12

Maximizing Incident Response Automation for Investigations

How does Intezer investigate alerts? Let’s zoom in on what happens during the investigation stage of Intezer’s Autonomous SOC solution, and how...

12

How Intezer's AI-Powered Autonomous SOC Platform Works

A complete walkthrough of how the Autonomous SOC Platform works, automating your incident response process with artificial intelligence to make your team...

7

What MITRE D3FEND™ Techniques Does Intezer Analyze Implement?

The MITRE Corporation recently released MITRE D3FEND™, a complementary framework to its industry acclaimed MITRE ATT&CK® matrix. D3FEND provides defense techniques that...

3

Reimagining the Malware Analysis Experience

Itai Tevet, CEO of Intezer, shares the company’s vision for a simplified, consolidated malware analysis experience. Since its inception, Intezer has strived...

17

When Viruses Mutate: Did SunCrypt Ransomware Evolve from QNAPCrypt?

Dov Lerner from Cybersixgill contributed to this report Intro Programmers frequently reuse code, as recycling something that is already written and functional is...

4

2019: A Year-in-Review

What an amazing year it has been for us at Intezer! The company nearly doubled in size, we added several new important...

8

Mapping the Connections Inside Russia's APT Ecosystem

This research is a joint effort conducted by Omri Ben-Bassat from Intezer and Itay Cohen from Check Point Research. Prologue пролог If...

4

Intezer and IBM Resilient Integrate to Enrich Threat Investigations with Genetic Malware Analysis

I am pleased to highlight the new integration between Intezer Analyze™ and IBM Resilient. The integration enables users of both platforms to...

7

Meet the Team: Shaul Holtzman

Get to know Intezer’s community manager, Shaul Holtzman. Shaul is a former cybersecurity analyst helping organizations detect and classify advanced cyber threats....

6

Fileless Malware: Scanning Endpoint Memory with Genetic Analysis

Update January 2023: For the most recent information about our solutions for endpoint forensics and memory analysis, check out this blog. I...

3

Top Five Community Uploads | February 2019

As manager of the free Intezer Analyze community edition I witness first hand the interesting samples our users upload on a daily...

4

New! API for the Intezer Analyze Community

On behalf of Intezer, I am pleased to announce the release of an API for the Intezer Analyze community edition. Members of...

4

What is Genetic Malware Analysis?

At Intezer, we view malware analysis as a key component in properly and effectively responding to security incidents. We have introduced a...

Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt