Tumgik
#threathunting
infosectrain03 · 1 month
Text
2 notes · View notes
rnoni · 1 month
Text
0 notes
ennetix · 6 months
Text
Tumblr media
Threat Hunting Capabilities with xVisor: Enhancing Network Intrusion Detection Systems
xVisor is a solution that combines tasking and threat-hunting systems. With xVisor, enhance your threat hunting capabilities and stay ahead of cybercriminals.
0 notes
osintelligence · 10 months
Link
https://bit.ly/3RmzLDN - 🔒 Microsoft Threat Intelligence reports that threat actors are increasingly misusing OAuth applications in financially driven attacks. OAuth, a standard for authentication and authorization, is being exploited to gain access to data and maintain persistent access to applications, even after losing initial account access. This misuse of OAuth poses significant risks in terms of data privacy and security. #MicrosoftThreatIntelligence #Cybersecurity 🐍 Attackers use phishing or password spraying to compromise user accounts, especially those lacking strong authentication. They then create or modify OAuth applications with high privileges for various malicious activities, including deploying VMs for cryptocurrency mining, executing business email compromise (BEC), and launching spamming activities using the organization's resources. #PhishingAttacks #PasswordSecurity 💰 One specific threat actor, known as Storm-1283, deployed VMs for cryptomining using compromised accounts. They incurred significant costs for the targeted organizations, ranging from $10,000 to $1.5 million. Microsoft's proactive measures, including the blocking of malicious OAuth applications and notification to affected organizations, have been crucial in mitigating these attacks. #CryptoMining #DigitalSecurity 📧 Another observed attack involved BEC and phishing via compromised user accounts and creation of OAuth applications. Attackers used these applications to maintain persistence and launch phishing emails, sending over 927,000 messages. Microsoft responded by taking down all related malicious OAuth applications. #BEC #EmailPhishing 🌐 For spamming, attackers like Storm-1286 used compromised accounts to create new OAuth applications for large-scale spam attacks. These attacks highlight the importance of multifactor authentication (MFA) as a key defense strategy. Microsoft’s detection capabilities in their various Defender products played a crucial role in identifying and mitigating these threats. #SpamAttacks #MFADefense ⚠️ Microsoft recommends several mitigation steps to combat these threats. These include enabling MFA, implementing conditional access policies, ensuring continuous access evaluation, enabling Microsoft Defender automatic attack disruption, auditing apps and consented permissions, and securing Azure cloud resources. These steps are essential for organizations to protect against OAuth application misuse. #CybersecurityBestPractices #MicrosoftDefender 🕵️‍♂️ Hunting guidance for Microsoft 365 Defender users includes monitoring OAuth application interactions, identifying password spray attempts, and investigating suspicious application creation and email events. These proactive measures help organizations detect and respond to potential threats in their networks.
0 notes
reconshell · 2 years
Link
1 note · View note
sunidgrt-blog · 4 years
Link
Threat hunting, in the cyber domain, basically is an activity of defensive nature. In simple words to hunt threat or threat hunt, it means to look/search for malware that is lurking in your network. These threats might be very unaware siphoning off data, quietly looking at confidential information or even might be able to work their way through the network in search of credentials that are powerful enough to make them steal your various important secured information.
2 notes · View notes
geekscripts · 3 years
Photo
Tumblr media
Watcher: Open Source Cybersecurity Threat Hunting Platform | #Cybersecurity #Hunting #SecurityPlatform #ThreatHunting #Security
0 notes
tecezeposts · 3 years
Text
Threat Hunting Services
Threat hunting is the practice of proactively searching for cyber threats that are lurking undetected in a network. Cyber threat hunting digs deep to find malicious actors in your environment that have slipped past your initial endpoint security defenses
Teceze Threat Hunting Services: https://bit.ly/3waxMXt Talk to us - +44 0208 050 5014 Email us - [email protected]
0 notes
vxtryindustries · 4 years
Photo
Tumblr media
A new variant of COMpfun cyber-espionage #malware interprets HTTP status codes to learn what to do with the hacked computers—belonging to diplomatic entities in Europe. #vxtrycorporation #infosec #cybersecurity #tech #threathunting https://t.co/2Hjg1PgPqP (at India) https://www.instagram.com/p/CANEigIgD0y/?igshid=9m1yqe3iau19
0 notes
prakashchristiansen · 5 years
Photo
Tumblr media
= VULSAN X = will be at the Interpol World 2019 conference .. #interpolworld2019 #interpolworld #interpol #conference #police #singapore #cyberattack #cybersecurity #vulsanx #vulsanxcybersecurity #vulsanxconferance #cyberterrorism #threathunting #siem #soc (at Marina Bay Singapore) https://www.instagram.com/p/BzLh1_qAC2V/?igshid=59v0toc4oxgy
0 notes
infosectrain03 · 20 days
Text
Tumblr media
0 notes
kokoseart · 5 years
Photo
Tumblr media
More threat hunter arts xD i got addicted but i seriously like the character. #threathunter #koko #Londonartists #polishartists #ukartists #characterdesigns #characterdesign #conceptart #wacomtablet #wacomart #wacom #wacommobilestudiopro13 #photoshop #photoshop_art #youngartist https://www.instagram.com/p/B1wCXj7H2hB/?igshid=1l9dz9itafor8
0 notes
osintelligence · 10 months
Link
https://bit.ly/3R3iwat - 🔍 Threat hunting is essential in cybersecurity, focusing on searching for the unknown. Experts from Cisco Talos Intelligence Group emphasize its importance in identifying novel threats and actor behaviors that might bypass traditional detection. #ThreatHunting #Cybersecurity 💡 Effective threat hunting requires a deep understanding of the network. Security professionals must master the fundamentals of their network to identify and counteract threats effectively. This knowledge is key in preventing attackers from exploiting vulnerabilities. #NetworkSecurity #CyberDefense 🛠️ Threat hunters look for underresourced areas and workarounds in the system. These are potential weak spots where attackers might gain access. The focus is on areas moving too fast or being ignored, leading to vulnerabilities. #VulnerabilityAssessment #CyberRisk 📊 The main principles of threat hunting involve identifying gaps in visibility and learning from incidents. Hunts can reveal areas needing improved monitoring or logging, ultimately enhancing an organization's security posture. #ThreatIntelligence #SecurityPosture 🔄 Learning from failures is a crucial part of threat hunting. Failure is a common outcome, providing valuable lessons for future hunts. This iterative process involves adapting and refining techniques to better detect and prevent cyber threats.
0 notes
cyberfero · 1 year
Text
What is Threat Hunting activity and why is it included in SOCaaS services
Tumblr media
Estimated reading time: 4 minutes In today's digital world, cybersecurity has become a priority for companies of all sizes and industries. Cyberthreats are constantly evolving, and to stay ahead, organizations need to implement a variety of tactics and strategies. One of these is Threat Hunting, which has become a key component of SOCaaS (SOC as a Service). In this article, we'll explore what exactly threat hunting is, why it's so important in SOCaaS services, and how a SOCaaS service, like the one offered by Secure Online Desktop, can enhance enterprise security.
What is Threat Hunting?
Threat hunting is a proactive process of searching for and identifying advanced threats that may have gone undetected by traditional security measures. This process involves using a combination of data analysis techniques, human insights, and technology to track down suspicious or anomalous activity within a network. Threat hunting isn't limited to responding to alerts generated by security tools. Instead, it is an active and continuous search for as-yet-unidentified malicious activity. This proactive approach enables organizations to spot threats before they can cause significant damage.
Threat Hunting in SOCaaS Services - Why is Threat Hunting Important in SOCaaS Services?
SOCaaS services provide organizations with a dedicated security team that monitors, manages and responds to security threats. Threat hunting is a crucial part of this service because it allows you to identify and neutralize advanced threats that may escape standard security controls. Organizations are turning to SOCaaS services for a variety of reasons, including a lack of in-house expertise, the growing complexity of security threats, and the need to respond quickly and effectively to potential threats. Threat hunting adds another layer of protection, helping organizations stay one step ahead of cybercriminals.
The Different Types of Threat Hunting
Tumblr media
Threat hunting can be performed in different ways, depending on the specific needs of the organization, its resources and its skills. The three most common methods are: - Hypothesis-driven threat hunting: This method is based on the intuition and experience of the security team. Assumptions about possible malicious activity are formulated and then tested through data analysis. - Machine-Based Threat Hunting: This approach uses machine learning and artificial intelligence algorithms to find suspicious or anomalous behavior patterns in network data. - Threat Intelligence-Based Threat Hunting: This method uses information from threat intelligence sources to identify possible threats. This information may include indicators of compromise (IOC), tactics, techniques and procedures (TTP) used by cybercriminals.
How Secure Online Desktop's SOCaaS Service Can Increase Business Security
Secure Online Desktop offers a comprehensive SOCaaS service that includes Threat Hunting as an integral part of its security approach. This means that the Secure Online Desktop team doesn't just monitor and respond to threats, they actively search for possible malicious activity within your network. Secure Online Desktop uses advanced technologies, such as artificial intelligence and machine learning, to power its threat hunting activities. In addition, Secure Online Desktop's team of security experts have the experience and expertise to formulate and test hypotheses about potential threats. Investing in a SOCaaS service like Secure Online Desktop not only offers additional protection against advanced threats, but can also free up internal resources, freeing your team to focus on other important business initiatives. Additionally, thanks to the proactive nature of threat hunting, organizations can identify and respond to threats before they cause significant damage, thereby reducing potential costs and business disruptions.
Conclusion
Additionally, thanks to the proactive nature of threat hunting, organizations can identify and respond to threats before they cause significant damage, thereby reducing potential costs and business disruptions. The inclusion of threat hunting in SOCaaS services offers organizations an additional layer of protection against advanced and evolving threats. By investing in a SOCaaS service like the one offered by Secure Online Desktop, organizations can benefit from a proactive approach to security that goes beyond simple threat monitoring and response to include actively searching for potential malicious activity. This can help organizations stay ahead of cybercriminals, reduce potential security risks, and improve their overall security posture. - Cyber Threat Hunting: hunting for security threats - Partner - Security Operation Center as a Service (SOCaaS): What it is, How it works and Why it is important for your company Read the full article
0 notes
reconshell · 2 years
Link
0 notes
kalilinux4u · 4 years
Photo
Tumblr media
Google's multi-antivirus scanning service #VirusTotal recently announced the addition of some new threat detection capabilities gained with the help of @Cynet360 #cybersecurity firm. Learn more about it here: https://t.co/ciZQKseWYK #infosec #threathunting #threatintel #malware https://t.co/kF9s0Sw7NU (via Twitter http://twitter.com/TheHackersNews/status/1275479379854782464)
2 notes · View notes