Rob Vasquez (@wormnest7) 's Twitter Profile
Rob Vasquez

@wormnest7

NYC Cybersecurity professional. @ Picus, automated security control validation. I love family, coffee, travel and sneakers in that order. Views are my own!

ID: 218635321

linkhttp://linkedin.com/in/rob-vasquez-334a2531 calendar_today22-11-2010 21:32:45

3,3K Tweet

224 Takipçi

287 Takip Edilen

Picus Security (@picussecurity) 's Twitter Profile Photo

According to SANS Institute, traditional pentesting is evolving into continuous Offensive SOC programs. Join our webinar on July 23 at 10 AM PDT to see how top teams stay ahead of attackers. 👉 hubs.li/Q03v5XWR0 #OffensiveSecurity #Pentesting #Cybersecurity #SOC

Picus Security (@picussecurity) 's Twitter Profile Photo

Katz Stealer malware is aggressively targeting credentials, crypto wallets, and sensitive data. Learn its key TTPs, indicators of compromise, and defense strategies in our latest analysis. Read the full analysis here: hubs.li/Q03v60vG0 #CyberSecurity #MalwareAnalysis

CISA Cyber (@cisacyber) 's Twitter Profile Photo

🛡️ We added Google Chromium V8 type confusion vulnerability CVE-2025-6554 to our Known Exploited Vulnerabilities Catalog. Visit go.dhs.gov/Z3Q & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec

🛡️ We added Google Chromium V8 type confusion vulnerability CVE-2025-6554 to our Known Exploited Vulnerabilities Catalog. Visit go.dhs.gov/Z3Q & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec
The Hacker News (@thehackersnews) 's Twitter Profile Photo

⚡ Google just got hit with a $314M verdict — for secretly using your mobile data while idle. Phones sat still. It sent 900+ background transfers a day — and you paid for it. Details here → thehackernews.com/2025/07/google…

Picus Security (@picussecurity) 's Twitter Profile Photo

At Picus Adversarial Exposure Validation Summit 2025, we learned that "once a month" isn't enough anymore. Automated, continuous exposure validation is key to driving DevSecOps success in today’s fast-moving environments. 🎥 Watch the highlights below. Full session in comments.

The Hacker News (@thehackersnews) 's Twitter Profile Photo

🚨 CISA just flagged 4 old bugs as actively exploited — including a 2014 buffer overflow. One flaw tied to Chinese hackers leaking Citrix session tokens & credentials right now. The worst part? Some attacks need no credentials. Full details → thehackernews.com/2025/07/cisa-a…

Picus Security (@picussecurity) 's Twitter Profile Photo

Testing in production environments can be safe and effective. Our latest blog explores how BAS & Automated PenTesting validate defenses without disrupting performance. Key insights: ✅ Continuous validation with BAS ✅ Simulating real attack paths with Automated Pentesting ✅ No

Picus Security (@picussecurity) 's Twitter Profile Photo

📢 CISA warns of increased Iranian cyber threats targeting critical US infrastructure and defense sectors. Strengthen your defenses by proactively simulating Iranian APT attacks with the Picus Security Validation Platform. Learn more: hubs.li/Q03w-wHc0 #CyberSecurity

Picus Security (@picussecurity) 's Twitter Profile Photo

We're thrilled to announce that Aytek Aytemur from our Blue Team will be presenting "PERSEPTOR: Automating Detection Rule Generation with AI-Driven Threat Intelligence" at Black Hat USA! Join Aytek to discover how PERSEPTOR leverages AI to simplify threat intelligence, automate

We're thrilled to announce that Aytek Aytemur from our Blue Team will be presenting "PERSEPTOR: Automating Detection Rule Generation with AI-Driven Threat Intelligence" at Black Hat USA!

Join Aytek to discover how PERSEPTOR leverages AI to simplify threat intelligence, automate
Picus Security (@picussecurity) 's Twitter Profile Photo

🚨 The FBI has alerted organizations about Scattered Spider expanding its targets to the airline sector, leveraging sophisticated social engineering to bypass MFA and hijack identities. Check our latest blog for a detailed breakdown of Scattered Spider's TTPs and how to validate

🚨 The FBI has alerted organizations about Scattered Spider expanding its targets to the airline sector, leveraging sophisticated social engineering to bypass MFA and hijack identities.

Check our latest blog for a detailed breakdown of Scattered Spider's TTPs and how to validate
Picus Security (@picussecurity) 's Twitter Profile Photo

Active exploitation confirmed: CVE-2025-53770 ("ToolShell") enables unauthenticated RCE on Microsoft SharePoint Servers. Patch immediately and validate defenses. Our latest blog covers exploit details, mitigations, and validation steps. Read more: hubs.li/Q03x_Cdh0

Active exploitation confirmed: CVE-2025-53770 ("ToolShell") enables unauthenticated RCE on Microsoft SharePoint Servers.

Patch immediately and validate defenses. Our latest blog covers exploit details, mitigations, and validation steps.

Read more: hubs.li/Q03x_Cdh0
Picus Security (@picussecurity) 's Twitter Profile Photo

Attackers don’t target your control systems directly—they pivot from IT. Picus BAS safely tests your defenses from email gateways to OT networks, ensuring attackers can’t cross that line. Validate your segmentation before attackers do. Learn how BAS secures your industrial

Attackers don’t target your control systems directly—they pivot from IT. Picus BAS safely tests your defenses from email gateways to OT networks, ensuring attackers can’t cross that line. Validate your segmentation before attackers do.

Learn how BAS secures your industrial
Picus Security (@picussecurity) 's Twitter Profile Photo

CVSS, EPSS, KEV, SSVC, LEV—they score vulnerabilities, but can’t confirm real exploitability. Picus Exposure Score (PXS) validates actual risk, turning vulnerability noise into actionable security proof. Learn why proof matters more than scores: hubs.li/Q03yL0Nn0

Picus Security (@picussecurity) 's Twitter Profile Photo

Your vulnerability scanners label countless CVEs as critical, but which ones truly threaten your environment? Our Co-Founder and CTO, Volkan Erturk, will be at Booth #3741 to discuss how Picus Exposure Validation accurately reveals the handful of vulnerabilities that actually

Your vulnerability scanners label countless CVEs as critical, but which ones truly threaten your environment? 

Our Co-Founder and CTO, Volkan Erturk, will be at Booth #3741 to discuss how Picus Exposure Validation accurately reveals the handful of vulnerabilities that actually
Picus Security (@picussecurity) 's Twitter Profile Photo

🎯 CISA’s KEV catalog cuts through CVE noise by highlighting actively exploited vulnerabilities. But confirmed exploitation doesn’t equal confirmed risk. Validate exploitability in YOUR environment to prioritize smarter. More in our blog: hubs.li/Q03yTm8V0 #CISA #KEV

Picus Security (@picussecurity) 's Twitter Profile Photo

93% of malware use at least one of just 10 ATT&CK techniques—based on an analysis of 1M+ malware samples. 🔹 Process Injection (T1055) remains the top choice, enabling malware to blend into network traffic and hijack trusted processes. 🔹 Credential Theft (T1555) is now the #3

93% of malware use at least one of just 10 ATT&CK techniques—based on an analysis of 1M+ malware samples.

🔹 Process Injection (T1055) remains the top choice, enabling malware to blend into network traffic and hijack trusted processes.
🔹 Credential Theft (T1555) is now the #3
SC Media (@scmagazine) 's Twitter Profile Photo

At least one password hash was successfully cracked in 46% of environments, according to a study by Picus Security. The study also found that data exfiltration attempts were only stopped 3% of the time, down from 9% in 2024. #cybersecurity #infosec bit.ly/47t1ooc

Picus Security (@picussecurity) 's Twitter Profile Photo

🪪 New Blog: AI-assisted Koske Linux cryptominer hides in JPEGs, persists with layered tricks, & hijacks CPU/GPU power. See how the Picus Security Validation Platform simulates its TTPs to expose blind spots. 🔗 Read the full analysis: hubs.li/Q03JgyzG0 #CyberSecurity