Mathias Frank (@matdotsh) 's Twitter Profile
Mathias Frank

@matdotsh

Incident Response @Google (@Mandiant)

ID: 211867235

linkhttps://mat.sh calendar_today04-11-2010 13:58:00

506 Tweet

297 Followers

212 Following

Mathias Frank (@matdotsh) 's Twitter Profile Photo

I will be speaking at BSides Cymru 🏴󠁧󠁢󠁷󠁬󠁳󠁿 this Saturday in Cardiff, UK. Let me know if anyone is attending and wants to meetup. "When diplomats send BEACON - A retrospective view of APT29 malicious phishing campaigns " pretalx.com/bsides-cymru-2…

Tyler McLellan (@tylabs) 's Twitter Profile Photo

"Mandiant responded to multiple UNC2970 intrusions targeting U.S. and European Media organizations through spear-phishing that used a job recruitment theme" mandiant.com/resources/blog…

Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

M-Trends 2023 is live! Download the 14th edition of Mandiant’s unique analysis of today’s cyber threat landscape today. mandiant.com/m-trends #MTrends #Cybersecurity

M-Trends 2023 is live! Download the 14th edition of Mandiant’s unique analysis of today’s cyber threat landscape today.

mandiant.com/m-trends

#MTrends #Cybersecurity
Sebastian Demmer (@k0brax) 's Twitter Profile Photo

Currently working on my new open-source project "Artifact-Graph", a knowledge graph that let's you explore overlaps and pivot points of forensic artifacts. A very early Alpha version is online available at sebastiandemmer.github.io/artifact-graph Let me know what you think!

Currently working on my new open-source project "Artifact-Graph", a knowledge graph that let's you explore overlaps and pivot points of forensic artifacts. 
A very early Alpha version is online available at sebastiandemmer.github.io/artifact-graph
Let me know what you think!
Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

On May 31, 2023, Progress Software Corporation announced a wide exploitation of zero-day vulnerability in the MOVEit Transfer secure managed file transfer software. Learn more here: mndt.info/3oGS8ZN

Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

UNC3886 has been exploiting a 0-day vulnerability in VMware ESXi hypervisors. See our latest blog for more on this group, as well as steps organizations can take to detect and respond to a newly exploited 0-day vulnerability in VMware ESXi hypervisors. mandiant.com/resources/blog…

Mathias Frank (@matdotsh) 's Twitter Profile Photo

You want to investigate the most challenging and impactful intrusions? We are looking for an incident responder to join our UK team 🔥 #Mandiant #Google

John Hultquist (@johnhultquist) 's Twitter Profile Photo

APT29 (Midnight Blizzard/Cozy Bear) is targeting German political parties. The SVR has been on a tear lately and their mission of keeping Putin up to date on the West's thinking is especially important at this critical moment in the war. 1/2 mandiant.com/resources/blog…

Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

Mandiant reveals that a “hacktivist” persona created by APT44, has recently targeted & disrupted U.S. and Polish water utilities, as well as a French dam. Read more on our latest findings here: bit.ly/4aS7RYe #Mandiant #APT44

Mandiant reveals that a “hacktivist” persona created by APT44, has recently targeted & disrupted U.S. and Polish water utilities, as well as a French dam.

Read more on our latest findings here: bit.ly/4aS7RYe

#Mandiant #APT44
SSSCIP Ukraine (@ssscip) 's Twitter Profile Photo

🧐 SSSCIP unveils new report: russian Cyber Operations (H2 2023)👇 cip.gov.ua/en/news/kibero… #cybercrime #cyberattack #hacker #cybersecurity #cyber #cyberwar #hybridwar #Espionage #spy

🧐 SSSCIP unveils new report: russian Cyber Operations (H2 2023)👇
cip.gov.ua/en/news/kibero…

#cybercrime #cyberattack #hacker #cybersecurity #cyber #cyberwar  #hybridwar #Espionage #spy
Ollie Whitehouse (@ollieatnowhere) 's Twitter Profile Photo

We released our analysis of Pygmy Goat - a native x86-32 ELF shared object that was discovered on Sophos XG firewall devices, providing backdoor access to the device. ncsc.gov.uk/static-assets/… Yara / STIX / Snort etc ncsc.gov.uk/section/keep-u…

Mathias Frank (@matdotsh) 's Twitter Profile Photo

You want to investigate challenging and impactful intrusions? Mandiant has an opening for an Incident Response Consultant in their UK&I team🔥 google.com/about/careers/… #Mandiant #Google

Volexity (@volexity) 's Twitter Profile Photo

.Volexity’s latest blog post describes in detail how a Russian APT used a new attack technique, the “Nearest Neighbor Attack”, to leverage Wi-Fi networks in close proximity to the intended target, while the attacker was halfway around the world. volexity.com/blog/2024/11/2… #dfir

Mathias Frank (@matdotsh) 's Twitter Profile Photo

The Mandiant Community Night 🇬🇧 is back for 2025! Join us on February 13 in our London Google office. You can expect a night of technical talks and networking with drinks and pizza! Spots are limited so get your names in to not miss out. rsvp.withgoogle.com/events/mandian…

Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

🚀 Mandiant Community Night is back 🚀 Join us on Thursday 13th Feb, 17:30 at Google London for exclusive insights on real-world attack trends, and connect with Cyber Security professionals! 🎟️ Limited spots—RSVP now: bit.ly/40ERjzq

🚀 Mandiant Community Night is back 🚀

Join us on Thursday 13th Feb, 17:30 at Google London for exclusive insights on real-world attack trends, and connect with Cyber Security professionals!

🎟️ Limited spots—RSVP now: bit.ly/40ERjzq