@pulsedive Profile picture

Pulsedive Threat Intelligence

@pulsedive

Frictionless threat intelligence solutions for growing teams. On-demand searching, scanning & enrichment for the security community.

Joined October 2017
Similar User
Unit 42 photo

@Unit42_Intel

Nextron Systems photo

@nextronsystems

MISP (@misp@misp-community.org) photo

@MISPProject

RedDrip Team photo

@RedDrip7

Red Canary photo

@redcanary

The Zeek Network Security Monitor photo

@Zeekurity

SOC Prime photo

@SOC_Prime

ANY.RUN photo

@anyrun_app

🇺🇦 Joe Gray aka JOSINT 🇺🇦 photo

@C_3PJoe

ExecuteMalware photo

@executemalware

GreyNoise photo

@GreyNoiseIO

Kyle Ehmke photo

@kyleehmke

ScumBots photo

@ScumBots

Jake | JCyberSec_ photo

@JCyberSec_

Paul Melson photo

@pmelson

Only two days left to nab 30% off 12 months of Pro with code "CIRCUITBIRD30". Terms & FAQ: blog.pulsedive.com/black-friday-2… Redeem: pulsedive.com/purchase/pro

Tweet Image 1

Pulsedive Threat Intelligence Reposted

Collecting some good #infosec Black Friday deals and discounts for 2024 - no affiliate codes or anything. Some good offers from @PDevsecops @pulsedive @PentesterLab @Whizlabs @RealTryHackMe @pragprog @AppSecEngineer and others. github.com/davidalex89/In…


Community Resource Share: @CuratedIntel's CTI Research Guide curatedintel.org/2024/10/the-ct… Start with this guide if you're finding it difficult to consistently and appropriately perform intelligence collection for your stakeholders.


Threat intel x secops blog just dropped, right in time for cybersecurity awareness month. blog.pulsedive.com/leveraging-thr… - The basics of CTI - Helpful, free resources - Use cases across different teams - Integrations with existing tech stack


New Threat Page: Lynx Ransomware - Rebrand of INC Ransomware - Discovered by @PaloAltoNtwks Unit 42 in July 2024 - Ransomware-as-a-Service (RaaS) operation - Delivery via phishing emails, malicious downloads More information about Lynx at: pulsedive.com/threat/Lynx%20…

Tweet Image 1

Just published: Cronus Ransomware technical analysis. blog.pulsedive.com/threat-researc… Read about: - Intrusion chain overview - Sample analysis - Ransom note analysis - Resources and recommendations


Hacktivist "Twelve" Threat Group has been targeting Russian government entities, specialized in encrypting, then subsequently deleting victim data. Learn more about Twelve, TTPs, and the latest news for free at: pulsedive.com/threat/Twelve

Tweet Image 1

Recently Updated Threat: HZ RAT More background, news, and context on HZ RAT here: pulsedive.com/threat/HZ%20RAT

Tweet Image 1

Community Resource Share: @OpenSecTraining p.ost2.fyi/courses Non-profit treasure-trove of cybersecurity training. Course materials are open source and open access, so students can take self-paced classes at any time.


INC Ransomware is a ransomware variant targeting North American and European organizations with double-extortion techniques. Primary references, news, TTPs, and more information on our threat page at pulsedive.com/threat/INC%20R…

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.