RiskIQ(@RiskIQ) 's Twitter Profileg
RiskIQ

@RiskIQ

RiskIQ is the leader in attack surface management. A subsidiary of @Microsoft, we help organizations discover, understand, and mitigate threats and exposures.

ID:62153745

linkhttp://www.riskiq.com calendar_today02-08-2009 00:25:54

5,0K Tweets

11,7K Followers

3,6K Following

Microsoft Threat Intelligence(@MsftSecIntel) 's Twitter Profile Photo

Microsoft customers can get ongoing analysis and access additional threat actor details, related detections, IOCs, and hunting queries through Intel Profiles in Microsoft Defender Threat Intelligence and Threat Analytics in Microsoft 365 Defender.

Microsoft customers can get ongoing analysis and access additional threat actor details, related detections, IOCs, and hunting queries through Intel Profiles in Microsoft Defender Threat Intelligence and Threat Analytics in Microsoft 365 Defender.
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Catch the top announcements in AI, identity, data protection, and endpoint management from . Read the blog: msft.it/6013gBkKT

Catch the top announcements in AI, identity, data protection, and endpoint management from #MSSecure. Read the blog: msft.it/6013gBkKT #InfoSec
account_circle
Runa Sandvik(@runasand) 's Twitter Profile Photo

I created a public RiskIQ project with domains and IP addresses which Citizen Lab has linked to Pegasus infrastructure over the years. Sadly no way to indicate a timeframe for each of the entries. community.riskiq.com/projects/c345b…

account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Feeling inspired after ?

Check out our collection of educational resources to get the most out of innovations across cloud security, threat protection, and more: msft.it/6011dnvrx

Feeling inspired after #MSIgnite? Check out our collection of educational resources to get the most out of innovations across cloud security, threat protection, and more: msft.it/6011dnvrx #CybersecurityTraining
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

It's Cybersecurity Awareness Month! This year, we highlight these four best practices:

1. Enabling multifactor authentication
2. Protecting your identity
3. Updating software
4. Recognizing

Learn more: msft.it/6011dHz75

It's Cybersecurity Awareness Month! This year, we highlight these four best practices: 1. Enabling multifactor authentication 2. Protecting your identity 3. Updating software 4. Recognizing #Phishing Learn more: msft.it/6011dHz75 #BeCyberSmart
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

🔎 The threat hunt concludes with the second blog in our series.

Learn about our hunting strategies and approach to threat intelligence innovation through openness and transparency: msft.it/6010jfZgs

account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Brush up on the basics: What is malware?

Learn about how malware works, the common types, and how you can detect and remove it: msft.it/6010jLosA

Brush up on the basics: What is malware? Learn about how malware works, the common types, and how you can detect and remove it: msft.it/6010jLosA #Malware #CybersecurityTips
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Watch Vasu Jakkal and Charlie Bell share fresh insights about today’s threat landscape. Register for this digital event now: msft.it/6012jmNBK

account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Ransomware has a new business model based on extortion. A newly released threat intelligence brief provides the latest insights and data on ransomware​. Learn more: msft.it/6011jiNKX

Ransomware has a new business model based on extortion. A newly released threat intelligence brief provides the latest insights and data on ransomware​. Learn more: msft.it/6011jiNKX #CyberSignals #Ransomware
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Threat intelligence that’s relevant, timely, and actionable. Learn what’s new in security at this digital event. Register now: msft.it/6016jM4VA

Threat intelligence that’s relevant, timely, and actionable. Learn what’s new in security at this digital event. Register now: msft.it/6016jM4VA #BeFearless #ThreatIntelligence
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

Join Charlie Bell at the Stop Ransomware with Microsoft Security digital event to learn how threat intelligence can help organizations prepare for the worst. Register now: msft.it/6017jZvsN

account_circle
Microsoft Threat Intelligence(@MsftSecIntel) 's Twitter Profile Photo

Microsoft has disrupted activity by SEABORGIUM, a Russia-based actor launching persistent phishing, credential and data theft, intrusions, and hack-and-leak campaigns tied to espionage. More details + TTPs in this MSTIC blog: msft.it/6018jVwFO

account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

See demos of Microsoft Defender Threat Intelligence and Defender External Attack Surface Management.

Register now: msft.it/6018jRx1I

See demos of Microsoft Defender Threat Intelligence and Defender External Attack Surface Management. Register now: msft.it/6018jRx1I #BeFearless #ThreatIntelligence
account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

During a cyberattack, every second counts. See a year’s worth of cybercrime through a single 60-second window: msft.it/6010jKC12

During a cyberattack, every second counts. See a year’s worth of cybercrime through a single 60-second window: msft.it/6010jKC12 #SecurityInsider #Cyberattack
account_circle
RiskIQ(@RiskIQ) 's Twitter Profile Photo

Watch 👀 on-demand: In this webinar, RiskIQ's Steve Ginty explores in government agencies, the digital supply chains providing software used across the federal computing landscape, and the shifts and challenges in the federal IT space: bit.ly/3EcumXe

account_circle
Microsoft Threat Intelligence(@MsftSecIntel) 's Twitter Profile Photo

Microsoft discovered and patched a 0-day exploit (CVE-2022-22047) that , an Austria-based private sector offensive actor, used to deploy malware. Analysis of campaigns, tactics, & payloads in this blog w/ Security Response RiskIQ: msft.it/6017j1vJ1

account_circle
RiskIQ(@RiskIQ) 's Twitter Profile Photo

Microsoft security researchers observed a new tactic: using obfuscation techniques to deliver and hide skimming scripts - a shift from injecting scripts via vulnerability exploitation. Read the analysis, which includes RiskIQ research, here: bit.ly/3Go1tKi

account_circle
Microsoft Security(@msftsecurity) 's Twitter Profile Photo

.Microsoft Threat Intelligence analysts track H0lyGh0st, a threat actor group targeting small and midsize businesses. Here are actions to take to detect these malware families: msft.it/6017bAHxv

account_circle