Jamie 🔜 RSAsí 🌉 Profile Banner
Jamie 🔜 RSAsí 🌉 Profile
Jamie 🔜 RSAsí 🌉

@jamieantisocial

Followers
5,637
Following
5,394
Media
2,172
Statuses
9,559

🤘 @mitreattack for Enterprise Lead, former ATT&CK Evals water distribution engineer (the artists known as #UNC1799 ), @DistrictHeather ♥️🍷, he/him.

District of Columbia, USA
Joined July 2019
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
Tweet media one
8
9
75
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
🆕micro emulations just dropped - User Execution of OneNote File -Remote Application Exploitation -Reflective Code Loading -Clear Windows Event Logs -Data Exfiltration -DLL Side-loading Special shoutout to the dev team ♥️🤘
11
96
290
@jamieantisocial
Jamie 🔜 RSAsí 🌉
8 months
'Organizations should scan their logs for evidence related to this activity in a time window spanning the period between April 2021 and June 2023' 🔮🕰️
Tweet media one
@wiz_io
Wiz
8 months
🔐🌩️ Storm-0558 update — Microsoft's recent findings raise new questions! 📊 New discoveries, along with actionable takeaways for proactive cloud security, are right here:
2
47
116
19
78
279
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
"In the context of computer security, what is trust?" 🤕
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
5 months
Microsoft has uncovered a supply chain attack by North Korean threat actor Diamond Sleet (ZINC) involving the modification of an installer file from software maker CyberLink. The payload calls back to attacker infrastructure for instructions. Learn more:
7
231
449
13
26
216
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
👀🤘
Tweet media one
Tweet media two
@CISACyber
CISA Cyber
1 year
🛡️ Understanding adversary behavior is often the first step in protecting networks & data. Check out @CISAgov ’s latest additions to the Best Practices for @MITREattack Mapping guide at to more proactively strengthen the security of your network!
Tweet media one
2
83
233
5
60
194
@jamieantisocial
Jamie 🔜 RSAsí 🌉
8 months
I really appreciate the way this report clearly translates offensive tradecraft into defensive ideas
Tweet media one
Tweet media two
@TekDefense
1aN0rmus
8 months
Beware of LUCR-3! 🚨 Threat actor that overlaps with Scattered Spider, Oktapus, UNC3944, & STORM-0875, they exploit IDPs for initial access & aim to steal IP for extortion. They use victims' tools and evade detection with expertise. @permisosecurity
3
75
167
4
38
186
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
my Monday brain is stuck on this timeline 😵 'The threat actor acted upon the access 1️⃣1️⃣ days later..."
Tweet media one
@TheDFIRReport
The DFIR Report
6 months
📅 Initial Access (Oct 2, 2023): The Threat actors exploited WS_FTP CVE-2023-40044. They established a foothold using Sliver beacons, specifically with executable files cl.exe and sl.exe. Command and control traced back to 45[.]93[.]138[.]44:3131.
1
11
40
18
17
188
@jamieantisocial
Jamie 🔜 RSAsí 🌉
9 months
oof 🎣
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
9 months
Microsoft has identified highly targeted social engineering attacks by the threat actor Midnight Blizzard (previously NOBELIUM) using credential theft phishing lures sent as Microsoft Teams chats. Get detailed analysis, IOCs, and recommendations:
12
247
504
3
29
174
@jamieantisocial
Jamie 🔜 RSAsí 🌉
11 months
TIL 👀
Tweet media one
@CISAJen
Jen Easterly🛡️
11 months
🚨With our partners @NSACyber , @FBI , @CyberGovAu , @Cybercentre_ca , @NCSC , & NCSC New Zealand, we urge all organizations—especially critical infrastructure owners & operators—to read this Joint Advisory & mitigate your risk to PRC malicious cyber activity:
Tweet media one
6
66
190
5
35
171
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
"it'd be like if the CIA were running our vulnerability program" 🐼🪖
Tweet media one
Tweet media two
Tweet media three
6
24
166
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
First in-person @defcon 🥳🤘🧵
11
3
164
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
"Chinese actors don't mind being caught, but they don't want to be named." 🐼🔨
Tweet media one
4
15
153
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
holy OST 🐻
Tweet media one
Tweet media two
Tweet media three
@CISAgov
Cybersecurity and Infrastructure Security Agency
5 months
Organizations with JetBrains TeamCity software are urged to read the new advisory we published with US and Polish partners. Russian SVR cyber actors are using CVE-2023-42793 to exploit servers using this software.
Tweet media one
11
77
169
3
33
149
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
2️⃣5️⃣ days of techniques🎄 1️⃣- T1480 is restricting payload exec based on matching expected traits of the victim, maybe less relevant to defend vice being insightful for CTI & annoying for RE Seeing this more in red team tools too 🦺
Tweet media one
Tweet media two
Tweet media three
4
43
149
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
that part.
Tweet media one
@cglyer
Christopher Glyer
3 months
Additional TTPs from Midnight Blizzard campaign “Due to the heavy use of proxy infrastructure with a high changeover rate, searching for traditional IOCs, such as infrastructure IP addresses, is not sufficient to detect this type of…activity” 👆👆
5
49
165
8
36
137
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
yo
Tweet media one
18
6
134
@jamieantisocial
Jamie 🔜 RSAsí 🌉
7 months
excellent example of impactful purple team notes 💪💜☁️
Tweet media one
@Antonlovesdnb
Anton
7 months
Have a new blog out today looking at Purple Teaming the Azure/Entra cloud ☁️ - includes some neat queries and detection opportunities, check it out!
4
94
255
1
35
132
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
neat
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
6 months
The 2023 Microsoft Digital Defense Report highlighted over 200% increase in human-operated ransomware attacks and 12% increase in tracked ransomware as a service (RaaS) affiliates.
3
109
260
5
30
127
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
⚠️unsolicited⚠️ but hopefully helpful (career) advice: take genuine (if even temporary) interest in what the people around you do, especially towards understanding how they see things 🧘
6
15
126
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
oh my ☁️ h/t @wiz_io 💙🫡
Tweet media one
@wiz_io
Wiz
3 months
💥 BOOM! Introducing "Cloud Threat Landscape": our extensive (internal) cloud security incident database is now public! Explore 107 incidents, 96 threat actors, and 100+ attack techniques:
3
111
279
3
36
126
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
tight
Tweet media one
1
15
121
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
running micro adversary emulation plans (this one is mounting a malicious iso) using ezEmu (which also tracks child processes) not super 🤯, but neat to play around with
4
18
118
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
purple teaming, 2024
7
23
115
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
🤘
Tweet media one
@DennisF love this. i wrote a thing that applies the consequence of this truism to transparency in security models (esp software transparency)
0
3
15
3
13
115
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
REALLY excited for this batch of 🆕 Enterprise techniques 👻🎃 thanks again to all our contributors ❤️🫡
Tweet media one
@MITREattack
ATT&CK
6 months
Boo, it's an ATT&CK v14! 👻 Come grab full-sized treats from our blog post , release notes , or our detailed change log .
1
65
155
2
26
113
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
neat format for a red team report
Tweet media one
@CISAgov
Cybersecurity and Infrastructure Security Agency
1 year
Our latest cybersecurity advisory provides findings from a 2022 Red Team assessment at a large organization. Review the advisory for recommended actions and mitigations that can protect your network and systems from similar adversarial activity:
2
15
53
5
11
109
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
REALLY excited & honored to give this @sansforensics CTI Summit talk 🫡 but also 👀🤯 looking at the rest of the this agenda 🧠➕➕
Tweet media one
10
8
110
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
'OSS is free like a box of puppies' -Aeva Black #shmoocon 🤑🐶🪲
Tweet media one
5
22
108
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
😑
Tweet media one
@BushidoToken
Will
3 months
⚠️ Cloudflare disclosed a breach via creds stolen during the Okta incident, which exposed their self-hosted Atlassian server. Intrusion blamed on suspected “nation state attacker”
1
49
109
7
29
108
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
Tweet media one
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
0
0
2
8
16
104
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
malware free 2023 ™️👀
Tweet media one
Tweet media two
@MaxRogers5
Max Rogers
5 months
Welcome to the first Huntress Threat Report 🚨🦸‍♀️ An in-depth review of real world intrusions @ small & mid-sized businesses. Follow @HuntressLabs for more.
Tweet media one
11
84
280
5
16
101
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
2️⃣5️⃣ days of techniques is back ❤️🎄 1️⃣ - T1654 reminds us that there is a constant battle for ℹ️ between adversaries and defenders Verify & harden your sources 🪵🔒
Tweet media one
Tweet media two
2
22
101
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
doot 🎃
Tweet media one
Tweet media two
11
3
99
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
Today's the day! Really excited about this topic, 1050am at the @AdversaryVillag Sandbox Stage (207 Moscone South)🤘
@MITREengenuity
MITRE Engenuity
1 year
Learn from MITRE ATT&CK subject matter expert Jamie Williams as he explores various examples of using adversary emulation to identify and deliver impactful business outcomes on Thursday, April 27, 10:15-11:40 PT at @RSAConference .
Tweet media one
0
0
8
6
10
98
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
Clustering != Attribution "But luckily, people are typically creatures of habit" ~"Look for narrowly focused details that would be hard for anyone besides the adversary to replicate" 🔍 @MorganDemboski #CTISummit
Tweet media one
Tweet media two
Tweet media three
6
14
96
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
Tweet media one
2
4
94
@jamieantisocial
Jamie 🔜 RSAsí 🌉
10 months
Tweet media one
@arekfurt
Brian in Pittsburgh
10 months
Just a little bit more detail on the MS cloud breach in this official blog post. But a key sentence: "They did this by using forged authentication tokens to access user email using an acquired Microsoft account (MSA) consumer signing key." 😲
5
37
118
7
31
95
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
@mattjay what do you want to work on, and more importantly what from your resume/experience do you not want to do anymore?
2
1
94
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
♨️🙃♨️
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
1 year
A threat group tracked by Microsoft as DEV-0196 is linked to an Israel-based private sector offensive actor (PSOA) known as QuaDream, which reportedly sells a suite of exploits, malware, and infra. Read our analysis in collaboration with @citizenlab :
2
202
342
3
30
90
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
'if a detection hasn't been tested, does it work?' 'focus on high benefit/low regret response automation' 'no one (even the most senior) is above SOPs' -Carson Zimmerman #shmoocon 💙🐝💪
Tweet media one
Tweet media two
4
18
90
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 years
Amazing artwork from @MindsEyeCCF capturing our @SANSInstitute #CloudSecNextSummit presentation @stromcoffee
Tweet media one
2
36
88
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
FWIW we track this as Stage Capabilities: SEO Poisoning () to enable Drive-by Compromise () If anyone has additional ideas for relevant defenses, we'd love to share that with the community 🔊💙
Tweet media one
Tweet media two
Tweet media three
@vxunderground
vx-underground
1 year
tl;dr Threat Actors don't need malicious documents, they just need Google ads and a stolen credit card
2
36
72
6
23
88
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
disabling logging/auditing, brute forcing dormant accounts then enrolling into MFA, proxying last-mile C2 from trusted IPs, certificate manipulation 🧸
Tweet media one
@doughsec
Doug Bienstock
2 years
Continued innovation in opsec makes APT29 one of the hardest groups to track. They seem to know more about Microsoft 365 than most and can blend their activities with standard admin actions in your org.
1
6
30
2
18
87
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
oof 🐙
Tweet media one
Tweet media two
@MsftSecIntel
Microsoft Threat Intelligence
6 months
The financially motivated threat actor tracked by Microsoft as Octo Tempest, whose evolving campaigns leverage tradecraft not seen in typical threat models, represents a growing concern for organizations. Get TTPs and protection info:
4
170
324
7
25
86
@jamieantisocial
Jamie 🔜 RSAsí 🌉
11 days
Tweet media one
Tweet media two
11
4
84
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
very interesting + thorough attribution breakdowns in these profiles 👀
Tweet media one
Tweet media two
@EuRepoC
EuRepoC | European Repository of Cyber Incidents
1 year
📢New #APT profile: APT28 APT28 is allegedly tied to Russian military intelligence (GRU). Landmark incidents include the 2015 German Federal Parliament #hack and the hack of French President Macron’s 2017 electoral campaign ➡️ #cyber #CyberSec #CyberAttack
0
26
65
3
7
80
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
🚨apropos of nothing🚨 how do folks know when it's time to change jobs? There's obviously leaving toxic people/environments, but i feel like I've always struggled with even helping friends keep up opportunities & their potential
40
3
79
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
my mom (born, raised, and now back in Louisiana), just shared this with me. 100% (subject to interpretation) with only a 10 minute timer, I would definitely fail.
Tweet media one
Tweet media two
Tweet media three
11
13
79
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 years
What an amazing honor and reminder of how lucky I am to be a part of the @MITREattack family. This is 1000% a recognition of MANY passionate + dedicated individuals (no list sorry, but you know who you are😉), so on behalf of everyone thank you!
@SANSInstitute
SANS Institute
3 years
Congratulations to @jamieantisocial on his 2020 Difference Maker Award!
Tweet media one
0
0
10
8
6
76
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
❤️
@MITREcorp
MITRE
2 years
Congratulations to @jamieantisocial , named a Modern Day Technology Leader at #BEYA2022 . (4/8)
Tweet media one
1
1
7
18
1
78
@jamieantisocial
Jamie 🔜 RSAsí 🌉
10 months
this has come up A LOT recently: sometimes mapping to ATT&CK techniques is especially hard because we don't have enough context provided by inputs ℹ️
Tweet media one
3
25
74
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
new threat actor just dropped 🤤
Tweet media one
10
1
72
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
Really excited to release this one 💜 Focus was on easy to develop + execute + learn from adversary emulation plans that target specific defensive challenges 🎯
Tweet media one
Tweet media two
Tweet media three
Tweet media four
@MITREengenuity
MITRE Engenuity
2 years
Micro Emulation Plans accelerate improvement in defensive posture. They offer a focused, intel-driven approach to validating defense based on critical threats.
Tweet media one
0
8
35
3
22
72
@jamieantisocial
Jamie 🔜 RSAsí 🌉
11 months
🚨 ATT&CKcon 4.0 CFP closes 27 June 🚨 There's good guidance highlighting examples of what we are looking for on the site (), but also check out talks from previous years () Looking forward to seeing y'all, & thanks in advance!!! 🎃
Tweet media one
2
30
71
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
super neat read, gotta love real threat data 🥰 the key idea that stands out to me is that they're seeing the same TTPs, but {informed/enhanced/aided/supported/assisted/...} by AI 🤖
Tweet media one
@MsftSecIntel
Microsoft Threat Intelligence
3 months
Microsoft, in collaboration with OpenAI, is publishing research on emerging threats in the age of AI, focusing on identified activity associated with known threat actors Forest Blizzard, Emerald Sleet, Crimson Sandstorm, and others. Learn more:
4
130
332
3
13
71
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 month
helping folks map to ATT&CK never gets old 🥰 mostly because instead of ATT&CK itself, we end up focusing on data analysis leading to storytelling 🔍📜 learn ATT&CK as you go, don't try to 💯% memorize everything 😅
3
11
67
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 month
my self control disappears when it comes to: no ragrets 🫡
Tweet media one
@Whotfismick
1 month
my self control disappears when it comes to:
Tweet media one
395
20K
149K
13
1
67
@jamieantisocial
Jamie 🔜 RSAsí 🌉
7 months
DO ITTTT 🫡❤️
Tweet media one
@MITREattack
ATT&CK
7 months
ATT&CK is looking for our next CTI lead! You'd be in charge of our Groups/Campaigns/Software, ATT&CK's CTI strategy, which reports we add, the team who adds/updates CTI in ATT&CK, and final review of procedures. You can check out the posting and apply at:
5
43
110
2
16
67
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
not 🆕 (TBT?), but an excellent overview of TTP-based detection engineering 💙 h/t @verri3r
Tweet media one
Tweet media two
Tweet media three
3
21
66
@jamieantisocial
Jamie 🔜 RSAsí 🌉
6 months
Tweet media one
Tweet media two
@cyb3rp4nd4
Frank Lee
6 months
🚨 Exciting news, my first blog under @redcanary is out! 📢 Suspected exploitation of the latest Confluence CVE-2023-22518 exploit leading to Cerber ransomware. Pleasure working with @ForensicITGuy and others at Red Canary on this. Give it a read!
2
30
73
3
10
66
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
@girldrawsghosts year after year this still catches me by surprise 🤯
Tweet media one
0
0
61
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 month
"you can really find tranquility in the oddest places." -me reviewing mappings and stuffz, Thursday 🧘‍♀️
Tweet media one
4
1
64
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
MFW the report actually has novel TTPs
Tweet media one
@Ka0sKl0wN
Ka0sKl0wN
2 months
MFW there really is an air gap...
0
1
10
2
2
65
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
n̶o̶t̶ b̶e̶i̶n̶g̶ a̶b̶l̶e̶ t̶o̶ s̶l̶e̶e̶p̶ l̶a̶t̶e̶ getting up before everyone else 🥰☕
5
0
64
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
Keep secrets out of physical memory #shmoocon 💉🛡️💙
Tweet media one
Tweet media two
Tweet media three
@GabrielLandau
Gabriel Landau
1 year
Thanks to everyone who attended our #shmoocon talk. We've published Silhouette's code here:
0
24
55
0
18
64
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 years
Tweet media one
Tweet media two
1
1
63
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
that's a 🆕 one for me.
Tweet media one
@keydet89
Harbulary Battery
2 months
@HuntressLabs saw some very interesting BlackCat affiliate activity:
0
16
39
6
16
63
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
@hankgreen Can't imagine it was smooth trip to that knowledge
Tweet media one
0
0
61
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 month
😅
@SwiftOnSecurity
SwiftOnSecurity
1 month
Why don’t attackers just delete all the security employees? Are they stupid?
14
13
366
4
5
61
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
crazy work, just silly.
Tweet media one
@AustinLarsen_
Austin Larsen
2 months
Our team @Mandiant is releasing details on 🇨🇳 #UNC5325 , who exploited CVE-2024-21893 and CVE-2024-21887 to deploy novel malware in an attempt to remain embedded in compromised Ivanti appliances even through factory resets, system upgrades, and patches.
4
94
195
4
16
62
@jamieantisocial
Jamie 🔜 RSAsí 🌉
7 months
we need more graphics like this
Tweet media one
@tbutler0x90
Tyler Butler
7 months
some of the graphics from @Mandiant 's foundational APT1 report are hilarious
Tweet media one
2
33
200
2
5
60
@jamieantisocial
Jamie 🔜 RSAsí 🌉
7 months
friends don't let friends just sling around TIDs 🚷
Tweet media one
@anton_chuvakin
Dr. Anton Chuvakin
7 months
"Focus Threat Intel Capabilities at Detection Engineering (Part 4)" <- our series on detection engineering (DE) continue with Part 4 that looks at the intel flows from CTI/TI to DE.
Tweet media one
0
32
97
4
19
60
@jamieantisocial
Jamie 🔜 RSAsí 🌉
10 days
twas the night before @MITREattack v15 😍🔜
5
6
61
@jamieantisocial
Jamie 🔜 RSAsí 🌉
14 days
#ThruntCon stickers ✔️ slides...🫣🔜
Tweet media one
5
5
59
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
stupid idea: conference CFP that is ONLY an image upload for a single meme.
21
3
59
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
haven't done a security cert in awhile, forgot how exciting these are 🍾
Tweet media one
3
0
60
@jamieantisocial
Jamie 🔜 RSAsí 🌉
11 months
adversaries apparently want 100% technique coverage too 💉
Tweet media one
@elasticseclabs
Elastic Security Labs
11 months
#ElasticSecurityLabs is tracking a threat targeting Vietnamese Agriculture and Financial industries. We’ll share their TTPs with emphasis on newly-discovered #Malware , and tell you who we think is behind it. Check out the latest here:
0
41
87
1
4
60
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
🐚😮‍💨
Tweet media one
@ex_raritas
Andrew Northern 𓅓
3 months
This but the powershell logo
Tweet media one
1
9
61
2
5
56
@jamieantisocial
Jamie 🔜 RSAsí 🌉
5 months
👀💙
Tweet media one
Tweet media two
@MITREengenuity
MITRE Engenuity
5 months
Just released by the Center for Thread-Informed Defense - Sensor Mappings to ATT&CK is a methodology and mapping to connect conceptual data sources represented in MITRE ATT&CK to concrete sensors and events that collect security-relevant information.
1
13
28
3
11
57
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
We can't expect to detect everything, but it's SOOOOO important to understand: -what you detect ✔️ -what you don't detect 🚫 and (for each) why? 💙🧘
Tweet media one
@jaredcatkinson
Jared Atkinson
1 year
Yesterday, I presented @jsecurity101 and my Malware Morphology workshop at @NorthSec_io . Thanks to the organizers and everyone who attended. If you missed it, you’re in luck the recording is available! 📼 Video: 🗒️ GitHub:
4
105
278
2
15
55
@jamieantisocial
Jamie 🔜 RSAsí 🌉
7 months
👀🌻
Tweet media one
@VZhora
Victor Zhora
7 months
Our new report. Highly recommended.
0
50
120
0
13
55
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
sooooo much wisdom 🧘💙
Tweet media one
@br0k3ns0und
Justin Ibarra
3 months
This is something I have wanted to do for a very long time. Happy to share this new resource: The Zen of Security Rules 🎉🎉 Thanks to @rw_access for the review and invaluable suggestions! #DetectionEngineering #SIEM #EDR #SecurityRules
Tweet media one
1
62
250
3
7
55
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
💙🧩
Tweet media one
1
3
54
@jamieantisocial
Jamie 🔜 RSAsí 🌉
3 months
🆕 tactic just dropped
Tweet media one
@HackingLZ
Justin Elze
3 months
That dwell time Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours
0
7
30
1
10
54
@jamieantisocial
Jamie 🔜 RSAsí 🌉
9 days
neat 🔥🔍
Tweet media one
Tweet media two
@reprise_99
Matt Zorich
9 days
The very awesome people from Microsoft DART have put together a collection of one-page Windows forensics guides to help you understand various artefacts you can use during your investigations. Check them out -
Tweet media one
5
192
558
1
6
53
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
getting out of the garage though...
Tweet media one
7
0
54
@jamieantisocial
Jamie 🔜 RSAsí 🌉
4 months
neat read, especially thinking about how technology can combat known social engineering patterns 🛡️
Tweet media one
Tweet media two
Tweet media three
@MsftSecIntel
Microsoft Threat Intelligence
4 months
Microsoft has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, & Storm-1674, misusing the ms-appinstaller URI scheme (App Installer) to distribute malware. Get TTPs and protection info:
11
176
386
1
10
52
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
@WashProbs Voting for fully-recognized congresspersons 🗳️
0
0
53
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
🎃🥳
Tweet media one
@MITREattack
ATT&CK
1 year
Evolving content, improved coverage, and a date for ATT&CKcon 4.0 🎉 We've just released our 2023 Roadmap where @supremrobertson highlights 2022 changes as well as our plans for the current year! Check it out at !
Tweet media one
1
50
112
2
10
52
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
the gang thrunts.
2
4
52
@jamieantisocial
Jamie 🔜 RSAsí 🌉
4 months
spot the fed (easy mode).
Tweet media one
6
0
51
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
search, save, then export your ATT&CK mappings 👀👀👀
Tweet media one
Tweet media two
Tweet media three
@MITREattack
ATT&CK
1 year
Deciding which technique to map got you down? Today @CISAgov released an open-source tool to guide you through mapping to ATT&CK. We were happy to provide help and advice in coordination with @MITREcorp 's #HSSEDI . 📰 🔧
4
120
269
1
7
50
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
so yeah
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
0
50
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
telemetry transparency 💙🤘 Great work @Kostastsale & @ateixei 🥂
Tweet media one
@Kostastsale
Kostas
1 year
Today, me and @ateixei are releasing the EDR Telemetry project. This project aims to compare and evaluate the telemetry of various EDR products. ✅Introductory blog post: ✅GitHub Repo: ✅Comparison Table:
42
336
815
3
10
50
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
so much great work in these reports -- thanks @TheDFIRReport !!! but the operator errors are definitely my favorite section 🍿🔡
Tweet media one
@TheDFIRReport
The DFIR Report
1 year
Malicious ISO File Leads to Domain Wide Ransomware ➡️Initial Access: IcedID ISO ➡️Credentials: DCsync ➡️PrivEsc: ZeroLogon ➡️Lateral: RDP, SMB/Remote Service, WMI ➡️C2: IcedID, Cobalt Strike, Anydesk ➡️Exfil: Rclone to Mega ➡️Impact: Quantum Ransomware
10
180
381
4
11
50
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 year
all the MITREs
Tweet media one
2
1
50
@jamieantisocial
Jamie 🔜 RSAsí 🌉
11 months
attribution is hard.
10
4
48
@jamieantisocial
Jamie 🔜 RSAsí 🌉
27 days
SUPER neat opportunity to really touch the reporting we 💙 Thanks @TheDFIRReport 🫡🥂
Tweet media one
@TheDFIRReport
The DFIR Report
27 days
🚀 Exciting News Coming Soon! 🌟 🔍 We're launching an innovative platform to help boost your DFIR skills! 🙏 Thanks to our beta testers - your feedback was invaluable! ✨ Curious for a sneak peek? Head to our site to see what's coming!
2
22
144
2
7
49
@jamieantisocial
Jamie 🔜 RSAsí 🌉
2 months
🛫🍖
Tweet media one
4
0
48
@jamieantisocial
Jamie 🔜 RSAsí 🌉
1 month
admittedly late, but I think I'm finally tracking today's vibe
Tweet media one
6
1
48