4

How Artificial Intelligence Powers the Autonomous SOC Platform

A few years ago leading cybersecurity professionals and industry analysts were publicly saying that even with advances in artificial intelligence and machine...

3

Interactive Browsing: A New Dimension to URL Analysis

We’re excited to announce a new feature in Intezer that revolutionizes how security teams analyze and interact with URLs: Interactive Browsing. Interactive...

3

Real Time Feedback: Fine-Tuning Autonomous SOC to Your Environment

Continuous improvement is a requirement in the ever-evolving cybersecurity space. That’s why Intezer is excited to introduce a new feature in the...

6

Speed Matters: The Crucial Role of MTTD and MTTR in Cybersecurity

Cybersecurity is a fast-paced world, and when we talk about it, two important measurements often come up: how quickly we can spot...

3

Automating Forensic Analysis for Linux Endpoints

TL;DR We just released a new version of our popular endpoint scanner for Linux machines, so the Autonomous SOC platform can immediately...

5

Threat Escalation: Focusing On What Matters Most

TL;DR Make sure your team immediately gets Intezer’s investigation findings about confirmed, critical threats, by sending automatic notifications via email or tickets...

5

How MSSPs Use Smart Automation for Fast Incident Response

Learn more here about Intezer for MSSPs. Managed Security Service Providers (MSSPs) are crucial in helping organizations protect their critical assets, maintain...

4

ServiceNow Security Operations: Streamlining Incident Response Workflows with Intezer

For SOC teams using ServiceNow Security Operations, integrating your key security tools like Intezer ensures you can optimize your incident response process...

6

Supercharge These 3 Top Incident Response SOAR Playbooks

Quick and accurate responses to threats are essential for cybersecurity teams. SOAR playbooks provide structured workflows to handle common security incidents. However,...

16

Detect Phishing Emails by Inspecting Email Headers, Attachments, and URLs

Emails were created as a method to pass messages between users, and now they are used by individuals and organizations all around...

11

How to Analyze Malicious PDF Files

PDF files are supported in Intezer for both on-demand sandboxing and automated alert triage, as well as all other file types commonly used...

4

Automating QR Code Phishing Email Investigations 🔍

At Intezer, our commitment to enhancing security operations efficiency and effectiveness remains unwavering. Today, we’re excited to unveil yet another important feature:...

16

How to Analyze Malicious Microsoft Office Files

Microsoft Office files (and other file types commonly used for delivering malware, including binary files, documents, scripts, and archives) are supported in...

8

Quishing Triage 101: How to Investigate Suspicious QR Codes in Emails

Read on for more about “quishing” and a free way to set up QR code triage for phishing emails (using Pipedream and...

3

Elevating Phishing Investigations With Generative AI

We’re excited to announce a significant enhancement to our Automated Phishing Investigation solution, using Generative AI. Intezer can now inspect the actual...

5

What's New in Intezer's FREE Community Edition

With a free account, you get a trial of Intezer’s Autonomous SOC capabilities and ongoing access for advanced malware analysis. In the...

4

Streamlining Security Operations with Intezer and Cortex XSOAR

Organizations are always on the lookout for ways to enhance and automate their security operations. The collaboration between Intezer and Cortex XSOAR...

13

How Hackers Use Binary Padding to Outsmart Sandboxes and Infiltrate Your Systems

What is binary padding? How can you detect against threats using junk data in various ways to evade defensive systems and sandboxes?...

5

Reducing Alert Fatigue in Your Security Operations Center with AI

The Security Operations Center (SOC) is a high-pressure environment where analysts work (sometimes in around-the-clock shifts) to protect organizations from cybersecurity threats....

4

Embracing AI Analysts to Strengthen In-House SecOps Teams

With artificial intelligence technology rapidly advancing, it’s now possible to automate even more of the repetitive, manual, and even skilled tasks that...

5

5 Ways to Use ChatGPT in Your SOC: Real-World AI Applications to Streamline Alert Triage

Check out our other blogs here to learn how Intezer uses Generative AI to analyze and summarize text-based threats like scripts and...

4

Infected: Understanding a Malicious Result from an Endpoint Scan

Endpoints are a key target in cyberattacks, so it’s critical to ensure that you’re able to effectively triage and investigate alerts from...

3

Are Challenges Faced by SecOps Teams in 2023 an Opportunity?

If there weren’t enough challenges for security operations (SecOps) teams already, economic uncertainty and hits to revenue are forcing organizations to rethink...

10

Adopting AI-Powered Automation for Tierless SOC Teams

“Artificial intelligence” and “automation” have been buzzwords in the world of cybersecurity for a while now, however, enterprises are still struggling to...

12

Malware Reverse Engineering for Beginners - Part 2

In part 1 of this series, we warmed up and aligned with basic computing terminologies. We learned the basics of assembly and...

5

Scaling your SOC with Microsoft Defender + Intezer

TLDR: Highlights of Intezer’s Autonomous SOC solution for Microsoft Defender for Endpoint Automating SOC Triage and Investigations with Defender Intezer’s Autonomous SOC...

4

Endpoint Forensics and Memory Analysis, Simplified

Detecting advanced in-memory threats is critical for security teams — read on about how Intezer’s Endpoint Scanner ensures your team can quickly...

5

Automating Alert Triage and Threat Hunting with SentinelOne + Intezer

One of the biggest pain points of cyber security teams is alert fatigue – trying to keep up with a tedious, never-ending...

4

5 Key Factors for Selecting a Managed Detection and Response (MDR) Provider

With an increasing number of threats and vulnerabilities to contend with, businesses need all the help they can get to keep their...

5

5 Reasons to Replace your Managed Detection and Response (MDR) Service

Managed Detection and Response (MDR) services are a fantastic way to keep your business’ cybersecurity up to date and effective. However, there...

6

Threat Hunting Rule Extraction and Use Cases

TL;DR: You can now extract IOCs and behavioral indicators to a hunting rule format for your endpoint security system. This enables you...

6

CrowdStrike + Intezer: Automation for Alert Triage and Threat Hunting

Intezer’s solution for CrowdStrike is powerful enough to function as a virtual Tier 1, allowing you to remove false positives and get...

5

Autonomous SecOps: Your AI-Driven Tier 1 SOC Team

We are helping security teams go beyond individual file analysis to automate their entire Endpoint and Email alert triage processes with our...

8

Needle in a Haystack: Analyzing Every Alert to Find Serious Threats

Analyze every alert automatically with Intezer — learn more or sign up to try for free here. One of the greatest challenges...

4

Stay Ahead of the Latest Threats with Threat Family Tracking

TL;DR – You can now subscribe to threat actors/malware families in Intezer and receive notifications for new IoCs and detection opportunities. Staying...

6

Automate Alert Triage and Response Tasks with Intezer EDR Connect

Integrate with SentinelOne, CrowdStrike, and Microsoft Defender One of the biggest pain points of cyber security teams is alert fatigue – trying...

5

Security ROI: Time & Resource Savings for IR/SOC Teams

Automation can augment your security team to help you manage never-ending alerts, reduce skill gaps, and respond...

6

Scale Incident Response with Detection Engineering: Intezer Detect & Hunt

Adversaries are highly motivated, constantly expanding and improving their tools and techniques. On the other side of the fight, security teams are...

11

Malware Reverse Engineering for Beginners - Part 1: From 0x0

Already familiar with assembly language and disassemblers? Check out Reverse Engineering for Beginners Part 2 to dig into how malware is packed,...

7

The Role of Malware Analysis in Cybersecurity

Threat actors use malicious software to cause damage to individuals and organizations. Malware is the most common form of a cyberattack because...

4

Log4Shell (Log4j RCE): Detecting Post-Exploitation Evidence is Best Chance for Mitigation

Vulnerabilities like Log4Shell (CVE-2021-44228) are difficult to contain using traditional mitigation options and they can be hard to patch. It can be hard to...

9

Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike

Key Findings Discovered Linux & Windows re-implementation of Cobalt Strike Beacon written from scratch Linux malware is fully undetected by vendors Has...

3

Intezer Analyze Transforms for Maltego

We are happy to introduce the Intezer Analyze plugin for Maltego. Combine insights from our malware analysis platform with Maltego’s graphical tool (And you...

13

Guide to Digital Forensics Incident Response in the Cloud

Enterprises today rely on a wide range of cloud services—infrastructure as a service (IaaS), platform as a service (PaaS), software as a...

3

Reimagining the Malware Analysis Experience

Itai Tevet, CEO of Intezer, shares the company’s vision for a simplified, consolidated malware analysis experience. Since its inception, Intezer has strived...

3

Get More Context for Your Analysis with TTPs

Learn more about how Intezer works here and its automated incident response process, which provides you with TTPs and so much more....

4

2019: A Year-in-Review

What an amazing year it has been for us at Intezer! The company nearly doubled in size, we added several new important...

5

Intezer Analyze Community: Buhtrap, Divergent, Kronos, and More

In this month’s community highlights we see a range of malware types, including banking trojans, exploit kits, and nation-state sponsored threats. 1)...

4

Intezer Analyze Community Halloween Edition: Trickbot or Treat!

In the spirit of Halloween we’re spotlighting three “spooky” threats detected by the Intezer Analyze community in October. And as a special...

< 1

Intezer Analyze Use Case: Visibility Among Global SOCs

For mid to large size enterprises, protecting the organization against targeted cyber threats is often a global operation. It’s not uncommon for...

4

Intezer and IBM Resilient Integrate to Enrich Threat Investigations with Genetic Malware Analysis

I am pleased to highlight the new integration between Intezer Analyze™ and IBM Resilient. The integration enables users of both platforms to...

2

Building Your Bullet Proof Incident Response Plan

Cyber security is constantly evolving, and therefore rife with challenges. Whether hobbyist hackers or state-sponsored threat actors are targeting organizations, internal security...

Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt