Sohith Penumajji(@PenumajjiSohith) 's Twitter Profile Photo

Hey TwitterFam! ๐ŸŒŸ

Day 34: 'Diamond Model'
In this room, I delved into the core features of the Diamond Model of Intrusion Analysis, exploring the adversary, infrastructure, capability and victim aspects.


Hey TwitterFam! ๐ŸŒŸ

Day 34: 'Diamond Model'
In this room, I delved into the core features of the Diamond Model of Intrusion Analysis, exploring the adversary, infrastructure, capability and victim aspects.

#TryHackMe #DiamondModel #IntrusionAnalysis #CyberSec
#ThreatAnalysis #CS
account_circle
Zeron(@securezeron) 's Twitter Profile Photo

In today's digital landscape, understanding threat impacts is crucial for security.
Stay tuned for Zeron's insights on effective strategies.
Posture

In today's digital landscape, understanding threat impacts is crucial for security. 
Stay tuned for Zeron's insights on effective strategies. 
#Zeron #Cybersecurity #CyberRisk #CyberRiskPosture #ThreatAnalysis #SecurityMatters
account_circle
CloudHacks(@CloudHacks_) 's Twitter Profile Photo

๐Ÿšจ are becoming increasingly sophisticated, making robust threat analysis a must. ๐Ÿ›ก๏ธ Explore the various methods and techniques in our latest post, seanfraser.io/blog/2024-04-2โ€ฆ
๐Ÿ“

๐Ÿšจ #CyberAttacks are becoming increasingly sophisticated, making robust threat analysis a must. ๐Ÿ›ก๏ธ Explore the various methods and techniques in our latest post, seanfraser.io/blog/2024-04-2โ€ฆ
 ๐Ÿ“ #CyberSecurity #ThreatAnalysis
account_circle
Kieran โ™‚๏ธ๐Ÿ’‰๐Ÿ’‰๐Ÿ’‰๐Ÿ’‰(@klanz_kieran) 's Twitter Profile Photo

Explore Kaspersky Threat Analysis, integrating , dynamic analysis, threat attribution, & similarity technologies. This hybrid approach ensures efficient for informed decisions to secure your infrastructure. Learn more ๐Ÿ‘‡ bit.ly/3HukLiu

Explore @kaspersky Threat Analysis, integrating #threatintelligence, dynamic analysis, threat attribution, & similarity technologies. This hybrid approach ensures efficient #threatanalysis for informed decisions to secure your infrastructure. Learn more ๐Ÿ‘‡ bit.ly/3HukLiu
account_circle
Omega Technical Solutions(@OTSITechTips) 's Twitter Profile Photo

Dive deep into the world of cyber threats and arm yourself with essential knowledge. From botnets and keylogging to zero-day exploits, explore the various tactics used by hackers to compromise networks and exploit vulnerabilities.

Dive deep into the world of cyber threats and arm yourself with essential knowledge. From botnets and keylogging to zero-day exploits, explore the various tactics used by hackers to compromise networks and exploit vulnerabilities. #CyberSecurityInsights #ThreatAnalysis
account_circle
Invictus International Consulting, LLC(@InvictusIC) 's Twitter Profile Photo

We are hiring Cybersecurity Threat Analysts for work in Denver, Colorado Springs, and Washington, DC. Go toย invictusic.applicantpro.com/jobs/ to apply. To learn about Invictus go toย invictusic.com.ย 

We are hiring Cybersecurity Threat Analysts for work in Denver, Colorado Springs, and Washington, DC.  Go toย invictusic.applicantpro.com/jobs/ to apply. To learn about Invictus go toย invictusic.com.ย #cybersecurityjobs #threatanalysis #dcjobs #coloradojobs #remainunconquered
account_circle
Miracle29(@Miracle299) 's Twitter Profile Photo

Explore Kaspersky Threat Analysis, integrating , dynamic analysis, threat attribution, & similarity technologies. This hybrid approach ensures efficient for informed decisions to secure your infrastructure. Learn more ๐Ÿ‘‡ bit.ly/4b8Dde1

Explore @kaspersky Threat Analysis, integrating #threatintelligence, dynamic analysis, threat attribution, & similarity technologies. This hybrid approach ensures efficient #threatanalysis for informed decisions to secure your infrastructure. Learn more ๐Ÿ‘‡ bit.ly/4b8Dde1
account_circle
FofaBot(@fofabot) 's Twitter Profile Photo

๐Ÿ” Bridewell CTI's latest report highlights 'Easy Stealer,' a new information-stealing malware currently in development. Great work!๐Ÿ‘ Bridewell

FOFA was used for analysis.
๐Ÿ‘‰Link: en.fofa.info/result?qbase64โ€ฆ

๐Ÿ” Bridewell CTI's latest report highlights 'Easy Stealer,' a new information-stealing malware currently in development. Great work!๐Ÿ‘ @bridewellsec 

FOFA was used for analysis.
๐Ÿ‘‰Link: en.fofa.info/result?qbase64โ€ฆ

#Cybersecurity #EasyStealer #ThreatAnalysis #OSINT
account_circle
y0sh1mitsu(@y0sh1mitsu) 's Twitter Profile Photo

๐Ÿ” New blog post! As an incident responder who likes read threat reports, I emulated and analyzed a infection chain from TA2541 with Velociraptor. Learn about their TTPs and response strategies: y0sh1mitsu.github.io/2023/07/24/003/

account_circle
GoLink.co - Decentralized Storage ๐Ÿ›ก๏ธ(@golinkco) 's Twitter Profile Photo

Join us in celebrating @AnyRun_app's 7th birthday! ๐ŸŽ‰

THN readers can enjoy free PRO features from April 25th to May 5th. Upgrade now and receive up to 12 months extra on subscriptions. ๐ŸŽ

Don't miss out: thn.news/anyrun-bday

โ€ฆ

Join us in celebrating @AnyRun_app's 7th birthday! ๐ŸŽ‰

THN readers can enjoy free PRO features from April 25th to May 5th. Upgrade now and receive up to 12 months extra on subscriptions. ๐ŸŽ

Don't miss out: thn.news/anyrun-bday

#threatanalysis #cyโ€ฆ
account_circle
Usman Qureshi(@usman_iq) 's Twitter Profile Photo

Explore Kaspersky Threat Analysis, integrating , dynamic analysis, threat attribution, & similarity technologies. This hybrid approach ensures efficient for informed decisions to secure your infrastructure. Learn more ๐Ÿ‘‡ bit.ly/4b5zxtI

Explore @kaspersky Threat Analysis, integrating #threatintelligence, dynamic analysis, threat attribution, & similarity technologies. This hybrid approach ensures efficient #threatanalysis for informed decisions to secure your infrastructure. Learn more ๐Ÿ‘‡ bit.ly/4b5zxtI
account_circle