Incident Response Archives - Intezer
10

How Hackers Use Binary Padding to Outsmart Sandboxes and Infiltrate Your Systems

What is binary padding? How can you detect against threats using junk data in various ways to evade defensive systems and sandboxes?...

4

Boost Morale in Your Security Operations Center with AI Analysts

The Security Operations Center (SOC) is a high-pressure environment where analysts work (sometimes in around-the-clock shifts) to protect organizations from cybersecurity threats....

3

Are Challenges Faced by SecOps Teams in 2023 an Opportunity?

If there weren’t enough challenges for security operations (SecOps) teams already, economic uncertainty and hits to revenue are forcing organizations to rethink...

4

Scaling your SOC with Microsoft Defender + Intezer

TLDR: Highlights of Intezer’s Autonomous SOC solution for Microsoft Defender for Endpoint Automating SOC Triage and Investigations with Defender Intezer’s Autonomous SOC...

4

Automating Alert Triage and Threat Hunting with SentinelOne + Intezer

One of the biggest pain points of cyber security teams is alert fatigue – trying to keep up with a tedious, never-ending...

4

5 Reasons to Replace your Managed Detection and Response (MDR) Service

Managed Detection and Response (MDR) services are a fantastic way to keep your business’ cybersecurity up to date and effective. However, there...

5

Threat Hunting Rule Extraction and Use Cases

TL;DR: You can now extract IOCs and behavioral indicators to a hunting rule format for your endpoint security system. This enables you...

4

CrowdStrike + Intezer: Automation for Alert Triage and Threat Hunting

Intezer’s solution for CrowdStrike is powerful enough to function as a virtual Tier 1, allowing you to remove false positives and get...

4

🚀 Launching Autonomous SecOps (Your Virtual, Algorithm-Driven Tier 1 SOC)

We are helping security teams go beyond individual file analysis to automate their entire Endpoint and Email alert triage processes with our...

6

A Straw-by-Straw Analysis: The Zero-Trust Approach for Your Alert Haystack

One of the greatest challenges security operations center (SOC) teams face is the high volume of daily alerts about suspicious files and...

3

Stay Ahead of the Latest Threats with Threat Family Tracking

TL;DR – You can now subscribe to threat actors/malware families in Intezer and receive notifications for new IoCs and detection opportunities. Staying...

11

Detecting Phishing Emails with Email Headers, Attachments, and URLs

Emails were created as a method to pass messages between users, and now they are used by individuals and organizations all around...

8

How to Analyze Malicious PDF Files

Portable Document Format (PDF) files are cross-platform file format, supporting links, images, and fonts. The flexibility of the PDF format makes these...

5

Automate Alert Triage and Response Tasks with Intezer EDR Connect

Integrate with SentinelOne, CrowdStrike, and Microsoft Defender One of the biggest pain points of cyber security teams is alert fatigue – trying...

4

Security ROI: Time & Resource Savings for IR/SOC Teams

Automation can augment your security team to help you manage never-ending alerts, reduce skill gaps, and respond...

5

Scale Incident Response with Detection Engineering: Intezer Detect & Hunt

Adversaries are highly motivated, constantly expanding and improving their tools and techniques. On the other side of the fight, security teams are...

12

How to Analyze Malicious Microsoft Office Files

All the most common file types that can be used to deliver malicious code, including Microsoft Office files, are supported in Intezer...

9

Malware Reverse Engineering for Beginners - Part 1: From 0x0

Already familiar with assembly language and disassemblers? Check out Reverse Engineering for Beginners Part 2 to dig into how malware is packed,...

3

The Role of Malware Analysis in Cybersecurity

Threat actors use malicious software to cause damage to individuals and organizations. Malware is the most common form of a cyberattack because...

3

Log4Shell (Log4j RCE): Detecting Post-Exploitation Evidence is Best Chance for Mitigation

Vulnerabilities like Log4Shell (CVE-2021-44228) are difficult to contain using traditional mitigation options and they can be hard to patch. It can be hard to...

8

Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike

Key Findings Discovered Linux & Windows re-implementation of Cobalt Strike Beacon written from scratchLinux malware is fully undetected by vendorsHas IoC and...

3

Intezer Analyze Transforms for Maltego

We are happy to introduce the Intezer Analyze plugin for Maltego. Combine insights from our malware analysis platform with Maltego’s graphical tool (And you...

10

Guide to Digital Forensics Incident Response in the Cloud

Enterprises today rely on a wide range of cloud services—infrastructure as a service (IaaS), platform as a service (PaaS), software as a...

2

Reimagining the Malware Analysis Experience

Itai Tevet, CEO of Intezer, shares the company’s vision for a simplified, consolidated malware analysis experience. Since its inception, Intezer has strived...

3

New Feature: Get More Context for your Analysis with TTPs

Classifying a threat is just the first step in a malware analyst’s investigation. You know it’s malicious but what does it do?...

3

2019: A Year-in-Review

What an amazing year it has been for us at Intezer! The company nearly doubled in size, we added several new important...

4

Intezer Analyze Community: Buhtrap, Divergent, Kronos, and More

In this month’s community highlights we see a range of malware types, including banking trojans, exploit kits, and nation-state sponsored threats. 1)...

3

Intezer Analyze Community Halloween Edition: Trickbot or Treat!

In the spirit of Halloween we’re spotlighting three “spooky” threats detected by the Intezer Analyze community in October. And as a special...

< 1

Intezer Analyze Use Case: Visibility Among Global SOCs

For mid to large size enterprises, protecting the organization against targeted cyber threats is often a global operation. It’s not uncommon for...

< 1

Siemplify and Intezer: Incorporate Genetic Malware Analysis into your SOAR Platform (Video)

One of the most common and time-consuming cases security operations centers (SOCs) must complete daily are malware investigations. Part of the problem...

3

Intezer and IBM Resilient Integrate to Enrich Threat Investigations with Genetic Malware Analysis

I am pleased to highlight the new integration between Intezer Analyze™ and IBM Resilient. The integration enables users of both platforms to...

2

Building Your Bullet Proof Incident Response Plan

Cyber security is constantly evolving, and therefore rife with challenges. Whether hobbyist hackers or state-sponsored threat actors are targeting organizations, internal security...

New: Connect Microsoft Defender with Intezer's Autonomous SOC solutionNew: Connect Microsoft Defender with Intezer's Autonomous SOC solution Learn more
Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt