Intezer(@IntezerLabs) 's Twitter Profileg
Intezer

@IntezerLabs

Tweets about security research, incident response, and SecOps automation. We built the Autonomous SOC platform - try it free: https://t.co/7NqZ3ZU0OO

ID:3315266420

linkhttp://www.intezer.com calendar_today14-08-2015 17:21:10

2,2K Tweets

9,7K Followers

540 Following

Intezer(@IntezerLabs) 's Twitter Profile Photo

In just 2 hours, you can join us and SentinelOne to talk how you can save time AND get deeper analysis on every endpoint alert with automation for triage and investigation.

Register now at the link below 👇
hubs.li/Q01pKKr30

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Learn all about analyzing suspicious PDFs - starting with manual static and dynamic analysis, ending with how to use automation to analyze a large amount of files at once (clip starts at 15:16) hubs.li/Q01pQ4Tp0

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Can you automate more of your incident response processes?

Thursday we're talking w SentinelOne how you can automatically extract/analyze all files, URLs, and artifacts from endpoint alerts...

...so the triage gets done for you.

Register now ➡️ hubs.li/Q01pKF7B0

Can you automate more of your incident response processes? Thursday we're talking w @SentinelOne how you can automatically extract/analyze all files, URLs, and artifacts from endpoint alerts... ...so the triage gets done for you. Register now ➡️ hubs.li/Q01pKF7B0
account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Get new IOCs, files, process/network artifacts, and more every week by subscribing to threat families of interest. Emotet/Agent Tesla example below ⬇️

Notifications about about new detection opportunities Intezer finds means you can keep your rules updated as threats evolve.

Get new IOCs, files, process/network artifacts, and more every week by subscribing to threat families of interest. Emotet/Agent Tesla example below ⬇️ Notifications about about new detection opportunities Intezer finds means you can keep your rules updated as threats evolve.
account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Oct 13 is Metastatic Breast Cancer Awareness Day. 💗 to everyone undergoing treatment for that spreads in the body (like bones, lungs, brain, or liver).

Spread awareness to those you love. Schedule a screening if you may be at risk. Early detection saves lives.

Oct 13 is Metastatic Breast Cancer Awareness Day. 💗 to everyone undergoing treatment for #BreastCancer that spreads in the body (like bones, lungs, brain, or liver). Spread awareness to those you love. Schedule a screening if you may be at risk. Early detection saves lives.
account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Incident response processes taking too much manual work and time?

Learn about ✨new✨ ways to use automation for triage, response, and hunting - join us next week for our webinar with SentinelOne on Thursday, Oct 20 hubs.li/Q01pgf9W0

Incident response processes taking too much manual work and time? Learn about ✨new✨ ways to use automation for triage, response, and hunting - join us next week for our webinar with @SentinelOne on Thursday, Oct 20 hubs.li/Q01pgf9W0
account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

So you can avoid installing additional agents - make sure to ask potential MDR providers if they can integrate with your existing security ecosystem (at least EDR and/or SOAR).

Read on for 4 more things to consider when you're picking an MDR provider:
hubs.li/Q01nVr9t0

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Looking for a great MDR alternative? 🤔 Watch our latest webinar (ungated, on Youtube) with Jake Williams now about how you can leverage technology even more, without having to resort to a pricey managed detection and response provider. hubs.li/Q01nVvm40

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

How can you automate more of the manual tasks out of your incident response processes? Let's discuss!

Join us for this webinar with SentinelOne on Thursday, Oct 20 - we'll look at new ways to use automation for triage, response, and hunting.
hubs.li/Q01nNVP70

How can you automate more of the manual tasks out of your incident response processes? Let's discuss! Join us for this webinar with @SentinelOne on Thursday, Oct 20 - we'll look at new ways to use automation for triage, response, and hunting. hubs.li/Q01nNVP70
account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Read more from Matan for a walkthrough of two threat hunting workflows (reactive for IR vs proactive), with a streamlined way to generate queries and track emerging threat variants 🏹
hubs.li/Q01lYGVc0

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

When you need to offload a lot of security 'grunt work', an MDR provider allows you to focus on real incidents (instead of false positives) and helps protect your company from a wide range of threats.

So how can you find the right MDR?
hubs.li/Q01nt4Jy0

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Looking for an MDR?

Check out how Intezer compares - with world-class analysis to automatically triage alerts and investigate incidents for you, Intezer can do more for your team at a fraction of the cost for a traditional MDR provider.
hubs.li/Q01nt2lz0

Looking for an MDR? Check out how Intezer compares - with world-class analysis to automatically triage alerts and investigate incidents for you, Intezer can do more for your team at a fraction of the cost for a traditional MDR provider. hubs.li/Q01nt2lz0
account_circle
Hex-Rays SA(@HexRaysSA) 's Twitter Profile Photo

Coloring can make your life easier. Intezer have done a great job with their plugin. Here are some more tips on how to use colors in IDA🌐hex-rays.com/blog/igors-tip…

Pro

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Shana Tova and happy holidays to all our friends, customers. and partners 🍎🐝
Wishing you a joyful and successful year ✨

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

What's the worst red flag? 😩 Is your MDR...
1. Too expensive?
2. Ineffective?
3. Outdated?
4. Still leaving you with too much work?
5. Not giving you good customer support?
hubs.li/Q01n48Nx0

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

-Do you work for a SOC?
-Does your security team rely on MDR services?
OR
-Did you recently register for a free Intezer account?

If the answer is yes to one of those questions, we'd love to interview you! $50 Amazon gift card as thanks and no sales pitch, promise!

DM us 🙏

-Do you work for a SOC? -Does your security team rely on MDR services? OR -Did you recently register for a free Intezer account? If the answer is yes to one of those questions, we'd love to interview you! $50 Amazon gift card as thanks and no sales pitch, promise! DM us 🙏
account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

Get clear recommendations for response and deep analysis on every alert in CrowdStrike Falcon, by having Intezer investigate and triage alerts for you - intezer.com/blog/alert-tri…

account_circle
Intezer(@IntezerLabs) 's Twitter Profile Photo

New update to our IDA plugin!

Now, code blocks get colors matching the classification by our IDA Pro plugin to speed up the reversing process:

🔴red for malicious
🟣purple for unique / unknown
🟠orange for admin-tool / common application
🟢green for trusted
🔵blue for common

New update to our IDA plugin! Now, code blocks get colors matching the classification by our IDA Pro plugin to speed up the reversing process: 🔴red for malicious 🟣purple for unique / unknown 🟠orange for admin-tool / common application 🟢green for trusted 🔵blue for common
account_circle