Nick Biasini (@infosec_nick) 's Twitter Profile
Nick Biasini

@infosec_nick

Head of Outreach at Cisco Talos. These are my views not my employers.

@[email protected]

ID: 2959910461

calendar_today05-01-2015 16:46:06

1,1K Tweet

2,2K Followers

1,1K Following

Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

Talos researchers recently discovered a new #botnet called #Horabot that can completely take over targeted users' Outlook mailbox, even using the target's contact list to send more spam cs.co/6018OtK8K

Talos researchers recently discovered a new #botnet called #Horabot that can completely take over targeted users' Outlook mailbox, even using the target's contact list to send more spam cs.co/6018OtK8K
Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

This week's episode of Talos Takes covers the #Predator spyware and the rise of "mercenary" groups. This is a quick overview of why spyware is so dangerous and what we recently learned about the Predator tool specifically cs.co/6010OQXw2

This week's episode of Talos Takes covers the #Predator spyware and the rise of "mercenary" groups. This is a quick overview of why spyware is so dangerous and what we recently learned about the Predator tool specifically cs.co/6010OQXw2
Nick Biasini (@infosec_nick) 's Twitter Profile Photo

Latest blog I worked on with Talos Incident Response. Vendor and contractor account abuse is a pervasive form of supply chain attack that organizations need to account and prepare for, details and recommendations. 👇

Nick Biasini (@infosec_nick) 's Twitter Profile Photo

Latest from our team. Great research from サイバー犯罪さん🔻. Check out the follow up blog on additional malicious activity as well - blog.talosintelligence.com/undocumented-r…

Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

We just published new research on an adversary conducting several campaigns against government entities, military organizations and civilian users in #Ukraine and #Poland. These campaigns primarily start with #spam emails and malicious Office attachments cs.co/6013P3RD1

We just published new research on an adversary conducting several campaigns against government entities, military organizations and civilian users in #Ukraine and #Poland. These campaigns primarily start with #spam emails and malicious Office attachments cs.co/6013P3RD1
Decipher (@deciphersec) 's Twitter Profile Photo

"This decision shows the will and action by the Biden administration against those that have shown willingness to abuse these technologies." Nick Biasini Security Industry Mulls Spyware ‘Whack-A-Mole’ Problem decipher.sc/security-indus… #decipher #deciphersec

Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

An actor we're calling "ShroudedSnooper" is actively targeting telecommunications companies in the Middle East using a previously undiscovered #malware family. More details on this threat and how users can stay protected cs.co/6015PCxv1

An actor we're calling "ShroudedSnooper" is actively targeting telecommunications companies in the Middle East using a previously undiscovered #malware family. More details on this threat and how users can stay protected cs.co/6015PCxv1
Nick Biasini (@infosec_nick) 's Twitter Profile Photo

Latest research from our team. Great work as always uncovering the network of dating apps that are seemingly related in addition to the overtly malicious apps we found. #AridViper

Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

Our 2023 Year in Review report is live now! Check out our never-before-seen data on attacker trends, the most popular malware of the past year, and breakdowns on specific state-sponsored actors cs.co/6017RyREP

Our 2023 Year in Review report is live now! Check out our never-before-seen data on attacker trends, the most popular malware of the past year, and breakdowns on specific state-sponsored actors cs.co/6017RyREP
Nick Biasini (@infosec_nick) 's Twitter Profile Photo

One of, if not the biggest issue, with the mercenary spyware / PSOA space is the lack of sharing of actionable intelligence and IOCs. Until we fix it, its not going to get any better. We need to shine a light on how this technology works.

Cisco Security (@ciscosecure) 's Twitter Profile Photo

🎙️ In Cisco Talos Intelligence Group's first episode of Talos Threat Perspective (TTP), Nick Biasini & James Nutland reveal new #ransomware trends & identity vulnerabilities. See how Cisco's User Protection Suite protects against these threats in today's #security blog: cs.co/6013c18h3

Cisco Security (@ciscosecure) 's Twitter Profile Photo

Next week at #BHUSA - Join Nick Biasini from Cisco Talos Intelligence Group for a threat briefing with insights and mitigation strategies related to identity attacks, zero-day exploits, #ransomware, and infostealer #malware ➡️ cs.co/6015cQURx 📆 August 7 ⏰ 2:35pm 📍 Mandalay Bay I

Next week at #BHUSA - Join <a href="/infosec_nick/">Nick Biasini</a> from <a href="/TalosSecurity/">Cisco Talos Intelligence Group</a> for a threat briefing with insights and mitigation strategies related to identity attacks, zero-day exploits, #ransomware, and infostealer #malware ➡️ cs.co/6015cQURx

📆 August 7
⏰ 2:35pm
📍 Mandalay Bay I
Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

For this week's episode of Talos Takes, we got together a panel to discuss the major takeaways from #BHUSA and #DEFCON, including all the talk around #AI Mick Joe Nick Biasini cs.co/6018lhkqA