cglyer Profile Banner
Christopher Glyer Profile
Christopher Glyer

@cglyer

Followers
24K
Following
917
Media
518
Statuses
4K

Microsoft Threat Intelligence Center - Former Incident Responder & Chief Security Architect @Mandiant

Joined July 2009
Don't wanna be here? Send us removal request.
@cglyer
Christopher Glyer
5 years
After more than a decade - today is my last day @FireEye. Taking a job @Mandiant was one of the best decision's I've ever made & I wanted to share some of the stories & experiences of what it was like as well as recognize some of the people that helped me learn and grow.
63
35
512
@cglyer
Christopher Glyer
20 minutes
MSTIC blog on Sharepoint exploitation . At least 3 actors exploiting CVE-2025-49706 & CVE-2025-49704 as early as July 7:.Linen Typhoon.Violet Typhoon.Storm-2603 (CN-based actor deployed Warlock & Lockbit ransomware in past - current motivation unknown).
Tweet card summary image
microsoft.com
Microsoft has observed two named Chinese nation-state actors, Linen Typhoon and Violet Typhoon, exploiting vulnerabilities targeting internet-facing SharePoint servers. In addition, we have observed...
0
8
6
@cglyer
Christopher Glyer
12 hours
RT @MsftSecIntel: Update: Microsoft has released security updates that fully protect customers using all supported versions of SharePoint a….
0
162
0
@cglyer
Christopher Glyer
7 days
RT @HackingLZ: Speakeasy is still one of my favorite tools. I needed a quick way to validate keying techniques on some C payloads and wha….
Tweet card summary image
github.com
Windows kernel and user mode emulation. Contribute to mandiant/speakeasy development by creating an account on GitHub.
0
34
0
@cglyer
Christopher Glyer
9 days
RT @reprise_99: New in the Defender XDR advanced hunting platform, GraphApiAuditEvents - any blue team, threat hunter or those working on d….
0
33
0
@cglyer
Christopher Glyer
9 days
RT @RGB_Lights: Wow. Spain is putting salt typhoon out of business. They are just going to hand it all to them: Huawei contracted to man….
Tweet card summary image
therecord.media
Huawei will manage and store judicially authorized wiretaps in Spain, under a contract that bucks the trend of Western governments restricting use of the Chinese tech company's products and services.
0
89
0
@cglyer
Christopher Glyer
11 days
RT @arekfurt: Well. that's one way to address the threat of the PRC hacking into your infrastructure to steal your wiretap intercepts. I….
0
2
0
@cglyer
Christopher Glyer
11 days
RT @fs0c131y: Google Threat Intelligence Group published technical documentation on UNC6040, a financially motivated threat cluster special….
0
15
0
@cglyer
Christopher Glyer
12 days
RT @RidT: Fun little experiment: are LLMs trained on leaked but still classified data? (And/or good at retrieving knowledge from those leak….
0
14
0
@cglyer
Christopher Glyer
13 days
RT @Sysinternals: We've released Procmon for Linux, Sysmon for Linux, and SysinternalsEBPF with Azure Linux 3.0 support!. Get the tools at….
techcommunity.microsoft.com
Procmon 2.1 for Linux Sysmon 1.4 for Linux SysinternalsEBPF 1.5 This release includes Azure Linux 3.0 support across Procmon for Linux, Sysmon for Linux and...
0
123
0
@cglyer
Christopher Glyer
13 days
I take it that Grok’s latest training round included the playing cards from Cards Against Humanity
0
1
7
@cglyer
Christopher Glyer
15 days
RT @JohnLaTwC: Creating on-the-fly graphs with #Kusto is nice via make-graph, but what if Kusto could natively handle graphs as a data sour….
azure.microsoft.com
Subscribe to Microsoft Azure today for service updates, all in one place. Check out the new Cloud Platform roadmap to see our latest product plans.
0
10
0
@cglyer
Christopher Glyer
16 days
Turns out…they were right
0
0
5
@cglyer
Christopher Glyer
16 days
I was skeptical - not because they weren’t a capable team - just that when an IR starts victims often spiral on theories about the attacker. I can’t tell you how many victims think that an insider must be involved b/c “there’s no way an attacker can know our network this well!”
1
0
7
@cglyer
Christopher Glyer
16 days
I remember starting the incident in referenced in the blog - and security staff thought Heartbleed was the root cause from the minute we showed up on-site (yes things were very different in incident response in 2014).
1
0
3
@cglyer
Christopher Glyer
16 days
When Heartbleed was released in 2014 - public focus was on likelihood that an attacker could obtain private key from memory of a web server. What no one (publicly) discussed/realized was that given enough requests - attacker could obtain session token from a remote access device.
1
0
4
@cglyer
Christopher Glyer
16 days
I think CitrixBleed vuln is being exploited at a higher rate than I’ve seen discussed publicly. B/c it leaks data from memory it’s harder to directly tie exploitation to follow on activity. Reminder: I documented first session replay impact of Heartbleed.
Tweet card summary image
cloud.google.com
Mandiant investigates where a threat actor leveraged the Heartbleed vulnerability in a SSL VPN concentrator to remotely access a client's environment.
3
11
85
@cglyer
Christopher Glyer
16 days
In theory MDR vendors are best positioned to drive progress. Combination of alerts + follow on investigative data to evaluate effectiveness of AI agents side by side w/human’s currently performing tasks. I’m dubious. Is COGs reduction enough to justify cost? Will it reduce COGs?.
3
0
9
@cglyer
Christopher Glyer
16 days
Most enterprise intrusions that I’ve analyzed in my career have had alerts generated by some security product along the way. The issue/blocker has been figuring out which ones to get in front of a human to realize importance/significance to mobilize action by an org to mitigate.
1
5
28
@cglyer
Christopher Glyer
16 days
The challenge that will develop for security vendors will be. Their detection engines will turn into a COGs discussion (or at least each net new detection has the potential to massively drive up COGs). How much can I detect at what price?.
1
0
11
@cglyer
Christopher Glyer
16 days
In parallel we’ll see security vendors (those that are still innovating at least) start to build AI & mini-investigations into their detection engines. This should help with TP/FP tradeoff that occurs w/detection logic as it exists today & improve quality of detections/severity.
1
0
11