Huntress(@HuntressLabs) 's Twitter Profileg
Huntress

@HuntressLabs

Managed endpoint protection, detection and response designed to help the 99% fight back against today’s cybercriminals.

ID:3330464153

linkhttps://www.huntress.com/ calendar_today17-06-2015 01:04:43

2,9K Tweets

31,6K Followers

548 Following

Jai Minton(@CyberRaiju) 's Twitter Profile Photo

Just contributed 4 new entries on behalf of Huntress to the Hijack Libs project (created by Wietze).

Tracking and stopping malicious actors is a team effort, and contributing back to projects like this, LOLBAS, MITRE ATT&CK etc helps defenders overall, so if you can, do it

Just contributed 4 new entries on behalf of @HuntressLabs to the Hijack Libs project (created by @Wietze). Tracking and stopping malicious actors is a team effort, and contributing back to projects like this, LOLBAS, MITRE ATT&CK etc helps defenders overall, so if you can, do it
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Deep in historic downtown Austin, TX, the Huntress Cyber Defense Lab stopped by to dig into building blocks for strengthening your security stack with Matt | HuskyHacks and hearing from the dynamic, Dustin Bolander of FifthWall Solutions. bit.ly/4a5VAja

Deep in historic downtown Austin, TX, the @HuntressLabs Cyber Defense Lab stopped by to dig into building blocks for strengthening your security stack with @HuskyHacksMK and hearing from the dynamic, Dustin Bolander of @fifthwall_cyber. bit.ly/4a5VAja
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

At Huntress we understand the impact of , especially in critical sectors like . Chris Henderson, Senior Director of Threat Ops, discusses the recent attack on Change Healthcare & its gravity on the ecosystem in Modern Healthcare: bit.ly/3Q1Dp66

At @HuntressLabs we understand the impact of #cyberattacks, especially in critical sectors like #healthcare. Chris Henderson, Senior Director of Threat Ops, discusses the recent attack on Change Healthcare & its gravity on the ecosystem in @modrnhealthcr: bit.ly/3Q1Dp66
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

As embraces digital transformation, the intersection of and patient care brings unprecedented challenges. Delve into the critical link between digital and patient safety in today's healthcare landscape in our latest blog. bit.ly/43QO2yl

As #healthcare embraces digital transformation, the intersection of #technology and patient care brings unprecedented challenges. Delve into the critical link between digital #security and patient safety in today's healthcare landscape in our latest blog. bit.ly/43QO2yl
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Another quarter, another win! Thanks for rating us as the #1 EDR for for the 8th quarter in a row. Users love us, and we bet you will too. Try out the #1 rated for yourself today. bit.ly/4atQyNf

account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Endpoint security can come in many forms—but there’s only one fully managed solution that’ll get you to say . See for yourself and try Huntress Managed for free. bit.ly/480GNVi

account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Shhh the movie is starting 🍿 The Huntress Cyber Defense Lab made a stop in Houston, TX, for a memorable afternoon digging into emerging trends with Matt | HuskyHacks and hearing from Cyber5's dynamic duo, Tammie and Troy Newman. bit.ly/4a5VAja

Shhh the movie is starting 🍿 The @HuntressLabs Cyber Defense Lab made a stop in Houston, TX, for a memorable afternoon digging into emerging #cyber trends with @HuskyHacksMK and hearing from @Cyber5Secure's dynamic duo, Tammie and Troy Newman. bit.ly/4a5VAja
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Our friends from @FifthWall_Cyber will join us for this month's Community Fireside Chat for an interactive session where you can seek expert advice on specific insurance challenges your organization may be facing. bit.ly/3Jf2fM1

Our friends from @FifthWall_Cyber will join us for this month's Community Fireside Chat for an interactive session where you can seek expert advice on specific #cyber insurance challenges your organization may be facing. bit.ly/3Jf2fM1
account_circle
Jai Minton(@CyberRaiju) 's Twitter Profile Photo

If you're not across MSIX installers you need to be! The 𝓮𝓻𝓲𝓬𝓪 SOC hunting operations is seeing this malicious sample which has been active for 2 weeks and has near 0 on VT.

virustotal.com/gui/file/c1a6c…

Masquerading as Calendly, Bitwarden, Vmware, TradingView, Notion, and Asana.

If you're not across MSIX installers you need to be! The @Huntress SOC hunting operations is seeing this malicious sample which has been active for 2 weeks and has near 0 on VT. virustotal.com/gui/file/c1a6c… Masquerading as Calendly, Bitwarden, Vmware, TradingView, Notion, and Asana.
account_circle
Jamie Levy🦉(@gleeda) 's Twitter Profile Photo

Today is and you know what that means: attacker tradecraft and mitigations! Today's episode features some tradecraft by rootsecdev and investigation techniques by Faith

Huntress TrustedSec

bigmarker.com/series/tradecr…

Today is #TradecraftTuesday and you know what that means: attacker tradecraft and mitigations! Today's episode features some #Microsoft365 tradecraft by @rootsecdev and investigation techniques by @f0xtrot_sierra #DFIR #M365 @HuntressLabs @TrustedSec bigmarker.com/series/tradecr…
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

As an provider, Huntress sees a great deal of both legitimate and activities. Dive into how threat actors exploit backup utilities like restic for data exfiltration and explore insights on a recent incident observed by Huntress . bit.ly/3PMlxMw

As an #MDR provider, Huntress sees a great deal of both legitimate and #malicious activities. Dive into how threat actors exploit backup utilities like restic for data exfiltration and explore insights on a recent incident observed by @HuntressLabs #SOC. bit.ly/3PMlxMw
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Today, every organization, regardless of size, is under threat. The question though, is if you're ready to defend against the evolving landscape of threats. Discover how Huntress Managed EDR can help you stand toe-to-toe with criminals: bit.ly/3PPx4dQ

Today, every organization, regardless of size, is under threat. The question though, is if you're ready to defend against the evolving landscape of #cyber threats. Discover how @HuntressLabs Managed EDR can help you stand toe-to-toe with #cybercriminals: bit.ly/3PPx4dQ
account_circle
NeedleStack Podcast(@needlestackpod) 's Twitter Profile Photo

As a security researcher at Huntress, John Hammond shares what he looks for when doing dark web research and explains why it can be so valuable to security researchers.👨‍💻

PS- NeedleStack returns next Tuesday (4/9) with a new episode on penetration testing! 🎉

account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

How do MSPs protect their customers from attacks and ? TeamLogic IT, a national provider of managed IT services, is betting on Huntress MDR for Microsoft 365 and Huntress EDR to safeguard customers from business-devastating attacks. bit.ly/43K6HvG

How do MSPs protect their #SMB customers from attacks and #BEC? @TeamLogicIT, a national provider of managed IT services, is betting on @HuntressLabs MDR for Microsoft 365 and Huntress EDR to safeguard customers from business-devastating attacks. bit.ly/43K6HvG
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Hackers obviously don’t want what’s best for your endpoints—but we do. Get the fully managed and 24/7 expertise made to save your ass from threats. bit.ly/480GNVi

account_circle
Harbulary Battery(@keydet89) 's Twitter Profile Photo

If your users do not have a legitimate business need to dbl-click and automatically mount ISO/IMG files, disable the functionality:

huntress.com/blog/addressin…

account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

Remain alert to potential dangers aimed at servers. Huntress analysts share insights into recent incidents involving malicious activity and attempted . Read more about their findings and recommended defenses: bit.ly/49oeh0j

Remain alert to potential dangers aimed at #MSSQL servers. @HuntressLabs analysts share insights into recent incidents involving malicious activity and attempted #DataTampering. Read more about their findings and recommended defenses: bit.ly/49oeh0j
account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

If you're headed to , stop by the Growth Stage on May 14 to hear Kyle Hanslovan and Casber Wang break down how to scale your technical SaaS beyond the $50M ARR mark.

account_circle
Huntress(@HuntressLabs) 's Twitter Profile Photo

The team has touched down in Nashville and is ready for a great week at Robin Robins's Bootcamp! Swing by our table to say hello, grab a t-shirt, and see what new things are going on at Huntress.

The team has touched down in Nashville and is ready for a great week at Robin Robins's Bootcamp! Swing by our table to say hello, grab a t-shirt, and see what new things are going on at @HuntressLabs.
account_circle