor's infrastructure and TTPs. Worth to mention some of them, and learn how the risk can be mitigated 👇🧵 microsoft.com/security/blog/… 1/n

Dor (@edrydor) 's Twitter Profile Photo

Dr. Nestori Syynimaa Matt Zorich Jan Bakker Jos Lieben rootsecdev In M365D there is detection for risky admins which elevate their access. But ideally, every elevate access operation should be monitored and evaluated by the security team

Tal Maor (@talthemaor) 's Twitter Profile Photo

Moving from on-premises to the cloud for further destructive impact is always fascinating. The blog sheds light on this lateral move.

Dr. Nestori Syynimaa (@drazuread) 's Twitter Profile Photo

Just learned that Microsoft decided to add a new log source last month while I was suffering flu: 🔥#MicrosoftGraphActivityLogs 🔥 This is easily the most important security feature for years!! Hoping to get this in Preview/Production soon so we can catch those baddies faster

Just learned that Microsoft decided to add a new log source last month while I was suffering flu:
🔥#MicrosoftGraphActivityLogs 🔥

This is easily the most important security feature for years!! Hoping to get this in Preview/Production soon so we can catch those baddies faster
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Threat actors are misusing OAuth applications commonly used for automating business processes in their financially motivated attacks. Microsoft shares analysis of real-world cases, mitigation steps, detection coverage, and hunting guidance: msft.it/6011ipsUU

Tal Maor (@talthemaor) 's Twitter Profile Photo

Just in time for the holidays: A list of checks to prevent cyber-attacks motivated by financial gain. A comprehensive analysis of real-world cases, effective mitigation steps, thorough detection coverage, and practical hunting guidance.