SentinelOne(@SentinelOne) 's Twitter Profileg
SentinelOne

@SentinelOne

ONE autonomous platform to prevent, detect, respond, and hunt. Do more, save time, secure your enterprise: https://t.co/N75g1HAnCs 🐱‍💻

ID:1078221296

linkhttp://sentinelone.com calendar_today11-01-2013 01:46:42

21,5K Tweets

51,6K Followers

1,4K Following

SentinelOne(@SentinelOne) 's Twitter Profile Photo

👔 2024, a new era for CISOs 🚀 Today's CISO is a strategic leader and key decision-maker, guiding organizations through the complexities of cybersecurity

Read more: sentinelone.com/blog/the-chang…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🌐 In today's world where tech and geopolitics collide, understanding cyber risks is crucial for firms working on critical and emerging technologies. This ExecBrief from last week reveals how to protect your assets & IP in this volatile landscape.

sentinelone.com/blog/pinnacleo…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

📝 Some security solutions rely entirely on malware file signatures, although there are drawbacks to doing so.

Learn how researchers write malware signatures and what their strengths and weaknesses are in identifying and detecting malware: sentinelone.com/blog/what-is-a…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🤔 Confused about the difference between EDR, SIEM, SOAR, and XDR? This blog post breaks it down for you, explaining how each technology plays a unique role in your cybersecurity strategy.

Read more: sentinelone.com/blog/understan…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🔢 Can you explain the malicious use of shell code? In this blog post, learn what shellcode really is—and why it’s such a great tool for attackers.

Read more: sentinelone.com/blog/malicious…

🔢 Can you explain the malicious use of shell code? In this blog post, learn what shellcode really is—and why it’s such a great tool for attackers. Read more: sentinelone.com/blog/malicious…
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

📜 From the Snowden leaks to WannaCry, these seven moments in cybersecurity history not only highlight vulnerabilities but also teach invaluable lessons on resilience, preparedness, and the evolving nature of cyber threats.

Read the blog post: sentinelone.com/blog/cybersecu…

account_circle
Click Here(@ClickHereShow) 's Twitter Profile Photo

SentinelLabs Tom Hegel SentinelOne Recorded Future The Record From Recorded Future News Dina Temple-Raston Sean Powers Cat Schuknecht it's jade right? Who would have thought that North Korean hackers could be creative? Tom Hegel of SentinelLabs got a rare look inside a NK hacking lab and was surprised by the way Pyongyang’s state-backed hackers dreamed up attacks.

More from Tom on this week's Mic Drop: podcasts.apple.com/us/podcast/cli…

account_circle
Click Here(@ClickHereShow) 's Twitter Profile Photo

.SentinelLabs threat researcher Tom Hegel got inside a kind of malware lab — and actually watched the ScarCruft gang at work. What makes these North Korean different? He says they tend to test their code in the wild.

LISTEN: podcasts.apple.com/us/podcast/cli…

.@LabsSentinel threat researcher @TomHegel got inside a kind of #NorthKorean malware lab — and actually watched the ScarCruft gang at work. What makes these North Korean #hackers different? He says they tend to test their code in the wild. LISTEN: podcasts.apple.com/us/podcast/cli…
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🗞 Our weekly cybersecurity news roundup is now live! The Good: Cops unmask 200 LockBit affiliates. The Bad: New phishing campaign drops multi-stage malware via SVG Files. The Ugly: Flaw in Rust allows remote Windows attacks.

Read more: sentinelone.com/blog/the-good-…

🗞 Our weekly cybersecurity news roundup is now live! The Good: Cops unmask 200 LockBit affiliates. The Bad: New phishing campaign drops multi-stage malware via SVG Files. The Ugly: Flaw in Rust allows remote Windows attacks. Read more: sentinelone.com/blog/the-good-…
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🔥 😎 One of the hottest and coolest AI cybersecurity companies in 2024, according to CRN. We're honored to be included on CRN's first-ever AI 100 list.

Learn more: crn.com/news/security/…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🇨🇳 Here are the risks facing multinational corporations that do business or have key dependencies in China, from the technical, to the political and operational, to insider trust.

To learn more, read the blog post by Matthew Pines and Dakota Cary: sentinelone.com/blog/pinnacleo…

🇨🇳 Here are the risks facing multinational corporations that do business or have key dependencies in China, from the technical, to the political and operational, to insider trust. To learn more, read the blog post by @matthew_pines and @DakotaInDC: sentinelone.com/blog/pinnacleo…
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🐈 Threat actors leverage the features of source code management platforms like GitHub to hide malware traffic, host malicious payloads, and steal API keys and other enterprise data. We explore the six ways threat actors abuse these DevOps platforms.

sentinelone.com/blog/exploitin…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🍎🛡️ The seven strategies in 2024 to protect macOS in the enterprise. This blog post by Phil Stokes ⫍🐠⫎ will help defenders bolster their defenses in the wake of last year's bumper crop of macOS malware.

Read more: sentinelone.com/blog/protectin…

🍎🛡️ The seven strategies in 2024 to protect macOS in the enterprise. This blog post by @philofishal will help defenders bolster their defenses in the wake of last year's bumper crop of macOS malware. Read more: sentinelone.com/blog/protectin…
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🐭 🎶 🎚️ 🎛️ 🎧 Guess who will be performing at our ™ 2024 FOMO Party? Learn more here: sentinelone.com/lp/rsac-2024/

🐭 🎶 🎚️ 🎛️ 🎧 Guess who will be performing at our #RSAC™ 2024 FOMO Party? Learn more here: sentinelone.com/lp/rsac-2024/
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🗳️ SentinelOne's Chris Krebs speaks to GZERO Media about the U.S. elections and the cyber threat landscape compared to 2020: gzeromedia.com/news/analysis/…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🚪 Our analysis of the xz backdoor and subtle changes in the code commits suggest that further backdoors were being planned. In our latest blog post by Sarthak Misraa and Antonio Pirozzi, we provide a technical breakdown.

Read more: sentinelone.com/blog/xz-utils-…

account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🎶🎚 🎛 🎧 Don’t get FOMO at RSAC™ 2024. Don’t miss our announcement this Thursday, April 11, of our special guest performer at our RSAC FOMO party.

To learn more, visit our RSAC webpage: sentinelone.com/lp/rsac-2024/

🎶🎚 🎛 🎧 Don’t get FOMO at RSAC™ 2024. Don’t miss our announcement this Thursday, April 11, of our special guest performer at our RSAC FOMO party. To learn more, visit our RSAC webpage: sentinelone.com/lp/rsac-2024/
account_circle
SentinelOne(@SentinelOne) 's Twitter Profile Photo

🌐 In today's world where tech and geopolitics collide, understanding cyber risks is crucial for firms working on critical and emerging technologies. This ExecBrief from last week reveals how to protect your assets & IP in this volatile landscape.

sentinelone.com/blog/pinnacleo…

account_circle