AustinLarsen_ Profile Banner
Austin Larsen Profile
Austin Larsen

@AustinLarsen_

Followers
928
Following
47K
Media
10
Statuses
594

Principal Analyst @ Google Threat Intelligence Group

Joined January 2012
Don't wanna be here? Send us removal request.
@AustinLarsen_
Austin Larsen
2 months
New @Mandiant research: UNC6032 (Vietnam-nexus actor 🇻🇳) is exploiting interest in AI tools, using fake AI video generator sites & malicious ads to spread malware. The campaign, active since mid-2024, aims to steal credentials, cookies & financial data.
Tweet media one
2
27
106
@AustinLarsen_
Austin Larsen
4 days
RT @Mandiant: UNC3944 is deploying ransomware directly from VMware hypervisors, bypassing traditional defenses. Here’s an expert-led webin….
0
51
0
@AustinLarsen_
Austin Larsen
5 days
RT @BleepinComputer: BleepingComputer has learned that a wave of data breaches impacting companies like Qantas, Allianz Life, LVMH, and Adi….
0
95
0
@AustinLarsen_
Austin Larsen
6 days
RT @vxunderground: Something interesting happened. The United Kingdom Ministry of Justice (UK MoJ) e-mailed UNC6040 (ShinyHunters and/or U….
0
40
0
@AustinLarsen_
Austin Larsen
10 days
RT @Mandiant: The 12th Annual Flare-On Challenge kicks off Sept 26 at 8PM EST!. Reverse engineering pros, from Windows to Web3 (with a YARA….
0
55
0
@AustinLarsen_
Austin Larsen
11 days
RT @_WOO_X: Update 6: We’ve been working with @Mandiant to perform a comprehensive investigation of the incident. Their deep expertise in c….
0
4
0
@AustinLarsen_
Austin Larsen
14 days
RT @vxunderground: Tea App, the recent trending app which allowed women to anonymously rate or discuss men, has been compromised. The appl….
0
526
0
@AustinLarsen_
Austin Larsen
15 days
RT @jamieantisocial: this part is brutal.
Tweet media one
0
70
0
@AustinLarsen_
Austin Larsen
16 days
RT @irsdl: I originally had Gemini expecting a 200 OK instead of a 401, but after dropping a server-side breakpoint so it could use a timeo….
0
31
0
@AustinLarsen_
Austin Larsen
16 days
RT @JumpforJoyce: Google Threat Intel is tracking widespread exploitation of on-prem SharePoint vulns: CVE-2025-53770 & CVE-2025-53771.….
0
43
0
@AustinLarsen_
Austin Larsen
16 days
RT @leak_ix: Just a heads-up, attackers found a way to leak information, including keys entirely from memory. Checking for "the file" is no….
0
63
0
@AustinLarsen_
Austin Larsen
18 days
RT @ddimolfetta: 🇨🇳SharePoint vulnerability update: "We assess that at least one of the actors responsible for this early exploitation is a….
0
14
0
@AustinLarsen_
Austin Larsen
19 days
RT @msftsecresponse: Update on CVE-2025-53770: Microsoft has released a security update for SharePoint Subscription Edition to mitigate act….
0
42
0
@AustinLarsen_
Austin Larsen
20 days
RT @msftsecresponse: Microsoft is aware of active attacks targeting on-premises SharePoint Server customers, exploiting a variant of CVE-20….
0
108
0
@AustinLarsen_
Austin Larsen
20 days
RT @DakotaInDC: Catch me on All Things Considered
Tweet card summary image
one.npr.org
All Things Considered on NPR One | 7:18
0
4
0
@AustinLarsen_
Austin Larsen
21 days
RT @DakotaInDC: You know the report is going to be a banger with a quote like this on the cover. @eubenincasa's latest report Before Vega….
0
8
0
@AustinLarsen_
Austin Larsen
23 days
RT @Europol: 🚨 Operation Eastwood targets pro-Russian cybercrime network NoName057(16) and shuts down over one hundred criminal servers in….
0
124
0
@AustinLarsen_
Austin Larsen
23 days
RT @Mandiant: A financially motivated threat actor, #UNC6148, is targeting fully patched, end-of-life SonicWall SMA 100 appliances. In th….
0
42
0
@AustinLarsen_
Austin Larsen
24 days
RT @sundarpichai: New from our security teams: Our AI agent Big Sleep helped us detect and foil an imminent exploit. We believe this is a f….
0
871
0