Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile
Yonathan Klijnsma

@ydklijnsma

Head of Threat Research at @RiskIQ. Trying to solve every puzzle I run into. Opinions expressed here are my own.

(Formerly Sr. Threat Researcher @foxit)

ID: 124865633

calendar_today20-03-2010 21:14:48

5,5K Tweet

13,13K Followers

2,2K Following

RiskIQ (@riskiq) 's Twitter Profile Photo

Today's #cyberthreat activity is compounded by attackers leveraging the #COVID19 crisis, costing organizations $24.70 every minute. Find out how much other malicious activity takes place every 60 seconds—and what it may be costing you bit.ly/2EkKKfv

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

.Spotify's volume normalizer: Song 1: *volume* Song 2: *ᵥₒₗᵤₘₑ* Me: *turn up volume* Song 3: *𝐕𝐎𝐋𝐔𝐌𝐄* Me: *turns down volume*

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

A long piece of research by my colleague @TracerSpiff who connected the dots of the activities of the Inter skimmer since before it was called Inter.

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Seeing the entire introduction of my threat report copied in someone else’s report. Calling out the company the response was: - Copying text isn’t plagiarism - We forgot some references Had to explain what plagiarism actually was, still denied it until media got wind of it.

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Cancer sucks admitted to the ER some days ago, hopitizalarion numner <idontknowhowmany> Anyone know of goed movie/series ? My wife is kinda fed up with be getting worh even more programming books😃

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Protecting organizations or your own? Odds are you’ve used the Abuse.CH datasets in some way. He’s helped us out now it’s time to return the favor!

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

.RiskIQ has just released the entirety of its unique and expansive holdings relating to the Ryuk ransomware. We are exposing all known infrastructure upon which the threat actors behind the attacks currently rely. community.riskiq.com/article/0bcefe…

.<a href="/RiskIQ/">RiskIQ</a> has just released the entirety of its unique and expansive holdings relating to the Ryuk ransomware. 

We are exposing all known infrastructure upon which the threat actors behind the attacks currently rely. community.riskiq.com/article/0bcefe…
Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Just to clarify: the samples we listed are not JUST Ryuk. Rather, they are the offensive samples we observed for an attack: Cobalt Strike, Bazar Loader and Ryuk. We didn’t sort or label them however. Apologies for any confusion that might have caused. Will look at labeling soon.

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Buys VMware Fusion Pro 12 license upgrade, website goes into maintenance mode before I can download the Fusion Pro 12 installer Pouting face. The timing.

Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

.Governor Jared Polis I hope we’re turning all this ridiculous advertisement income from local news income into funds for COVID-19? denverpost.com/2020/11/17/col…

.<a href="/GovofCO/">Governor Jared Polis</a> I hope we’re turning all this ridiculous advertisement income from local news income into funds for COVID-19? denverpost.com/2020/11/17/col…
Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Watching video on YouTube, immediately adds to start than I can I cant stop before watchingtheirs adswith but one of them is my ISP showing their 5 G is the best. And indeed their ad looks crisp and clean unless anything else. Only geofences outside connection neighborhoods.

Virus Bulletin (@virusbtn) 's Twitter Profile Photo

RiskIQ's @tracerspiff analysed a new variant of the Grelos Magecart skimmer riskiq.com/blog/external-… At VB2019 last year, his colleague Yonathan Klijnsma presented an overview on Magecart that remains very relevant virusbulletin.com/blog/2019/10/v…

RiskIQ's @tracerspiff analysed a new variant of the Grelos Magecart skimmer riskiq.com/blog/external-…
At VB2019 last year, his colleague <a href="/ydklijnsma/">Yonathan Klijnsma</a> presented an overview on Magecart that remains very relevant virusbulletin.com/blog/2019/10/v…
Yonathan Klijnsma (@ydklijnsma) 's Twitter Profile Photo

Our RiskIQ platform RiskIQ Community now also collects JARM hashes for any server it talks to. Meaning, you’ll have even more data to correlate on. We love data, the more the better. riskiq.com/blog/external-…