PIVOTcon(@pivot_con) 's Twitter Profile Photo

📢Great News ‼️Thank you IPinfo – IP Data Provider
for being Tech Sponsor and Supporter ‼️

Read more about them 🌐 ipinfo.io
Our sponsors: pivotcon.org/sponsors/

📢Great News ‼️Thank you @ipinfo
for being #PIVOTcon24 Tech Sponsor and Supporter ‼️    

Read more about them 🌐 ipinfo.io
Our sponsors:  pivotcon.org/sponsors/ #ThreatIntel #CTI
account_circle
PIVOTcon(@pivot_con) 's Twitter Profile Photo

📢Great News ‼️Thank you VirusTotal
for being Tech Sponsor and Supporter ‼️

📝 Day0 workshops will be held at Google Security Engineering Center in Málaga 💻

Read more about them🌐: virustotal.com
Our sponsors: pivotcon.org/sponsors/

📢Great News ‼️Thank you @virustotal
for being #PIVOTcon24 Tech Sponsor and Supporter ‼️ 

📝 Day0 workshops will be held at @Google Security Engineering Center in Málaga 💻

Read more about them🌐: virustotal.com
Our sponsors:  pivotcon.org/sponsors/ #ThreatIntel #CTI
account_circle
Bartek Jerzman(@secman_pl) 's Twitter Profile Photo

🚨 Job Alert 🚨 I am hiring for Senior CTI analyst role in 🇺🇸

✅ South Asia & Middle East Threat Area
✅ threat actors profiling
✅ modelling data in
✅ tactical level hunting for adversaries
ligence
➡️scb.taleo.net/careersection/…

account_circle
Glenn 📎(@NTKramer) 's Twitter Profile Photo

🥪 & : we published a tag for CVE-2024-2389, a command-injection vulnerability in Progress Flowmon accessible without authentication.

(fixed CVE # from a previous post)

viz.greynoise.io/tags/progress-…

🥪 & #threatintel: we published a tag for CVE-2024-2389, a command-injection vulnerability in Progress Flowmon accessible without authentication. 

(fixed CVE # from a previous post)

viz.greynoise.io/tags/progress-…
account_circle
Daily OSINT(@DailyOsint) 's Twitter Profile Photo

Dive deep into the world of OSINT investigations with CSI Linux!
Uncover valuable insights and data with powerful tools tailored for digital investigations.

osintteam.blog/navigate-osint…

Sigmund Brandstaetter

Dive deep into the world of OSINT investigations with CSI Linux!
Uncover valuable insights and data with powerful tools tailored for digital investigations.

osintteam.blog/navigate-osint…

Sigmund Brandstaetter

#OSINT #investigation #cybersecurity #intelligence #threatintel #infosec
account_circle
CyberForce|Q(@cyberforceq) 's Twitter Profile Photo

🚨 Critical Information Sharing Bulletin: When you thought MFA is secure-Cisco Duo's Multifactor Authentication Service Breached. Read it here: cyberforceq.com/post/just-when…

🚨 Critical Information Sharing Bulletin: When you thought MFA is secure-Cisco Duo's Multifactor Authentication Service Breached. Read it here: cyberforceq.com/post/just-when…

#MFA #Cybersecurity #Duo #riskmanagement #secops #threatintel #infosharing
account_circle
Pasquale Stirparo 🌻🇺🇦(@pstirparo) 's Twitter Profile Photo

Of course I’m biased about this logo :), but it’s just as simple as amazingly beautiful and captures exactly the meaning of the conference. Thank you Erica Peterson PIVOTcon

account_circle
FalconFeeds.io(@FalconFeedsio) 's Twitter Profile Photo

We have identified and started monitoring a new group titled 'EMBARGO'. They have listed Mulford Construction Company (mulfordconstruction.com) as their victim.


We have identified and started monitoring a new #ransomware group titled 'EMBARGO'. They have listed Mulford Construction Company (mulfordconstruction.com) as their victim.

#USA
#databreach #threatintel #cyberattack
account_circle
Fletch(@fletch_ai) 's Twitter Profile Photo

🚨Major Threat Alert: CVE-2024-4040: CrushFTP Users Targeted in Zero-Day Attack Campaign - -2024-4040

CVE-2024-4040

Chatter: 🔴 High
Maturity: 🧨 Trending

fletch.ai/p/cve-2024-4040

account_circle
L², PhD(@L_Lgde) 's Twitter Profile Photo

I've just posted a blogpost with some pivots on IoCs provided by Zscaler on MadMxShell. Nothing fancy, just wanted to show that it is possible to derive valuable insights from publicly accessible cyber threat intelligence reports

securite360.net/exploring-madm…

I've just posted a blogpost with some pivots on IoCs provided by @zscaler on MadMxShell. Nothing fancy, just wanted to show that it is possible to derive valuable insights from publicly accessible cyber threat intelligence reports #threatintel

securite360.net/exploring-madm…
account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

MISP 2.4.190 (and 2.4.191) released with new feed improvement, workflows and a new benchmarking suite.

misp-project.org/2024/04/22/MIS…

ligence

account_circle