Elastic Security Labs(@elasticseclabs) 's Twitter Profile Photo

Who you gonna call? Elastic Security Labs has discovered GHOSTPULSE, a stealth loader that utilizes MSIX. Get all the details here → go.es.io/3FAX9YI

account_circle
Elastic Security Labs(@elasticseclabs) 's Twitter Profile Photo

Have you prepared your environment for EAGERBEE, RUDEBIRD, and DOWNTOWN? Familiarize yourself with the three malware families and implement the YARA rules: go.es.io/3SnCVck

account_circle
Zack Allen(@techyteachme) 's Twitter Profile Photo

1) I've been fascinated with using and applying statistical methods for . Specifically, the intersection of bias x threat detection, which can really ruin an analyst's day.
I'd like to introduce one bias I frequently observe: collider bias

1) I've been fascinated with using and applying statistical methods for #threatdetection.  Specifically, the intersection of bias x threat detection, which can really ruin an analyst's day.
I'd like to introduce one bias I frequently observe: collider bias
account_circle
Blue Summit Technologies(@BlueSummitTech) 's Twitter Profile Photo

Uncover how AI is transforming IT infrastructure and security, boosting maintenance, strengthening threat detection, and empowering your team.

Join the evolution today!
bluesummittech.com/blog/ai-system…

Uncover how AI is transforming IT infrastructure and security, boosting maintenance, strengthening threat detection, and empowering your team.

Join the evolution today!
bluesummittech.com/blog/ai-system…

#AI #ITInfrastructure #SecurityOptimization  #ThreatDetection #bluesummittech
account_circle
Security Pact(@thesecpact) 's Twitter Profile Photo

Ensure your security with CA services from Security Pact! Detect threats, mitigate compromises, and trust us to safeguard your operations.

Visit securitypact.net or email [email protected].

Ensure your security with CA services from Security Pact! Detect threats, mitigate compromises, and trust us to safeguard your operations.

Visit securitypact.net or email info@securitypact.net.

#CompromiseAssessment #ThreatDetection #IncidentResponse #SecurityPact
account_circle
Precision Computer Methods(@pcmethods) 's Twitter Profile Photo

Simplifying and improving , investigation and response, @IBMsecurity's solution delivers a critical, cost-effective capability to reduce alert fatigue. stuf.in/bdt9f7

Simplifying and improving #threatdetection, investigation and response, @IBMsecurity's #QRadar #SIEM solution delivers a critical, cost-effective capability to reduce alert fatigue. stuf.in/bdt9f7
account_circle
Peter Heinicke(@PcmethodsPeter) 's Twitter Profile Photo

Simplifying and improving , investigation and response, @IBMsecurity's solution delivers a critical, cost-effective capability to reduce alert fatigue. stuf.in/bdt9fe

Simplifying and improving #threatdetection, investigation and response, @IBMsecurity's #QRadar #SIEM solution delivers a critical, cost-effective capability to reduce alert fatigue. stuf.in/bdt9fe
account_circle
Lumu(@lumutech) 's Twitter Profile Photo

Curious about the role metadata plays in cybersecurity? Learn how Lumu’s thorough analysis of network metadata offers a comprehensive understanding of potential compromises. >> zurl.co/zgYe

Curious about the role metadata plays in cybersecurity? Learn how Lumu’s thorough analysis of network metadata offers a comprehensive understanding of potential compromises. >> zurl.co/zgYe

#Cybersecurity #Metadata #NetworkSecurity #ThreatDetection
account_circle
Chris Vazquez(@VazquezSCWX) 's Twitter Profile Photo

Interested in the dynamics of ? Dr. Clay Moody will be sharing how the Secureworks Tactic Graphs Engine, coupled with innovative countermeasures, aids in early detection of threat behavior.

Register for : bit.ly/3REVYi1

Interested in the dynamics of #threatdetection? Dr. Clay Moody will be sharing how the @Secureworks Tactic Graphs Engine, coupled with innovative countermeasures, aids in early detection of threat behavior. 

Register for #TISummit23: bit.ly/3REVYi1
account_circle