ianiketchavan Profile Banner
Aniket Chavan Profile
Aniket Chavan

@ianiketchavan

Followers
678
Following
11K
Media
340
Statuses
2K

Senior Security Engineer @Eviden_Security 👨‍💻 | Core Team Member @bsidesgoa | Core Team Member #Haxnation | Co-Founder #HaxnationMumbai

Mumbai, India
Joined September 2017
Don't wanna be here? Send us removal request.
@CISACyber
CISA Cyber
1 month
🚨 Cyber threat actors are exploiting newly identified zero-day vulnerabilities in Cisco Adaptive Security Appliances via web services, posing significant risk. Federal agencies must act immediately and follow the guidance in Emergency Directive 25-03. 🔗 https://t.co/4DMWopRPtr
7
116
240
@MsftSecIntel
Microsoft Threat Intelligence
1 month
"Microsoft Threat Intelligence is fully focused on disrupting threat actor activity." In the first of a four-part Inside Microsoft Threat Intelligence miniseries, Director of Threat Intelligence Strategy @sherrod_im gives a behind-the-scenes look at how Microsoft's Digital
1
17
50
@FalconFeedsio
FalconFeeds.io
3 months
Telegram groups like “Scattered LAPSUS$ Hunters” are operating more like organized extortion gangs — pushing aggressive ransom demands & public taunts. Their latest play: ramping up fear in luxury brands, now claiming upcoming leaks tied to Cartier & Louis Vuitton.
@FalconFeedsio
FalconFeeds.io
3 months
Additional Insight from “Scattered LAPSUS$ Hunters” Telegram Posts 1. New Claimed Breach – Banco Santander •Asking Price: 30 BTC (~USD 1.7M) •Alleged Data: •30M customer records •6M account numbers with balances •28M credit card numbers •HR employee lists •Consumer
0
12
28
@FalconFeedsio
FalconFeeds.io
3 months
⚠️ More drama unfolds with “Scattered LAPSUS$ Hunters” After Splunk blocked their access, the group vowed to “be back” & claimed to hold a Splunk 0day. If legit, it could threaten Splunk users globally.
@FalconFeedsio
FalconFeeds.io
3 months
Telegram groups like “Scattered LAPSUS$ Hunters” are operating more like organized extortion gangs — pushing aggressive ransom demands & public taunts. Their latest play: ramping up fear in luxury brands, now claiming upcoming leaks tied to Cartier & Louis Vuitton.
1
14
52
@FalconFeedsio
FalconFeeds.io
3 months
🚨 Data Breach Alert :Zeelab Pharmacy 🇮🇳 🚨 A threat actor has posted on a cybercrime forum claiming to have breached Zeelab Pharmacy ( https://t.co/3CBPlq4JW8), one of India’s largest online pharmacies. The actor alleges that the breach involves 4 million records.
0
1
11
@FalconFeedsio
FalconFeeds.io
3 months
Additional Insight from “Scattered LAPSUS$ Hunters” Telegram Posts 1. New Claimed Breach – Banco Santander •Asking Price: 30 BTC (~USD 1.7M) •Alleged Data: •30M customer records •6M account numbers with balances •28M credit card numbers •HR employee lists •Consumer
@FalconFeedsio
FalconFeeds.io
3 months
🚨 New Group claiming to linked to “Scattered Spider” emerges on Telegram Blending Scattered Spider, LAPSUS$ & ShinyHunters chaos — leaks hit Gucci, Chanel, Neiman Marcus, Coca-Cola Europacific & govs of 🇺🇸🇬🇧🇧🇷🇮🇳. Data ranges from vendor lists to breach samples, mixed w/
0
7
21
@nanduhari
Nandakishore Harikumar
3 months
New Telegram group “Scattered LAPSUS$ Hunters” emerges Claims hits on: Gucci, Chanel, Neiman Marcus, Victoria’s Secret, Coca-Cola Europacific, 🇺🇸 DHS, 🇬🇧 NCA & Ministry of Justice, 🇧🇷, 🇮🇳, 🇫🇷 govs & Iran’s IRGC intel DB. Mix of leaks, threats & trolling. Corporate Targets
@FalconFeedsio
FalconFeeds.io
3 months
🚨 New Group claiming to linked to “Scattered Spider” emerges on Telegram Blending Scattered Spider, LAPSUS$ & ShinyHunters chaos — leaks hit Gucci, Chanel, Neiman Marcus, Coca-Cola Europacific & govs of 🇺🇸🇬🇧🇧🇷🇮🇳. Data ranges from vendor lists to breach samples, mixed w/
0
3
5
@FalconFeedsio
FalconFeeds.io
3 months
🚨 New Group claiming to linked to “Scattered Spider” emerges on Telegram Blending Scattered Spider, LAPSUS$ & ShinyHunters chaos — leaks hit Gucci, Chanel, Neiman Marcus, Coca-Cola Europacific & govs of 🇺🇸🇬🇧🇧🇷🇮🇳. Data ranges from vendor lists to breach samples, mixed w/
6
9
23
@sundarpichai
Sundar Pichai
4 months
More details on Big Sleep and our latest security work:
Tweet card summary image
blog.google
Here’s what we’re announcing at cybersecurity conferences like Black Hat USA and DEF CON 33.
18
73
500
@sundarpichai
Sundar Pichai
4 months
New from our security teams: Our AI agent Big Sleep helped us detect and foil an imminent exploit. We believe this is a first for an AI agent - definitely not the last - giving cybersecurity defenders new tools to stop threats before they’re widespread.
259
852
10K
@BSidesMumbai
BSides Mumbai
4 months
Adv. Khushbu Jain joins the CXO Panel at #BSidesMumbai25 Expert in cyber law & data protection, she brings sharp legal insights on building cyber-resilient enterprises. 📅 12 July | 📍 Mumbai 🔗 https://t.co/vOLe6DSh6H #Cybersecurity #CXOPanel #Infosec #CISO #LegalTech
0
2
3
@hetmehtaa
Het Mehta
4 months
We're hiring interns for Cybersecurity Business Development! DM for more details.
89
55
442
@ianiketchavan
Aniket Chavan
4 months
🚨 Haxnation Mumbai – June Meetup 🔐 Focus: Microsoft Azure Security 🗓 28th June | 🕒 10:30 AM – 2 PM 📍 Microsoft Office, Mumbai ⚔️ Azure misconfigs, CAP bypass, live demos 💼 Free Entry | RSVP: https://t.co/AInyadziR4 #AzureSecurity #HaxnationMumbai #CloudSecurity
0
0
0
@ianiketchavan
Aniket Chavan
4 months
Individual Users and Organization Recommendation Actions and Mitigation for 16 Billion Record Infostealer Data Breach!!! https://t.co/2EXv1KVppN #CyberSecurity #Infostealer #DataBreach #SecurityIsAMyth #ThreatDetection #ThreatHunting #Phishing #SpearPhishing #Authenication
Tweet card summary image
linkedin.com
Recommendation Actions & Mitigation for 16 Billion Record Infostealer Data Breach! 🔐 FOR INDIVIDUAL USERS: ✅ Immediate Actions 1. Check if you're affected Use services like HaveIBeenPwned or...
@ianiketchavan
Aniket Chavan
4 months
16 Billion Record Data Breach! Several collections of login credentials reveal one of the largest data breaches in history, totaling a humongous 16 billion exposed login credentials. The data most likely originates from various infostealers. https://t.co/MNkM2pFvxx
0
0
0
@ianiketchavan
Aniket Chavan
4 months
16 Billion Record Data Breach! Several collections of login credentials reveal one of the largest data breaches in history, totaling a humongous 16 billion exposed login credentials. The data most likely originates from various infostealers. https://t.co/MNkM2pFvxx
Tweet card summary image
linkedin.com
16 Billion Record Data Breach from Multiple Applications & Services Discovery: Cybernews unearthed 30 different leak datasets since early 2025 ranging from tens of millions to ~3.5 billion records...
0
0
1
@Cyberknow20
CyberKnow
5 months
🚨 Iran and Israel War Cybertracker #1 🚨🚨 I have been monitoring the hacktivist landscape over the past 48 hours to gather all hacktivist groups engaged in cyber activities in relation to the ongoing Iran-Israel tensions. Overall there are currently 83 groups active, but I
11
174
638
@WhichbufferArda
Arda Büyükkaya
5 months
The Pakistan Airports Authority (PAA) appears to have been compromised, their email infrastructure being used to distribute password-protected ZIP archives containing a previously undocumented malware. The payload is disguised with an .MCU file extension, masquerading as a
7
29
105
@ianiketchavan
Aniket Chavan
5 months
🔍Hunting for Blitz Malware? Watch out for: ⚡️Unsual Powershell & WMI commands ⚡️Sudden DNS or HTTP traffic spikes ⚡️Strange lateral moves across devices ⚡️New or altered scheduled tasks & registry tweaks Stay one step ahead! #BlitzMalware #ThreatHunting #ThreatIntel #Cybersec
0
0
1
@ianiketchavan
Aniket Chavan
5 months
Threat actors often use beaconing to maintain covert comms with C2 servers. 🔍 Hunt for: • Regular interval DNS/HTTP/S traffic • Unusual user-agent strings • Low-data, high-frequency connections • Destinations with no business context #Malware #Beaconing #ThreatHunting
0
0
1
@ianiketchavan
Aniket Chavan
5 months
🔍#LateralMovement #ThreatHunting Anomalies • Unsual use of RDP, PsExec, or WMI • Access from non-typical user accounts • Privelege escalation attempts • Access to multiple systems in short time • Unsual file sharing across hosts • Logins at odd hours or from new locations
0
0
1