
Andrii Bezverkhyi
@andriinb
Followers
3K
Following
7K
Media
281
Statuses
4K
inventor of Uncoder IO & AI, #threatbounty #sigma and @MITREattack addict, founder & CEO @SOC_Prime personal account, all opinions are my own. he/him 🇺🇦
Planet Earth
Joined June 2015
Starting today, if you know one of the SIEM, EDR or Data Lake languages, you know them all! Dear industry, please meet RootA https://t.co/MEYEh8K9d4 RootA is a public-domain language for collective cyber defense, created to make threat detection, incident response, and actor
3
105
359
Read the insightful interview with our Threat Bounty developer Phyo Paing Htun telling about his experience creating resilient #Sigma rules and role of the community in cyber defense. https://t.co/hjRgbx1t4q
#BlueTeam #threathunting #infosec #SOC #threatdetection
0
2
3
#EarthPreta (aka #MustangPanda) APT leverages #DOPLUGs malware to target government entities in Europe and the Asia-Pacific region. Detect associated malicious activity with a set of Sigma rules in the SOC Prime Platform. https://t.co/hKFn2U0Tn0
0
2
8
North Korean #Kimsuky #APT leverages novel #TrollStealer #malware and #GoBear #backdoor to target organizations in South Korea. Detect associated malicious activity with a set of detection rules in the SOC Prime Platform. https://t.co/EVCK0rh2MI
0
4
12
Advance your #DetectionEngineering skills and earn money with SOC Prime's Threat Bounty Program! https://t.co/1JlwLttkdC
0
1
4
Equip yourself with the best Threat Hunting & Detection Engineering tools backed by #Sigma and #MITRE ATT&CK®. Pave the way to a secure tomorrow by choosing your perfect cyber defense fit with Threat Detection Marketplace, Uncoder AI, or Attack Detective. https://t.co/vFUdO5bozf
socprime.com
SOC Prime’s Threat Detection Marketplace, Uncoder AI & Attack Detective equip teams with the best cyber defense tools backed by collective intelligence.
0
1
6
#CISA advisory issued with federal and international partners warns cyber defenders of the #VoltTyphoon #APT campaign targeting the US critical infrastructure. Detect associated malicious activity with a set of detection rules in the SOC Prime Platform. https://t.co/7zo12DPlBv
socprime.com
Detect Volt Typhoon attacks revealed in AA24-038A advisory by CISA, FBI, NSA, and Partners with a set of Sigma rules in the SOC Prime Platform.
3
3
11
The latest #Mispadu #infostealer variant exploits CVE-2023-36025 #vulnerability to attack Spanish-speaking users. Detect associated malicious activity with a Sigma rule in the SOC Prime Platform. https://t.co/jENDhv30Z0
0
3
12
The Prime Hunt v1.4.2 is out! Learn more about the latest enhancements from our blog, including support for #ChronicleSecurity and email templates for streamlined #IOC sharing. https://t.co/7PGZtz3yjh
#ThePrimeHunt #SIEM #threatdetection
0
2
7
Heads up! A critical #Jenkins #vulnerability (CVE-2024-23897) can lead to #RCE, with enhanced risks of attacks due to the #PoC public release. Detect #exploitation attempts with new #Sigma rules from SOC Prime Platform. https://t.co/ZuiYTXdqnF
0
3
9
To help secure the future of ATT&CK, with the assistance of @MITREengenuity we've recently launched a charitable giving program that directly funds ATT&CK. You can check out the details at https://t.co/IOvd8TN0gf or connect at https://t.co/Wsyd6KjVBO.
0
3
15
SOC Prime is honored to become a @MITREattack Benefactor to foster the knowledge base evolution and drive collective cyber defense on a global scale. https://t.co/MnQn8jIYhj
#MITRE #SOCPrime #CyberDefense @MITREengenuity
socprime.com
SOC Prime is now a MITRE ATT&CK Benefactor to advance a shared understanding of adversary TTPs and drive collective cyber defense together.
1
5
24
Thank you to our first ATT&CK benefactor, @SOC_Prime! SOC Prime's generous donation helps us advance ATT&CK and continue to bring you the latest in adversary behaviors. For more information on the benefactor program, please check out https://t.co/WYCe3znF7J.
0
3
24
The increased sophistication, an exponential rise in volumes, and a disastrous impact of cyber attacks relying on constantly evolving adversary toolkits fuel the need for cutting-edge technologies backed by collective industry expertise. SOC Prime is genuinely honoured to become
1
4
17
#UAC0050 hits anew! Hackers massively distribute #phishing emails impersonating SSSCIP and the State Emergency Service of Ukraine to drop #RemoteUtilities, as CERTUA reports. Detect #cyberattacks with Sigma rules from SOC Prime Platform. https://t.co/C9DOKvKI0X
0
2
11
Critical #RCE in Atlassian Confluence Server and Data Center (CVE-2023-22527) is actively exploited in the wild, with most of IP addresses linked to russian attackers. Detect possible #exploit attempts with a dedicated Sigma rule by SOC Prime. https://t.co/SxuvHeQsxL
0
4
9
#APT28 strikes again, targeting the Ukrainian public sector and organizations in Poland. #CERTUA warns defenders of new #phishing attacks using MASEPIE #malware and OCEANMAP #backdoor. Detect attacks with #Sigma rules from SOC Prime Platform. https://t.co/1DS3bN3AIe
#DFIR #APT
socprime.com
Detect APT28 phishing attacks targeting organizations in Ukraine and Poland with curated Sigma rules from SOC Prime Platform.
0
5
16
At the turn of 2024, let’s celebrate our shared success and accomplishments while shaping collective cyber defense together. Check out 2023 in review, listing key milestones of the year. https://t.co/BFoGlkKG8A
#SOCPrime #2023inReview #SummaryOf2023 #YearInReview
socprime.com
Explore the 2023 cybersecurity year in review and check out key SOC Prime’s milestones and joint successes that foster collective cyber defense.
0
2
10
North Korean #Konni #APT uses russian-language weaponized Word documents in the ongoing #phishing campaign to spread #RAT #malware, exfiltrate data, and run commands on targeted instances. Detect attacks with new #Sigma rules in SOC Prime Platform. https://t.co/52ej2OJ33b
#DFIR
socprime.com
Detect Konni group's latest attacks leveraging russian-language Microsoft Word docs to spread RAT with Sigma rules from SOC Prime Platform.
0
3
10
300+ managed service providers trust SOC Prime to drive cost-efficient & high-margin business. Learn how #MDR organizations can accelerate and scale their service offerings with cutting-edge technologies. https://t.co/hfnR9mWpww
#MSSP #SOC #SOCservices #cybersecurity #BlueTeam
socprime.com
Learn how MDRs can scale their service offerings and drive cost-efficient and high-margin business backed by SOC Prime’s solutions.
0
2
6
A joint advisory by #CISA, #FBI, and international #cybersec authorities warns that #LockBit 3.0 exploits #CitrixBleed (CVE-2023-4966) to proceed with #ransomware deployment. Detect related #cyberattacks with a set of #Sigma rules from SOC Prime. https://t.co/N0Q4YClzPl
#CVE
socprime.com
Detect CVE-2023-4966 Citrix Bleed Vulnerability exploitations resulting in LockBit ransomware deployment with a set of detection rules in SOC Prime Platform.
0
3
11