ITPirate Profile Banner
🏴‍☠️ Alex Benoit 🏴‍☠️ Profile
🏴‍☠️ Alex Benoit 🏴‍☠️

@ITPirate

Followers
2K
Following
5K
Media
1K
Statuses
6K

☠ #Pirate ☠ | Certified Ethical Hacker | Microsoft MVP

Köln, Deutschland
Joined October 2014
Don't wanna be here? Send us removal request.
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
1 month
RT @RavivTamir: Last Thursday, we launched a blog and website addressing how to measure email security effectiveness, given the lack of rea….
0
7
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
4 months
RT @Dinosn: New ‘Bring Your Own Installer (BYOI)’ technique allows to bypass EDR
securityaffairs.com
New BYOI technique lets attackers bypass SentinelOne EDR,disable protection, and deploy Babuk ransomware by exploiting agent upgrade process
0
77
0
@grok
Grok
5 days
Join millions who have switched to Grok.
235
252
2K
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
4 months
RT @MarkSimos: April 2025 version of MCRA is out!. This release of the Microsoft Cybersecurity Reference Architectures (MCRA) focuses on up….
0
53
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
4 months
RT @BleepinComputer: Microsoft is testing a new Defender for Endpoint capability that will block traffic to and from undiscovered endpoints….
bleepingcomputer.com
Microsoft is testing a new Defender for Endpoint capability that will block traffic to and from undiscovered endpoints to thwart attackers' lateral network movement attempts.
0
90
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
5 months
RT @MAstronomers: This is Mars!. 140 million miles away!
0
31K
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
6 months
RT @cyb3rops: Ransomware actors evading EDR by pivoting through unsupported or unmonitored devices isn’t new. I wrote about this trend repe….
0
105
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
7 months
RT @fabian_bader: Defender for Identity now has an API. ▫️List of sensors.▫️Update sensor settings.▫️Get a deployment package.▫️Get the acc….
techcommunity.microsoft.com
Learn more about the new Microsoft Defender for Identity sensor management API.
0
22
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
7 months
RT @fabian_bader: New Defender for Endpoint feature just dropped: Aggregated reporting. This feature seems to bridge a gap of otherwise ca….
learn.microsoft.com
Learn how you collect important telemetry in Microsoft Defender for Endpoint by turning on aggregated reporting.
0
26
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
8 months
RT @NASA: We're all on this rock together, starting a new orbit around the Sun. Here's to new opportunities, discoveries, and moments of jo….
0
4K
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
9 months
RT @MsftSecIntel: Microsoft observed a 146% rise in adversary-in-the-middle (AiTM) attacks over the last year, indicating that cybercrimina….
0
119
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
10 months
RT @Kostastsale: I created the first draft of a website for the EDR telemetry project to help people quickly compare vendor telemetry visib….
0
108
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
11 months
RT @wpninjasummit: In this live episode from #WPNinjaSummit 2024, hosts @oudendorp & @ITPirate sit down with @maayanbarn and Ran Marom t….
0
4
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
11 months
RT @blackorbird: Global Threat Report 2024.
Tweet media one
0
31
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
11 months
My favorite talk at #ExpertsLiveEU is on: „the goulash guardians: the perfect receipe for #ransomware resistance, Hungarian style“ with @RobertandDPM and @DieterWijckmans. Exciting!
Tweet media one
1
0
7
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
11 months
What an amazing vibe to kickoff a conference!! #ExpertsLiveEU is about to start people!! are you ready ?!
0
0
1
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
11 months
RT @RavivTamir: Microsoft Defender for Office 365 protection against recent EcoSpoofing attacks
techcommunity.microsoft.com
Learn how the secure architecture of Microsoft Defender for Office 365 protects against EchoSpoofing
0
14
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
1 year
RT @castello_johnny: 🚀 KustoCon 2024 is live on Nov 8th! Learn from #KQL experts like @olafhartong & @BertJanCyber Pals in FREE sessions! 🎉….
0
22
0
@ITPirate
🏴‍☠️ Alex Benoit 🏴‍☠️
1 year
RT @sherrod_im: If you've ever worked cracked Cobalt Strike for intel or detection, you'll want to listen to this podcast episode. I go beh….
Tweet card summary image
thecyberwire.com
On this week's episode of The Microsoft Threat Intelligence Podcast, we discuss the collaborative effort between Microsoft and Fortra to combat the illegal use of cracked Cobalt Strike software,...
0
20
0