4

Growth of Autonomous SOC Platform Takes Off in 2023

Intezer’s Autonomous SOC platform hit key performance metrics, as customers using the platform grew by 400% 2023 was an incredible year of...

7

Phishing Investigations: The Fast, Automated Method

Learn more about Intezer’s capabilities for automating user-reported phishing investigations and sign up to try for free here. At Intezer, we’re committed...

6

AI Insights for Scripts, Macros, and More: Revolutionizing Threat Analysis with AI

Intezer’s AI Insights is now available for scripts, macros, phishing emails, command line processes, and more. AI Insights are automatically generated by...

5

Leveraging Intezer's Smart Decision Making in Your SOAR

In the dynamic world of cybersecurity, the importance of efficient and effective security operations cannot be overstated. Security Orchestration, Automation, and Response...

4

Streamlining Security Operations with Intezer and Cortex XSOAR

Organizations are always on the lookout for ways to enhance and automate their security operations. The collaboration between Intezer and Cortex XSOAR...

4

Streamlining Security Operations with Intezer and Splunk SOAR Integration

Organizations are constantly seeking ways to streamline and automate their security operations. The integration of Intezer and Splunk SOAR brings forth a...

5

Advanced Triage for Fileless Threats Using Automated Endpoint Scanning

We are thrilled to announce an exciting enhancement to Intezer’s Autonomous SOC solution: the automated execution of our Endpoint Scanner for fileless...

12

Maximizing Incident Response Automation for Investigations

How does Intezer investigate alerts? Let’s zoom in on what happens during the investigation stage of Intezer’s Autonomous SOC solution, and how...

12

How Intezer's AI-Powered Autonomous SOC Platform Works

A complete walkthrough of how the Autonomous SOC Platform works, automating your incident response process with artificial intelligence to make your team...

5

Intezer and SOAR: Enhancing Security Operations with More Automation

Organizations require efficient and effective security operations to protect their digital assets. Security Orchestration, Automation, and Response (SOAR) tools have become popular...

3

Intezer vs. MDR Service: Revolutionizing Alert Triage with Technology-Driven Efficiency

In the realm of cybersecurity, organizations face the challenge of efficiently managing and responding to a growing number of security alerts. Traditional...

4

Intezer vs Sandbox: The Evolution from Sandbox to Comprehensive Automated Alert Triage

In the ever-changing landscape of cybersecurity, organizations have realized that traditional file scanning and sandbox solutions are not enough to handle the...

4

Introducing Automated, Context-Rich Alert Triage

TL;DR Intezer users can now view comprehensive triage assessments for alerts that Intezer ingests directly in the console, combining insights from multiple...

4

Autonomous SOC Report: Enhance Transparency, Reduce Noise

TL;DR: Intezer now sends you a weekly Autonomous SOC Report with comprehensive insights about your alert pipeline, threat landscape, and tuning recommendations...

5

Automating Alert Triage and Threat Hunting with SentinelOne + Intezer

One of the biggest pain points of cyber security teams is alert fatigue – trying to keep up with a tedious, never-ending...

5

Autonomous SecOps: Your AI-Driven Tier 1 SOC Team

We are helping security teams go beyond individual file analysis to automate their entire Endpoint and Email alert triage processes with our...

6

Automate Alert Triage and Response Tasks with Intezer EDR Connect

Integrate with SentinelOne, CrowdStrike, and Microsoft Defender One of the biggest pain points of cyber security teams is alert fatigue – trying...

6

Scale Incident Response with Detection Engineering: Intezer Detect & Hunt

Adversaries are highly motivated, constantly expanding and improving their tools and techniques. On the other side of the fight, security teams are...

2

Radare Plugin is Here for Intezer Community

When you reverse engineer code as part of an incident response team, you want to quickly get information about what kind of...

4

Intezer and IBM Resilient Integrate to Enrich Threat Investigations with Genetic Malware Analysis

I am pleased to highlight the new integration between Intezer Analyze™ and IBM Resilient. The integration enables users of both platforms to...

6

Fileless Malware: Scanning Endpoint Memory with Genetic Analysis

Update January 2023: For the most recent information about our solutions for endpoint forensics and memory analysis, check out this blog. I...

Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt