Cyber Hub

Your Place for the Latest CyberProof Updates
Latest Reports
  • 20-Mar-2023

    Redline Info Stealer and Emotet Malware

    Label: Threat Advisory
    Threat Level: High

    This week, security researchers shared a research report on a new phishing campaign that abuses the legitimate Adobe Acrobat Sign service to distribute the Redline info stealer. In addition, security researchers identified a new campaign of the Emotet malware, which now distributes using Microsoft OneNote files.

  • 13-Mar-2023

    Fortinet Security Flaw Fixes

    Label: Threat Advisory
    Threat Level: High

    Over the past week, Fortinet issued fixes to address several security flaws, including one critical vulnerability affecting FortiOS and FortiProxy.

  • 06-Mar-2023

    Exfiltrator-22 Info Stealer and Black Lotus

    Label: Threat Advisory
    Threat Level: High

    This past week, researchers discovered a new info stealer post-exploitation framework used by attackers - named Exfiltrator-22. Moreover, researchers observed the first in-the-wild UEFI bootkit bypassing UEFI Secure Boot on fully updated UEFI systems – named BlackLotus. Furthermore, security researchers reported the MqsTTang, a new backdoor using by the Mustang Panda APT group that allows threat actors to execute arbitrary code and get output. In addition, security researchers shared a research report on a sophisticated cloud operation known as SCARLETEEL, which specifically targets public-facing web apps running in containers. Finally, researchers discovered a variant of the PlugX remote access trojan abusing an open-source debugging tool to evade detection, and eventually compromising systems and obtaining a foothold.

  • 27-Feb-2023

    Chat-GPT Infections

    Label: Threat Advisory
    Threat Level: High

    This week, security researchers shared a research report on several malware campaigns that abuse the popularity surrounding the AI-based Chat-GPT to infect users and steal sensitive information. Furthermore, researchers shed some light on Mylobot – a new malware that aims to turn Windows systems into proxies to conceal cybercriminal activity. The IcedID malware was also observed using URL files and WebDAV as a new infection technique. Researchers have also discovered an unknown threat actor using a Discord-based campaign featuring the PureCrypter downloader, to deliver a secondary payload of various types of malwares. Finally, researchers have discovered a new info stealer named Stealc.

  • 20-Feb-2023

    MortalKombat Ransomware and Laplas Clipper Malware

    Label: Threat Advisory
    Threat Level: High

    This week, researchers shared their analysis of the MortalKombat ransomware and the Laplas Clipper malware. Furthermore, security researchers shared a research report on a recently discovered ransomware strain called CatB, which encrypts Windows machines worldwide.

  • 13-Feb-2023

    OpenSSL Fixed Vulnerabilities

    Label: Threat Advisory
    Threat Level: High

    Over the past week, OpenSSL fixed eight vulnerabilities in its applications that could lead to an application crash, disclose memory contents, or even recover plaintext messages sent over a network.

  • 06-Feb-2023

    Jira Service Management Server Vulnerability

    Label: Threat Advisory
    Threat Level: High

    Over the past week, Atlassian reported a critical vulnerability in its Jira Service Management Server and Data Center, which allows an unauthenticated attacker to impersonate other users and access the systems.

  • 30-Jan-2023

    GootLoader Variant and PY#RATION RAT

    Tags: GootLoader , Loader , Malware , Phishing , PY#RATION , Python , WebSockets , Windows
    Label: Threat Advisory
    Threat Level: High

    This week, researchers shared a full-coverage report regarding a GootLoader variant, GOOTLOADER.POWERSHELL. Researchers also this week uncovered a new Python-based Remote Access Trojan (RAT) named PY#RATION, abusing WebSockets to carry out its malicious activities and avoid detection.

  • 23-Jan-2023

    QBot, StrRAT, and Ratty Malware

    Label: Threat Advisory
    Threat Level: High

    Over the past week, researchers have shared findings indicating that the QBot malware leveraged an unpatched vulnerability to bypass Windows OS Mark-of-the-Web (MoTW) security features in a recent phishing campaign. Furthermore, security researchers reported the use of polyglot MSI/JAR and CAB/JAR files to distribute StrRAT and Ratty. Finally, researchers have uncovered a cyber espionage campaign believed to have been carried out by a China-based group. The group is suspected of exploiting a zero-day vulnerability in Fortinet's FortiOS SSL-VPN - known as CVE-2022-42475 - for distributing a new malware backdoor.

  • 17-Jan-2023

    Gootloader and Rhadamanthys Malware

    Label: Threat Advisory
    Threat Level: High

    This week, security researchers observed the Gootloader malware using a new infection technique that ended up distributing Cobalt Strike payloads. Furthermore, security researchers spotted a RAT campaign using polyglot MSI/JAR and CAB/JAR files to evade detection from security tools. Lastly, cybersecurity researchers released a report on a new stealer called Rhadamanthys, being sold using a Malware as a Service (MaaS) model, which distributed its malicious payloads via Google Ads and spam email to eventually gain unauthorized access to corporate networks.

Linkedin Linkedin Follow Us
  • Mar 20
    What can CISOs do to mitigate threats during geopolitical conflicts? On March 28, at 11:15 EDT, join CyberProof’s President, Yuval Wollman and Sentra's Co-Founder and President, Asaf Kochan for an insightful fireside chat on why CISOs should be paying more attention to geopolitics. Register here: ➡️ https://hubs.ly/Q01GQt660 #SecurityOperationsCenter #SOC #CISOs #CyberThreats #CyberWarfare #CyberAttaks #CybersecurityExperts #cybersecurity #geopolitics
  • Mar 13
    Join our next SOC Masterclass on March 28 and hear from leading cyber security experts on how enterprises can mitigate risk while transitioning to cloud-native ecosystems. We will conduct a “deep dive” into some of the most pressing issues SOC teams are facing today, including: ✔️ Mitigating the security challenges of cloud migration ✔️ How threat hunting provides new ways of minimizing risk ✔️ Optimizing your detection & response workflows to keep ahead of the new and evolving threats Register now: 👉 https://hubs.ly/Q01G272J0 #SecurityOperationsCenter #SOC #ThreatHunting #CloudSecurity #CloudTransformation #CyberAttacks #CyberTraining #CybersecurityExperts #cybersecurity #geopolitics
  • Mar 06
    On this International Women's Day, let's celebrate the amazing women in tech who are shaping the future and creating a more inclusive industry for all. We're proud to highlight PoojaKarina, and Akhila, women in tech who are inspiring us to #EmbraceEquity in tech. #IWD2023 #InternationalWomensDay #WomenInTech #WomenInCyber #cybersecurity
  • Feb 27
    Join CyberProof’s SIEM Solution Architect, Christopher Schrauf and Solutions Architect, Karan Singh Chauhan and Qualys' Solutions Architect, Shyam Raj on March 16 and learn how to identify and use critical asset information to measure risk in cloud and on-prem. environments. Register now: 👉 https://hubs.ly/Q01CJJM70 #SecurityOperations #SOC #VulnerabilityManagement #AlertFatigue #CyberThreat #RiskManagement #cloud #onprem
  • Feb 20
    Join CyberProof’s SIEM Solution Architect, Christopher Schrauf and Solutions Architect, Karan Singh Chauhan and Qualys' Solutions Architect, Shyam Raj on March 16 and learn how to identify and use critical asset information to measure risk in cloud and on-prem. environments. Register now: 👉 https://hubs.ly/Q01CJJM70 #SecurityOperations #SOC #VulnerabilityManagement #AlertFatigue #CyberThreat #RiskManagement #cloud #onprem
  • Feb 13
    The ever-changing landscape of the cybersecurity industry has led to more complex threats - and keeping abreast of those threats is key to protecting your assets. Working with a Managed Detection & Response service provider can help you protect your organization and maintain its security. For the full guide to MDR Services and how they can help your enterprise, download our latest eBook, “The Definitive Guide to MDR Services”: 👉 https://hubs.ly/Q01BGP8k0 #MDR #CloudNative #Cybersecurity #CyberProof
  • Feb 06
    The rapid uptick in new malware strains is in part thanks to a new dynamic in the threat landscape, marked by more readily available attack techniques and more widely available information across the dark web. Looking to see which malware trends to look out for most in 2023? Download our eBook: https://hubs.ly/Q01zzJz40 #malware #ThreatIntelligence #ThreatLandscape #cybersecurity #MDR
  • Jan 30
    By combining expert human and virtual analysts, CyberProof empowers global enterprises to anticipate, adapt and respond to cyber threats efficiently as they transition to cloud-native environments with advanced Managed Detection & Response (MDR) services. All services are orchestrated and delivered through our CyberProof Defense Center platform, which gives you full transparency into all our cybersecurity activities. 👉https://hubs.ly/Q01ygMl50 UST #cybersecurity #cloud #CloudSecurity #CloudTransformation #EnterpriseSecurity #XDR #MDR
  • Jan 23
    By combining expert human and virtual analysts, CyberProof empowers global enterprises to anticipate, adapt and respond to cyber threats efficiently as they transition to cloud-native environments with advanced Managed Detection & Response (MDR) services. All services are orchestrated and delivered through our CyberProof Defense Center platform, which gives you full transparency into all our cybersecurity activities. 👉https://hubs.ly/Q01ygMl50 UST #cybersecurity #cloud #CloudSecurity #CloudTransformation #EnterpriseSecurity #XDR #MDR
  • Jan 17
    What should board members and CISOs focus on in this changing threat landscape? UST Australia interviewed CyberProof’s President, Yuval Wollman about cybersecurity, threats, and security measures that enterprises should implement. Read more here: 👉 https://hubs.ly/Q01yfF680 #cybersecurity #EnterpriseSecurity #CloudMigration #CyberThreats #MDR #SOC #CISO
  • Jan 09
    Thinking about which direction your firm is going to take in 2023 to improve your security posture and reduce risk? Looking back at industry trends from the past year can play a big role in making key strategic decisions. With the growth of cloud-native technology, priorities in your organization may have shifted – and with that, come new challenges. Forrester’s latest report, “The State of Privacy and Cybersecurity, 2022” provides insight into what organizations struggled with, how they grew, and how things are going to look different for them in the coming months. Download the full report with all the statistics here ➡️ https://lnkd.in/djyGeMSP #Forrester #Cybersecurity #CloudMigration #Privacy #MDR #SOC
  • Jan 02
    Our last Cybersecurity Meetup brought together some of the industry's foremost experts, excellent opportunities to network and great food :) Interested in joining our upcoming meetup in Jan 2023 at CyberProof's TLV offices? Register here 📝: https://lnkd.in/dpYUxPrw Explore the latest trends and best practices in protecting against cyber threats and hear from top experts from AccentureQuestrade Financial GroupCognyteSentinelOne, as well as CyberProof’s own cyber experts. 💥 Speakers: Asaf Haski Liora Itkin Nir Aharon Roee Laufer  Ran Levy Alex Karlinsky Gilad Israeli Shilon #cybersecurity #meetup #cyber
  • Dec 26
    Mental health and well-being are key to improving focus, decision-making, and problem-solving abilities, all of which are crucial for effective cybersecurity. By prioritizing self-care, cybersecurity professionals can better handle the SOC challenges, protecting their organizations from cyber threats. What can security leaders do to improve the mental health of their team? Find out in our latest blog by Loredana Arnautuhttps://hubs.ly/Q01w5lsl0 #CybersecurityProfessionals #SOC #MDR #NewYearsResolutions #MentalHealth #wellbeing #selfcare #burnout
  • Dec 19
    "In the future, there are likely going to be attacks on self-driving vehicles. These are completely new situations. They involve new vulnerabilities, new ways of attacking countries, for example – and completely different attack scenarios. There is real cause for concern because these types of attacks have the potential to hurt people." - Tony Velleca, CEO of CyberProof and CISO at UST. Check out our latest featured Top Industry Leader, who gave a truly inspiring interview for our #CyberLeaders publication! https://lnkd.in/eJAXhe89 #Cybersecurity #RiskManagement #Technology
  • Dec 12
    Our Threat Hunting and Incident Response team lead Aviel Golrochi talks from our CyberProof offices about his insights as an Incident Manager during a BlackCat ransomware attack on one of our clients earlier this year. The 2023 CyberProof Cyber Defenders Playbook gives step-by-step insights into how we remediated this attack and others, alongside our recommendations for keeping you safer in 2023. For access to the full report, click on the link here. 👉 https://hubs.ly/Q01tZPpG0 #CyberDefendersPlaybook #BlackCat #ThreatHunting #DFIR #CyberProof #MDR
  • Dec 05
    Has your organization faced privacy and cybersecurity challenges in the past year? From optimizing IT and security integration to overcoming data breaches, organizations are reshaping their operations and strategic planning to meet the demands of migration to the cloud and ever-changing cyber threat landscapes. This report, featuring Forrester's research, reports on how firms have adapted to these changes, and what privacy and cybersecurity are going look like in 2023. Access the full report here: ➡️ https://hubs.ly/Q01sQLHd0 #Forrester #CloudMigration #Cybersecurity #DataBreach #MDR #SOC
  • Nov 28
    Wondering how the Russia-Ukraine conflict is connected to the world of cybersecurity? Our latest report, written by Asaf Haski, provides key insights from the CyberProof Cyber Threat Intelligence (CTI) team – which were obtained by evaluating numerous malicious network infrastructures and Indicators of Compromise (IOCs). To read the report, click here: ➡️ https://hubs.ly/Q01sQxZv0
  • Nov 21
    Our SOC Masterclass event – featuring Forrester and Microsoft – focused on cloud security and was designed to inspire and upskill security operations leaders to future-proof and optimize their SOC. Read this blog by Aliza Israel for some of the event’s highlights: 👉 https://hubs.ly/Q01rMV2S0 #SecurityOperationsCenter #SOC #CloudMigration #CloudSecurity #cloud #multicloud #MDR #MXDR #EnterpriseSecurity #CyberTraining #CybersecurityExperts
  • Nov 14
    Great to see our CEO, Tony Velleca engaging with a selected panel of experts at "This is Not a Drill: A Cyber Crisis Hypothetical" event, organized by AmCham Australia. #cybersecurity #cyberattack #IncidentResponse
  • Nov 07
    We're thrilled to sponsor Forrester's upcoming Security & Risk event on November 8-9. Meet us onsite in Washington D.C. at booth #09 or digitally and find out how we help enterprises migrate to cloud-native security operations! Book a meeting with us here: 👉 https://hubs.ly/Q01rx7PQ0 UST Tony Velleca Jason Malacko Andrew Frazier, HCISPP Bruce Roton #ForrSecurity #CloudMigration #CloudSecurity #cloud #MXDR #EnterpriseSecurity
  • Oct 31
    At Tech in Gov, Yuval Wollman, the President of CyberProof and Michael Barnes, a Vice President, Research Director at Forrester Research, led a roundtable discussion on geopolitical impact on cybersecurity and the emerging risks in the public and private sectors. With the recent high profile Australian cyber attacks and as cyber risk is expected to surge, they had a robust discussion with government delegates on how to best manage customers’ trust and how organizations prioritize limited resources to better phase cyber risks. UST Tony Velleca Matthew McCormack Samba Dhungel #techingov #forrester #cybersecurity #cyberattack
  • Oct 24
    Great to see our CEO, Tony Velleca engaging with a selected panel of experts at "This is Not a Drill: A Cyber Crisis Hypothetical" event, organized by AmCham Australia. #cybersecurity #cyberattack #IncidentResponse
  • Oct 17
    Great to see a full house at our session yesterday at Les Assises – if you missed it, stop by Booth #205 and learn about our new Managed Extended Detection & Response (MXDR) service and how we help enterprises migrate to cloud-native security operations! As a Microsoft Gold Partner, CyberProof collaborates with Microsoft to provide clients with end-to-end security services including advanced threat intelligence and hunting, use case engineering, and vulnerability management. UST #LesAssises #EnterpriseSecurity #CloudSecurity #CloudMigration #cybersecurity #MXDR #VulnerabilityManagement #ThreatHunting #ThreatIntelligence
  • Oct 10
    “Collaboration will certainly be the key to success in the future cybersecurity landscape, and CyberProof is well-equipped to help in the fight against cybercrime.” Tony Velleca outlines how businesses can overcome the growing risks of cyberattacks with the help of well-defined strategies, advanced technologies and expert partners like CyberProof. #cybersecurity #partnership #cyberattack
  • Oct 03
    CISOs most often start their buying journey looking for a product. Then, when the product fails to perform equal to sales promises, the security team is short-staffed, or the company experiences rapid growth, the CISO looks for a managed service to augment their staff. Read more: ➡️ https://hubs.ly/Q01nlx_J0
  • Sep 26
    Best wishes for a happy Rosh Hashana and sweet new year to all of CyberProof’s Tel Aviv team and to all celebrating around the world!
  • Sep 19
    Attackers always find different ways to bypass security policies. Liora Itkin, Senior Security Expert, shares her activity in uncovering a “double-bounced” attack – and shows how a good employee awareness program helped one of our clients protect themselves from a wide-scale attack: 👉 https://hubs.ly/Q01mnK_M0
  • Sep 12
    Migrating your business to the cloud ☁️? You need to know exactly how your security processes, costs, and operations team will need to adapt. Check out how the different approaches compare before making your decision. Find out more in our “Why You Need Cloud-Native XDR” infographic: ➡️ https://hubs.ly/Q01lMcBS0
  • Sep 05
    Our team had a great time at the Cybersecurity Innovation Day 2022, featuring the award ceremony for the CyberCall 2021 and launch of the CyberCall 2022. If you missed the opportunity to talk to us at the event, get in touch here: 👉https://hubs.ly/Q01lfvtq0
  • Aug 29
    Cloud-native security makes it easier to consolidate data usage and manage peaks in demand. ​Check out how the different approaches compare before making your move. Find out more in our “Why You Need Cloud-Native XDR” infographic: ➡️ https://hubs.ly/Q01jQN_g0
  • Aug 22
    Achieve greater confidence in your security posture by ensuring your security operations includes these four “fantastic” superpowers: extended visibility, data optimization, automation, and security as code.​ Download our eBook: 👉 https://hubs.ly/Q01jQBNx0
  • Aug 15
    We've partnered with Microsoft to provide exciting new Managed Extended Detection & Response (MXDR) capabilities for enterprise customers. Together, we’ll help security teams extend their visibility, optimize their data, automate log collection, and deploy security as code.​ Download our latest eBook: ➡️ https://hubs.ly/Q01jQtW30
  • Aug 01
    Microsoft’s Azure Data Explorer (ADX) solution provides security teams with the ability to process large sums of data at faster speeds. In this blog, Saggie Haim explains how CyberProof has reduced data processing costs with the use of Microsoft’s Azure Data Explorer (ADX). Read more: https://hubs.ly/Q01hssWV0
  • May 30
    How can organizations adopt cloud-native cyber defense without the complexity and costs associated with two distinct stages of the transformation journey (migrating from legacy systems to Azure Sentinel or already invested in Microsoft Security stack but need to optimize)? Microsoft's Chief Security Advisor, Ken Malcolmson CISSP CCSP and CyberProof’s Cloud Security Solutions Architect Team Leader, Saggie Haim discuss about cloud security transformation - watch the webinar on-demand: 👉 https://hubs.ly/Q01cl-6B0
  • May 24
    We asked our global team why they love working in cybersecurity and what they like most at CyberProof. Find out what it’s like to work for an advanced Managed Detection & Response cybersecurity company in our blog: 👉 https://hubs.ly/Q01bHVdw0
  • May 17
    Thank you Kathy Ireland for hosting us on Worldwide Business on Fox Business Network! I was interviewed together with Tony Velleca describing the work of CyberProof – how we are supporting our clients with the best talent and leveraging new, disruptive technologies. Here’s a short clip from our session. You can view the full video here: https://lnkd.in/gUtutMjJ
  • May 10
    Forrester released an infographic that provides insights into key trends and findings in the MDR industry – such as popular technologies supported by MDR providers. Read our blog by Ben Chant, CISMP and learn about the outcome you can expect from MDR providers: 👉 https://hubs.ly/Q019t-_x0
  • May 03
    Delighted to share that Odelia Cerf and I have submitted our 𝐟𝐢𝐫𝐬𝐭 𝐩𝐚𝐭𝐞𝐧𝐭! We've developed an innovation in the field of 𝐝𝐲𝐧𝐚𝐦𝐢𝐜 𝐚𝐮𝐭𝐨𝐦𝐚𝐭𝐢𝐜 𝐚𝐠𝐠𝐫𝐞𝐠𝐚𝐭𝐢𝐨𝐧 𝐫𝐮𝐥𝐞𝐬 and we're super excited to have reached this point after a lot of hard work on the filing process. Waiting now for the next stage in the patent approval process. Thank you CyberProof and UST for all of your support in helping us navigate the complexities of the patent submission process!
  • Apr 26
    70% of EMEA organizations have no insider risk strategy - a surprising statistic, given the fact that employees directly or indirectly cause most data security incidents over the past year, according to Imperva. Imperva commissioned Forrester to interview over 150 security and IT professionals in the region as part of a wider study - the largest number of respondents to the Forrester study cited a lack of budget (39%) and internal expertise (38%) as their reason for not prioritizing insider risk. Read more: 👉 https://hubs.ly/Q0187w1K0
  • Apr 19
    Business email compromise (BEC) is the biggest source of financial losses, which totaled $2.4 billion in 2021, up from an estimated $1.8 billion in 2020, according to the Federal Bureau of Investigation's (FBI) Internet Crime Center (IC3). Find out more: ➡️ https://hubs.ly/Q0187kgf0
  • Apr 12
    CyberProof won the Cybersecurity Excellence Awards 3 years running! We’re pleased to have received the Gold Award in the 2022 Cybersecurity Product/Service Awards category - our Managed Detection & Response service was recognized. Read more here: 👉 https://hubs.ly/Q017LwXR0
  • Apr 05
    Old security vulnerabilities in corporate networks are leaving organizations at risk from ransomware and other cyberattacks as hackers look to actively exploit unpatched systems and legacy software. Find out more in ZDNet: 👉 https://hubs.ly/Q016nMWx0
  • Mar 29
    Cloud computing has become a key part of how businesses operate, but the wider use of the cloud creates new opportunities for cybercriminals. Read this Raconteur article and explore the five cloud security risks businesses need to address: ➡️ https://hubs.ly/Q016nRkB0
  • Mar 22
    Security leaders can leverage the capabilities of a dedicated threat hunting team to mitigate the business impact of potential cyber-attacks and improve Security Operations Center (SOC) processes for threat detection and response. Learn what is the best way of conducting threat hunting in our latest blog by Aviel Golrochi, Incident Response & Threat Hunting Team Leader: ➡️https://hubs.ly/Q01653Vr0
  • Mar 15
    Cyber warfare related to the Ukraine-Russia conflict is surging as digital volunteers from around the world enter the fight. “Never have we seen this level of involvement by outside actors unrelated to the conflict.” says our President, . Read the full article in CNBChttps://lnkd.in/dK7-vUYp
  • Mar 08
    To celebrate International Women’s Day, we spoke with Shani Touitou and Karina Daniel, two of our amazing colleagues in the Threat Hunting team. They shared insights on what companies can do to tackle gender gap and how they feel about working in cybersecurity. ☑️ Read the full story in our latest blog by Aliza Israel: 👉 https://hubs.ly/Q0159KW90
  • Mar 01
    The number of ransomware attacks has more than doubled over the last year. Practicing better password hygiene and using multi-factor authentication are simple steps that organizations can take to prevent them from falling victim to an attack. ☑️ Read more in ZDNet: 👉 https://hubs.ly/Q0151Ydp0
  • Feb 22
    We’re very proud that our novel, risk-driven Use Case Factory (UCF) won the 2022 Big Innovation Awards in the Technology category. CyberProof’s UCF leverages Agile development methodologies and a team of 60+  engineers to continuously develop and deploy threat detection and response content - continuously improving SOC workflows. Read more: 👉 https://lnkd.in/eT7dzyq9
  • Feb 15
    According to research by Microsoft, addressing the threat posed by ransomware is the number one cybersecurity challenge currently facing CISOs, closely followed by configuring cloud ☁️ security and protecting hybrid, multi-platform enterprise environments. Find out more in ZDNet: 👉 https://hubs.ly/Q013PdRx0
  • Feb 08
    Don't just find ways to retain talent - motivate and energize them. Tony Velleca, CEO of CyberProof, a UST company, discusses the importance of investing in our teams, remote work and returning to the office in this CSO Online article: https://hubs.la/Q013HFWz0
  • Feb 01
    Researchers at Qualys disclosed a memory corruption vulnerability in Polkit’s pkexec component, an SUID-root program installed by default in Unix-like operating systems and used in all major Linux distributions, such as Ubuntu, CentOS, Debian, and Fedora. The vulnerability, dubbed PwnKit and tracked as CVE-2021-4034, is a high severity Local Privilege Escalation (LPE) vulnerability. It is easily exploited and could allow any unprivileged user to gain full root privileges on a vulnerable host in its default configuration. CyberProof's recommendations include: 👇 1️⃣ Ensure that applications and operating systems are running at the current released patch level. 2️⃣ If no patches are available for your operating system, you can remove the SUIDbit from pkexec as a temporary mitigation, i.e.: # chmod 0755 /user/bin/pkexec 3️⃣ Several Linux distributions have released update packages; apply all updates and fixes released.
  • Jan 26
    Is your organization undergoing a process of digital transformation? Not all organizations have the skills & expertise to balance security and innovation, and partnering with an experienced managed security services company is one of the best ways of managing threat detection, prevention and response: ➡️ https://hubs.ly/Q012DZDH0
  • Jan 18
    Step up your threat intelligence game in 2022 and learn from our Cyber Threat Intelligence (CTI) team’s analysis of the ten most dangerous countries in 2021. This blog shares the research our team conducted to identify the most common origins of #cyberattacks from last year: https://hubs.ly/Q011TMkH0
  • Jan 11
    How does an MDR provider detect and respond in a real attack scenario? Check out our 2nd annual 2022 Cyber Defenders Playbook to find out. This report represents a new approach to annual threat reports. It takes the most common threat campaigns and takes it a step further, revealing the real-life activities of CyberProof’s security experts who worked collaboratively to detect, respond and remediate harmful cyber threats. Download your free report here: https://hubs.ly/Q010HJGn0
  • Jan 04
    Threat hunting is an essential service needed to protect your organization against cyber attacks. Find out why in the video below. For more insights, watch the complete webinar, “Planning a Threat Hunting Program”: https://hubs.ly/Q011bPC70
  • Dec 29
    According to research by 1 Password, cybersecurity staff and other employees are suffering from a high level of burnout that is putting organizations at greater risks from cyberattacks and data breaches. Find out why managers need to understand and address employee burnout and the associated security risks in ZDNethttps://hubs.ly/Q0118b0-0
  • Dec 21
    Cybercriminals are using tried-and-tested marketing techniques to lure their victims into downloading their “products” or malicious payloads. Learn what you can do to protect yourself and your organization in our latest blog written by CyberProof's Security Evangelist, Ben Chant, CISMPhttps://hubs.ly/Q010_MBJ0
  • Dec 14
    Cyber Threat Intelligence teams can provide a more effective incident response by leveraging the power of automation. 🤖 Tune in tomorrow at 8:00 GMT and watch "Obtaining Actionable Threat Intelligence through Automation" hosted by Orel Pery, CyberProof's Cyber Threat Intelligence Team Lead, and Dov Lerner, Security Research Lead at Cybersixgill to gain insight into specific scenarios that illustrate how to effectively integrate automation into CTI processes. Plus, gain new insights on how to provide security operations teams with actionable threat intelligence from different sources - including the dark web - for faster, more effective incident response. Don’t miss out >> https://hubs.ly/Q010yHwq0
  • Dec 07
    Big changes are taking place now in big data. Is your SOC team prepared for big data? Are you implementing what experts suggest as the most successful detection and mitigation steps for security risks? Sinu Peter, CyberProof’s Principal Security Architect shares insights and more in our webinar, “Migrating from On-prem to Azure-based Threat Detection and Response”. Watch the full webinar: https://hubs.ly/H0_bN3_0
  • Nov 30
    Join CyberProof's Sr. Information Security Analyst, Mark Vaitzman, and Sr. Cyber Threat Intelligence Analyst, Nethaniel Ribco and take a behind-the-scenes look at how an MDR provider responds to key threats in 2021: 👉 https://hubs.ly/H0_r-jh0
  • Nov 22
    This Month’s SOC Masterclass was an outstanding success. 👨‍💻 The 2-day virtual event was designed to upskill and inspire security operations leaders who are building or optimizing their SOC. In this blog, we cover some of the highlights of the event, including: ✅ ​​Optimizing Your Azure Sentinel Solution ✅ SOC Leadership ✅ Modernizing SOC Operations ✅ Planning a Threat Hunting Program ✅ And much more! Read the full blog now>> https://hubs.ly/H0_B44l0
  • Nov 16
    What processes and techniques can be adopted to improve the efficiency and effectiveness of security operations in an organization? Join our live webinar on December 8 - Mark Vaitzman, Sr. Information Security Analyst and , Sr. Cyber Threat Intelligence Analyst will discuss the techniques used by their security teams based on the type of attack: https://hubs.ly/H0_0Nny0
  • Nov 09
    Has your organization suffered an incident or intrusion in the past 12 months? The 2021 SANS Survey: Security Operations Center (SOC) provides SOC managers, team leads, vendors, and industry analysts with an opportunity to look at what others in the industry are doing. Read the SANS Institute report by Christopher Crowley and John P. for the key findings: https://hubs.ly/H0-mqcJ0
  • Nov 01
    Has your organization suffered an incident or intrusion in the past 12 months? The 2021 SANS Survey: Security Operations Center (SOC) provides SOC managers, team leads, vendors, and industry analysts with an opportunity to look at what others in the industry are doing. Read the SANS Institute report by Christopher Crowley and John P. for the key findings: https://hubs.ly/H0-mqcJ0
  • Oct 26
    How do you offboard employees the right way and ensure your data remains safe? Phil Muncaster shares his thoughts in ESET's article – read the article to understand why the offboarding process shouldn’t be overlooked: 👉 https://hubs.ly/H0ZY0nr0
  • Oct 18
    Cybersecurity has been ranked as the second biggest global risk in a new survey of 23,000 risk experts and members of the public. Cyber came second only to climate change on the global stage but was rated the number one risk in America. Read the key findings of AXA Future Risks Report in Infosecurity Magazine: https://lnkd.in/dvUDWJuW
  • Oct 12
    How should CISOs approach their threat detection and response strategy? On October 20 Wave Money's CISO, Dominic Grunden and CyberProof's CISO, Adam Drabik break down the roadmap to building a secure enterprise break: https://hubs.li/H0YQZ9S0 #ThreatDetectionAndResponse #security #XDR #cybersecurity
  • Oct 05
    We’re very proud to announce that we won the “Overall Incident Response Solution Provider of the Year” Award from CyberSecurity Breakthrough . This is the third year in a row that we’ve won the CyberSecurity Breakthrough Awards and it’s a recognition of our work to continuously improve cyber defense. https://hubs.li/H0YLP_r0
  • Sep 29
    A new report from Outseer has found that cybercriminals are increasingly turning to brand abuse to leverage attacks. For the third quarter in a row, brand abuse attacks were the most common attack vector detected. Find out more in ZDNet's article by Jonathan Greig: https://hubs.li/H0YbfP90
  • Sep 22
    What should a mature converged IT-OT security architecture look like? Radiflow's CISO, Rani Kehat and CyberProof's Cyber Security Architect, Aman Malhotra will discuss the key priorities for converged IT-OT security monitoring. Register for our live webinar: https://hubs.li/H0Xcps70
  • Sep 15
    Endpoint Detection & Response (EDR) solutions are important tools to protect against increasing attacks breaching networks. But, is your organization maintaining and optimizing this technology so it works to meet your goals? Arik Day shares 5 ways to make the most out of your EDR technology, by leveraging network vulnerabilities at the endpoint. Read the full blog here: https://hubs.li/H0X4NHX0
  • Sep 07
    While potentially unwanted programs, also known as PUPs, are not considered malware, nor are they malicious by design, this blog, written by CyberProof's Mark Vaitzman, explores what makes them so dangerous and shares what you can do to help mitigate the risks caused by these programs. Click here to learn how you can avoid the often underestimated threats hidden in PUPs: https://hubs.li/H0WmMkB0
  • Aug 31
    What’s the current state of online fraud for this quarter? According to TransUnion's recent report, fraudsters are shifting from the financial services industry to attacking the gaming, travel and leisure industries at alarming rates - sharp spikes consisting of triple-figure percentages were observed in these fraudsters' new primary targets. In the United States, cyber-fraud in the gaming industry grew by 261.9%. Globally, the figure was even higher at 393%. Find out why this shift is happening and what you can do to protect yourself from these attacks: https://hubs.li/H0VLTTJ0
  • Aug 23
    We’ve got exciting news to share! In the most recent ISG (Information Services Group) Provider Lens Report, ISG researchers evaluated the top Managed Security Service Providers across the US and recommended CyberProof as a leader in Managed Security Services for large US accounts. Download the full report here to learn more: https://hubs.li/H0Vvt8F0
  • Aug 17
    While potentially unwanted programs, also known as PUPs, are not considered malware, nor are they malicious by design, our latest blog written by CyberProof's Mark Vaitzman explores what makes them so dangerous and shares what you can do to help mitigate the risks caused by these programs. Click here to learn how you can avoid the often underestimated threats hidden in PUPs: https://hubs.li/H0VjJN40
  • Aug 10
    A cyberattack on a hospital network in 2020 was recently revealed to be caused by an employee who opened a personal email containing malware on the company’s laptop while on vacation. This led to the crippling of computer systems in 6 hospitals in New York and Vermont and cost over $50 million in lost revenue. Get the full story here: https://hubs.li/H0TFYt-0
  • Aug 04
    Microsoft’s Azure Data Explorer (ADX) solution provides security teams with the ability to process large sums of data at faster speeds. In this blog, Saggie Haim explains how CyberProof has reduced data processing costs with the use of Microsoft’s Azure Data Explorer (ADX). Read this blog for the details: https://hubs.li/H0Ts2QL0
  • Jul 27
    Interested in expert guidance on how to address the potential issues that result from establishing hybrid security monitoring with Microsoft Security Stack? Sign up for our upcoming webinar to find out more: https://hubs.li/H0SGn_w0
  • Jul 20
    Ransomware attacks cost companies over $100 billion a year. Making matters worse, the overwhelming majority of ransomware attacks now include a threat to leak stolen data if the ransom isn’t paid - a technique called “double extortion.” Here are 5 important tips to help prevent your company from becoming the next headline: https://hubs.li/H0R_v710
  • Jul 14
    On July 14, CyberProof will participate in the InfoSecurity Europe 2021 virtual Technology Showcase, where you’ll have the opportunity to learn how we enable customers to adopt a co-sourced SOC. Click here to learn more: https://hubs.li/H0S7-Xt0
  • Jul 06
    Interested in developing investigation guidelines and determining recommended actions for cyber security alerts and incidents? Apply today to be our next SOC Level 2 Analyst in India! Click here for more information: https://hubs.li/H0Ry_vY0
  • Jun 29
    We’re pleased to announce our recognition by Frost & Sullivan in the 2021 Europe Technology Innovation Leadership Award for our exceptional hybrid model that enhances customer security operations. Read the details here: https://hubs.li/H0R4Vpw0
  • Jun 22
    Eager to provide growing organizations with excellent cyber incident remediation services and strengthen their security standing? CyberProof is seeking a Senior Security Analyst to join our dynamic team in Tel Aviv! Apply today: https://hubs.li/H0PqmjK0
  • Jun 15
    The following article by SC Magazine describes the extent to which employees depend on threat hunting teams to catch email attacks. Organizations should place higher priority on training initiatives that help employees detect email scams independently - thereby freeing up threat hunting teams to invest more of their time in identifying new threats and enhancing security operations. https://hubs.li/H0Q841N0
  • Jun 09
    Proud to be part of this wonderful project! CyberProof’s cyber security experts have started mentoring high school students, with the help of educational nonprofit Aharai-Tech. Aharai-Tech provides training in cyber security for youngsters from Israel’s periphery - opening the door to a career in tech.
  • Jun 01
    Now’s the time to register! On June 8, 2021 at 10:00 PST | 18:00 BST | 19:00 CET Rob Forde, Service Definition Manager, Niv David Pur, Senior Cyber Threat Analyst, and Ben Chant, Product Marketing Manager will host a live webinar on how to detect and respond to ransomware threats. Register here: https://hubs.li/H0PgG0b0
  • May 25
    Now’s your chance to find out the level of your SOC’s maturity. Take our 5 minute SOC Maturity quiz to receive tailored recommendations on how to further improve your level of threat visibility, incident handling and team collaboration: https://hubs.li/H0NWp5P0
  • May 19
    Get ready to join CyberProof’s webinar on May 25 at 11:00 EST | 17:00 CET as we discuss the recommendations for SOC teams to effectively mitigate cyber threats. Click here to register: https://hubs.li/H0NqBzk0
  • May 12
    Widespread work-from-home practices mean it is no longer practical for employees to be limited to on-premises infrastructure or dedicated endpoints. They expect increased mobility and quick access, and Office 365 meets these demands. But what do you need to know to implement Office 365 without increasing the risk of cyber attacks? Read about our “Best Practices” implementing Office 365 here: https://hubs.li/H0MXwyt0
  • May 05
    This year, we saw a spike in ransomware, data breaches, and other kinds of attacks at healthcare facilities and hospitals. Read our blog post about why healthcare organizations are particularly vulnerable to cyber threats - and what preventative measures you can take to reduce the risk to your organization. https://hubs.li/H0LrGCm0
  • Apr 28
    Read our latest blog, “A Trojan Horse: Protecting Yourself from Malicious Browser Extensions,” by Hen Porcilan to discover how browser extensions can be manipulated by threat actors, and how employees can implement specific steps to mitigate such threats: https://hubs.li/H0KGNPb0
  • Apr 20
    What can hospitals and other healthcare providers do to protect their organizations from cyber attack? Read our latest blog post to learn about the dangerous cyber security incidents that are having an impact on the healthcare sector and what you can do to reduce risk to your organization. https://hubs.li/H0LrG9x0
  • Apr 14
    Congratulations to Saggie Haim for receiving a Most Valuable Professional distinction from Microsoft, demonstrating his excellence in providing impactful solutions for international companies and supporting their secure transition to the cloud! 🏆🏆 https://hubs.li/H0KXqLP0
  • Apr 07
    The number of business email compromise cases is on the rise and posing a major threat to the financial investment sector, as cyber attackers are carrying out these campaigns in a legitimate and targeted manner SC Magazine breaks it down here. https://hubs.li/H0JtjGM0
  • Apr 01
    SITA shared that passenger data stored in their U.S. servers have been accessed in a cyber attack. Numerous airlines have consequently been affected as well. Read more about the cyber breach from TechCrunch https://hubs.li/H0Jtj8s0
  • Mar 23
    How can security and risk professionals do more to mitigate cyber security threats? In this Forrester report, discover how understanding and implementing threat intelligence into your security architecture can dramatically impact your organization’s threat defense efforts. Click here for the full report: https://hubs.li/H0HQ_V70
  • Mar 16
    In honor of International Women's Day 2021, CyberProof executives, Tony VellecaYuval Wollman, and Angela Schoeman (CISM) were hosted as a panel by Emi Palmor about how men and women can work together as allies. Throughout the month we'll be sharing insights and learning from the panel and audience discussion as we continue to grow as a company and our responsibility to our employees. https://lnkd.in/dhJ9j8q
  • Mar 09
    Hear from Arik Day, EDR Lead, Nils Haza, Sr. Solutions Architect, and Ben Chant, Product Marketing Manager on March 16th, 2021 at 11:00 EST as they discuss how you can get the most from your investment in EDR technology. Sign up here: https://hubs.li/H0HGKfS0
  • Mar 03
    WestRock has recently been subject to a ransomware attack that was discovered on January 23, 2021. As a result, their operational technology systems, including managing and monitoring equipment were affected. Click here to read the full story: https://hubs.li/H0HnsH80
  • Feb 23
    In this report, you’ll discover the techniques used by attackers throughout the incident lifecycle, as well as the steps taken by defenders to detect and prevent them. Click here to access the report: https://hubs.li/H0GyZps0
  • Feb 17
    According to Proofpoint’s State of the Phish report, the number of ransomware attacks continues to surge as employees continue to work remotely. Phishing attempts saw a notable increase, especially in the United States, as such attacks spiked by 14%. Read the full story: https://hubs.li/H0GzP3_0
  • Feb 09
    CyberProof CEO, Tony Velleca, speaks to Business Today, addressing the changes in cyber security budgets as the number of cyber attacks is on the rise. Click here to read the article: https://hubs.li/H0Fz_RB0
  • Feb 03
    According to a recent report published by Fox-IT, a cyber attacker gained access to the private networks of organizations within the hi-tech and aviation industries. Read the details by SCMagazine here: https://hubs.li/H0FzSKw0
  • Jan 27
    The key to managed threat intelligence is targeting. Your data needs to be from high quality, relevant sources that deliver insights necessary to improve your cyber security. In this blog you’ll learn about four considerations for collecting the right data: https://hubs.li/H0DL14m0
  • Jan 20
    The recent cyber breach against SolarWinds is increasingly referred to as the Pearl Harbor of U.S. cyber security. What can we learn from this malware attack? Read the details here: https://hubs.li/H0DKZjr0
  • Jan 13
    How do you maintain transparency of outsourced SOC activities while demonstrating value to the board? Our eBook provides examples of how this can be achieved along with other common SOC challenges faced by Financial Services organizations: https://hubs.li/H0D2-SD0
  • Jan 07
    Infrastructure for enterprises requires a proper security framework. In this blog, CyberProof’s Arik Day provides a detailed look at SIEM and EDR technologies, and provides his insights on when each solution is most relevant to your business: https://hubs.li/H0DqKKQ0
  • Dec 31
    The key to managed threat intelligence is targeting. Your data needs to be from high quality, relevant sources that deliver insights necessary to improve your cyber security. Here are four considerations for collecting the right data. https://hubs.li/H0CD0X10 #ThreatIntelligence #CyberSecurity
  • Dec 30
    The cyber breach against SolarWinds is increasingly referred to as the Pearl Harbor of U.S. cyber security. What can we learn from this malware attack? Click here to learn more: https://hubs.li/H0D72zd0
  • Dec 29
    A surge in online fraud is putting pressure on SOC teams in financial organizations to monitor hybrid environments while responding quickly to confirmed incidents. Download “Augmenting Your Security Operations Center,” to learn the common scenarios in which these organizations can augment their capabilities in a sustainable way: https://hubs.li/H0D30vR0
  • Dec 28
    After discovering a vulnerability in their system which exposed account registration information, Spotify has strongly encouraged users to change the passwords of all accounts that use the same email address and password. Click here to read about the data breach: https://hubs.li/H0CW5Xm0
  • Dec 25
    Congratulations to the winners of UST's InfoSec Week 2020! These CyberProof team members made us proud. Hat's off to Francisco Jose Tapia GarcíaFrancisco Andreu, Francisco Buendia, Eduardo C., Julian Cid and Mikhail Haiduchenko!
  • Dec 18
    Part of qualified MDR services includes the ability to offer comprehensive response actions. Read the detailed retrospective of Forrester’s latest MDR report by CyberProof’s Ben Chant, CISMP, AMBCS to learn more: https://hubs.li/H0CJpn60
  • Dec 17
    The MITRE ATT&CK helps create a smarter #SOC through threat intelligence mapping, data source gap identification, among other methods. CyberProof’s Chief Technology Officer and cyber visionary, Eran Alshech, discusses how MITRE can help to transform your security operations in the following blog post: https://hubs.li/H0BnmtB0
  • Dec 16
    Turn common cyber security challenges into opportunities by integrating automation and AI into your SOC, creating a more efficient threat intelligence program. Start conquering your hurdles today. https://hubs.li/H0CCtky0 #AI #SOC #ThreatIntelligence #CyberSecurity
  • Dec 15
    The global energy corporation Energias de Portugal (EDP) was exposed to a severe malware attack in April. Attackers threatened to publicize critical information regarding the well-known company if their ransom sum of $10.9 million wasn’t paid. Read the story here: https://hubs.li/H0C5ncT0
  • Dec 14
    In 2020 threat actors increasingly exploited remote workers and relief fund recipients. This blog, by Nethaniel Ribco, Senior Cyber Threat Intelligence Specialist at CyberProof, provides shocking statistics and graphs illustrating the rise of #cyberattacks >> https://hubs.li/H0C5lb10
  • Dec 11
    Employees at GoDaddy were misled into transferring control of certain domain names to malicious threat actors through vishing (voice phishing) scams. Cryptocurrency trading platforms, Liquid and NiceHash, were subject to this attack. Read the story here: https://hubs.li/H0C5ndS0
  • Dec 10
    Even though the #Tor browser is capable of providing anonymity, it can increase the risk of cyber attacks. Learn more about specific threats that Tor poses in the following blog by CyberProof’s Senior Cyber Threat Intelligence Specialist, Nethaniel Ribco: https://hubs.li/H0BnhWF0
  • Dec 08
    At The #SmarterSOC Virtual Summit, we heard from Ann Johnson, Corporate Vice President at Microsoft, together with CyberProof’s President, Yuval Wollman, as they discussed the impact of COVID-19 and how it has forced us to reassess how we look at cyber security. Learn more about these insightful topics, and other highlights: https://hubs.li/H0BntY70
  • Dec 07
    Maintaining remote security is an obstacle that requires the implementation of precautionary measures. The following blog provides recommendations and effective examples to promote enterprise network safety: https://hubs.li/H0zds7M0
  • Dec 03
    The MITRE ATT&CK Framework enables businesses to protect themselves from #cybersecurity risks by leveraging the data it gathers to support agile use case development. Read more here: https://hubs.li/H0Bn4X10
  • Dec 02
    As a record number of online transactions are expected to be made this holiday season, mainly due to COVID-19, mitigation measures should be implemented by retailers in order to prevent potential #cyberthreatsMahesh Athalye Senior Director at UST Global, shares the various steps retailers, and consumers should consider as they shop online: https://hubs.li/H0zGjYn0
  • Nov 30
    Remote workers are faced with common #vulnerabilities that are increasing in risk over time, including unsecured network connections among other threats related to remote security. Read more about the various solutions to maintain a secure standing for your organization. https://hubs.li/H0zgcxx0
  • Nov 24
    In order to properly handle Use Case threats, understanding the various characteristics unique to your organization is of utmost importance. This includes your industry threat landscape and operating regions, among other factors. Jaimon Thomas, our Head of Global Security Solutions and Architecture, details these necessary strategic considerations for your business: https://hubs.li/H0zfM--0
  • Nov 22
    #Threatactors behind the #cybercrime marketplace, Plugged, are looking to make it prominent in the cyber crime community. Read more about the threat techniques that have been discovered: https://hubs.li/H0ztZKH0 #threatintel
  • Nov 21
    The following blog by our Senior Cyber Threat Intelligence Analyst Niv DavidPur provides examines how cyber criminals are sharing video conferencing hacking methods on the #dark web: >> https://hubs.li/H0zv1LL0
  • Nov 20
    CEO Tony Velleca sat down with Jason Remillard from Authority Magazine to break down what companies need to tighten their approach to data privacy. Risk, data protection, GDPR and more are broken down here: https://hubs.li/H0ztRkd0
  • Nov 16
    Why is a #UseCaseFactory significant to your organization’s #cyberhealth and resilience? The following blog by Jaimon Thomas, Head of Global Security Solutions and Architecture at CyberProof examines the power it provides your #cybersecurity strategy. https://hubs.li/H0zghfZ0
  • Nov 13
    Barnes and Noble, the renowned American bookselling company, has recently been a subject of #cyberattack. Sensitive customer information has been accessed by the attackers, including billing and shipping addresses, telephone numbers, and email addresses. The need for strong and secure networks maintenance becomes increasingly significant in order to prevent the spread of #private information and potential #cyberthreats. https://hubs.li/H0z4kwn0
  • Nov 11
    Today we remember our friend and colleague, Tomer Weinstein, CyberProof's Head of Projects from 2018-2019. It's been almost one year since we lost Tomer in a tragic accident that took his life. In memory of Tomer, we have chosen to continue his legacy by creating new opportunities for the next generation of cyber professionals through training, development, and mentorship. We initiated the Tomer Weinstein Internship Program in collaboration with Tomer’s wife, Adi – a program that provides an opportunity for recent graduates to gain hands-on experience in cyber security and technology. Read more: https://lnkd.in/dY4ThVa
  • Nov 10
    This holiday season is named “a digital-first 2020 holiday season” by Gartner due to high numbers of expected online purchases. As such, retailers should be extra vigilant to prevent consumer data breaches and other #cyberattacksMahesh Athalye, Senior Director at UST Global, delves into these issues as online shopping is preparing to scale with the spike in demand: https://hubs.li/H0zBynW0
  • Nov 08
    How can you optimize your company’s approach to data privacy? CEO Tony Velleca sat down with Authority Magazine's Jason Remillard to discuss what’s on the horizon for cyber security from OT to IoT and how companies can start preparing for change: https://hubs.li/H0ztRY30  
  • Nov 06
    Hear from Tony Velleca, CEO of CyberProof, and Howard Silverman, CyberProof’s Head of Marketing at the upcoming BrightTALK 2021 Threatscape Summit on November 12, 2020, at 13:00 GMT (14:00 CET). We will be examining the methods that companies must consider to adapt as they aim to maintain their security in the ever-changing threat landscape. Register here for the webinar! https://hubs.li/H0z9f2S0
  • Nov 04
    Now’s the time for #cybersecurity teams to act with extra precaution. The NSA has published a list of 25 vulnerabilities that are specifically targeted by China, and as a result are prompting cyber security teams to perform crucial techniques in order to support the protection of sensitive infrastructures. One of the most important recommendations by the National Security Agency includes #CVE patching in the NSA advisory. Read about more NSA recommendations in the following article by SC Media: https://hubs.li/H0z4HMT0
  • Nov 02
    It was a pleasure to gather together at The Smarter #SOC Summit and hear from our speakers about how uncertainty has and will continue to shape 2021 #cybersecurity strategies. Thank you to all of the presenters and attendees who participated!
  • Nov 01
    According to Forrester’s recent report, Now Tech: Managed Security Services In Asia Pacific, Q4 2020, the varied level of maturity in APAC requires a flexible MSSP. Ben Chant, CISMP, AMBCS points out how the report demonstrates the critical role MSSPs will play for their organizations within Asia Pacific, as well as the key factors you should consider when evaluating your options. https://hubs.li/H0yzhxx0
  • Oct 29
    A big thank you to Tony Velleca and Doug Saylors for hosting a breakout session at the #SmarterSOC event examining the adoption of a hybrid engagement model and making our #virtualsummit so special!
  • Oct 28
    Threat actors are exploiting a video conferencing vulnerability to do even more damage than dropping malware, gathering credentials and collecting private data. @Niv DavidPur explains how cyber criminals are sharing video conferencing hacking methods on the dark web >> https://hubs.li/H0xxycW0
  • Oct 27
    Our Threat Intelligence team discovered a cyber crime marketplace, Plugged, with over 15,000 customer uses. Senior CTI Specialist Niv DavidPur details the threat actors behind this marketplace in the cyber crime community. https://hubs.li/H0xxqWS0 #threatintel #threatactors #cybercrime
  • Oct 26
    Sean Keef of Skybox Security Inc. details why you should join him and Sinu Peter of CyberProof as they discuss how #SOCs need the ability to classify asset criticality with #threatintel as well as what a ‘Risk-Driven’ approach to #vulnerability management actually means. Register for the Smarter SOC Summit here. https://hubs.li/H0yz6-C0
  • Oct 23
    The 2020 threat landscape has been largely shaped by #COVID19. In this blog we take a closer look at the cyber security trends to date. https://hubs.li/H0y7HjJ0 #Phishing #ZoomAttacks #Ransomware #Malware
  • Oct 22
    Register for the upcoming #SmarterSOC Summit where we will hear from special guest, Lior Suchard as he explores the weaknesses in the minds of the CISO panel and audience to understand their thoughts in order to optimize staff behavior and find gaps in machine intelligence. https://hubs.li/H0y7pVt0
  • Oct 20
    Lior Suchard is joining The Smarter SOC Summit on Oct 27th where he'll be getting into the minds of a CISO panel AND audience! Make sure to have your video on for this session! https://lnkd.in/eYDMKEy
  • Oct 13
    Threat actors are taking criminal behaviour to the larger hacking community, sharing attack methods on the dark web. Our Senior Cyber Threat Intelligence Analyst Niv DavidPur provides details on how they’re exploiting zoom vulnerabilities on this blog >> https://hubs.li/H0xxycT0
  • Oct 09
    The continuous global spread of fake news has been considered a worldwide “infodemic” in recent months. The following blog from our Senior SOC Analyst, Fabio Lior Rahamim details how to identify and prevent the spread of misinformation. https://hubs.li/H0xxyzZ0 #infodemic #FakeNews #FakeCoronavirusNews
  • Oct 08
    Wondering about the evolution of SOC responsibilities? Check out what Sinu Peter, Ben Chant, and Cyril Voisin had to say in this webinar, available on-demand here >>> https://hubs.li/H0xv2ns0
  • Oct 05
    A Bluetooth bug opens devices to a vulnerability that could allow hackers to intercept and manipulate data from hundreds of feet away. ZDNet provides guidance on how to protect against BLURtooth attacks here: https://hubs.li/H0whPJs0
  • Sep 29
    A Bluetooth bug opens devices to a vulnerability that could allow hackers to intercept and manipulate data from hundreds of feet away. ZDNet provides guidance on how to protect against BLURtooth attacks here: https://hubs.li/H0whPJs0
     
  • Sep 26
    Adobe has released security updates addressing multiple vulnerabilities for Adobe InDesign, Framemaker and Experience Manager that if gone unfixed could allow an attacker to run malicious Javascript on a victim’s machine. SC Media reports: https://hubs.li/H0whGcV0
     
  • Sep 25
    The Tesla factory in Nevada was the target of a cyber attack earlier this month. Here's how a loyal Tesla employee, not only refused a $1 million bribe to install malware, but helped the FBI track the conspirator behind the attempted attack. https://hubs.li/H0whX9k0
  • Sep 21
    A serious cyber incident has the potential cost the Australian economy as much as $30 billion AUD. In this blog we review the need for country-wide cyber security practices and advancements. https://hubs.li/H0vmqFF0
  • Sep 17
    Wishing a happy, healthy, sweet and secure new year to those celebrating Rosh Hashana. If you're not celebrating, we still wish you health, happiness, sweetness and security!
  • Sep 16
    Congratulations Anand Trivedi for your nomination to be part of the Confederation of Indian Industry's committee on Insurance and Pension!
  • Sep 15
    As the U.S government looks to help citizens in financial distress due to the pandemic, a new cyber threat has surfaced - intercepting relief funds and loans from the unemployed, small business owners, and more. Read about it here: https://hubs.li/H0v8wgR0 #COVID-19 #CyberThreat #CyberScheming #GovernmentRelief
  • Sep 10
    Email phishing attacks peaked at the onset of COVID-19, and while some email attack tactics have plateaued, the increase in BEC attack volume remains a concern. Take a look at the changing trends in brand impersonation attacks here: https://hubs.li/H0v8KvV0
  • Sep 09
    We’re teaming up with experts from Microsoft on Sept 15th to talk about the evolution of SOC responsibilities, and the key attributes to building a smarter SOC. Register now >> https://hubs.li/H0vh3hD0
  • Sep 08
    Cyber security is continuing to grow even in the face of a pandemic, with the need for cloud-related security leading the growth while enterprises adapt to hybrid or remote conditions. Read more in Forbeshttps://hubs.li/H0vgp6m0
  • Sep 07
    Security researchers warn companies to seek AMIs from trusted sources for their EC2 instances. Threatpost reports on a new details released about how threat actors can easily build malware-laced Community AMIs and make them available to unsuspecting AWS customers >> https://hubs.li/H0v8KvS0
  • Sep 04
    Marketers are only successful if they are able to market for the times, and that goes for marketing scams as well. Here’s how a group of cyber crooks marketed a voice phishing service targeting WFH employees for VPN credentials >> https://hubs.li/H0v8SSd0
  • Sep 03
    Amid the vulnerability of COVID-19 scammers have found a new target - U.S. citizens eligible for stimulus packages and unemployment benefits. This blog explains how scammers are selling and sharing details on anonymous forums to siphon the money intended for people who’ve suffered great financial loss due to the pandemic: https://hubs.li/H0v85dV0 #COVID_19 #CyberThreat #MoneyScam
  • Sep 02
    Our Head of Security Services, Jaimon Thomas, comments on CyberProof's top marks for ‘Incident Management Process' according to Forrester's independent evaluation of the top midsize MSSPs. https://hubs.li/H0tGLhp0
  • Aug 31
    There are many powerful defense tools, but using the right one at the right time is key. Join Halim Santoso, Abbas Kudrati, Richard Telleria and Anand Trivedi on September 2nd to learn about the tools you need to be prepared for increasing cyber threats >> https://lnkd.in/d-gPc-f
  • Aug 28
    We are honored to have been named a leader in the new Forrester Wave™ report on MSSPs. Learn their 26 measuring criteria, and what our Head of Cyber Threat Intelligence, Orel Pery, had to say about our 5/5 score in 'Threat Intelligence' https://hubs.li/H0tGMfV0
  • Aug 26
    Scammers have reached a new low, targeting SBAs and individuals suffering from financial straits due to COVID-19. Nethaniel Ribco explains how they are trying to steal the identity of U.S. citizens eligible for unemployment relief: https://hubs.li/H0tZlvz0 #UnemploymentRelief #COVID19 #CyberCriminals #IdentityTheft
  • Aug 25
    Join our webinar on September 2nd as we get together with experts from Microsoft and UST Global to talk about using automation and data analytics to combat the growing risks around us. Register now >> https://lnkd.in/d-gPc-f #securitywebinar #cybersecurityawareness
  • Aug 21
    At CyberProof, we’re thrilled to have been recognized by Forrester as a Leader in managed security services. Take a look at our key takeaways from their latest MSSP Wave™ Report, and how we believe we’ve differentiated ourselves from the competition here: https://hubs.li/H0txGsw0 #managedsecurityservices #MSSP #CyberSecurity
  • Aug 20
    Yuval Wollman, President of CyberProof, comments on our top marks in ‘Delivery Model Strategy' according to Forrester's independent evaluation of the top midsize MSSPs. https://hubs.li/H0tGKHk0
  • Aug 17
    Perimeter defense testing often includes its own form of Pen testing. Social engineering and leveraging weaknesses in the security system are the most common practices for pen-testing. Find out more in our blog. hubs.li/H0t4dkb0 #CyberSecurity #PenTesting #SocialEngineering #PerimeterDefense
  • Aug 16
    Billions of Windows and Linux users are at risk of persistent compromise due to a bug discovered in the widely used bootloader that can be exploited to install malware. Learn more here: hubs.li/H0tfLCC0 #CyberSecurityNews #Malware #BootloaderBillions of Windows and Linux users are at risk of persistent compromise due to a bug discovered in the widely used bootloader that can be exploited to install malware. Learn more here: hubs.li/H0tfLCC0 #CyberSecurityNews #Malware #Bootloader
  • Aug 15
    As security threats become increasingly sophisticated and highly targeted, organizations must expand detection coverage to rapidly contain and eradicate validated threats. Join our upcoming webinar to learn how to use attack simulations to continuously validate and remediate risks as they emerge. hubs.li/H0t4bdg0 #SecurityWebinar #SOCefficiency #AttackSimulations #CyberAttacks
  • Aug 14
    A cloud-native infrastructure provides more flexibility, scalability and security. Here’s how our membership with the Microsoft Intelligent Security Association is helping CyberProof and Microsoft customers update their security operations for a smarter SOC: hubs.li/H0tqTV_0 #CyberSecurity #Microsoft #Azure #SOC
  • Aug 13
    The word is out - we’ve been named a leader of midsize MSSPs! In this Forrester Wave™ independent report they dive into the 26 criteria of the most significant MSSP providers - we are thrilled to be included as a leader. Read the report now: hubs.li/H0txycd0
  • Aug 12
    Yesterday our CEO, Tony Velleca, and VP of Security Strategy, Bruce Roton, hosted a live security webinar on how companies can measure and improve their cyber defense using the MITRE ATT&CK Framework. Today, we have the recording for you on-demand here: hubs.li/H0sNbv60 #CyberSecurity #SecurityStrategies #MITRE
  • Aug 11
    Billions of Windows and Linux users are at risk of persistent compromise due to a bug discovered in the widely used bootloader that can be exploited to install malware. Learn more here: hubs.li/H0tfLCC0 #CyberSecurityNews #Malware #Bootloader
  • Aug 04
    Struggling to understand how you can continuously refine your cyber defense to keep up with emerging threats? On Aug. 18, CyberProof’s Principal Security Architect, R. Teall Rist will be teaming up with XM Cyber's Director of Field Engineering, Gus Evangelakos, to discuss how organizations can use attack simulations to improve SOC efficiency. Save your spot in this upcoming webinar here: hubs.li/H0t4cCX0 #CyberDefense #SOCefficiency #AttackSimulations
  • Aug 03
    Join our live webinar on August 10th to discover how you can measure and improve your cyber defense using the MITRE ATT&CK Framework - register now! hubs.li/H0sNbxc0 #CyberSecurity #CyberDefense #mitreattack
  • Aug 02
    Establishing a secure perimeter is your first line of defense. This is especially true for areas like the server room where sensitive data - a high-value resource - is stored. In this blog our Senior SOC Analyst Fabio Lior Rahamim shares best practices for establishing a perimeter defense. hubs.li/H0t49Zq0 #PerimeterDefense #Defense #CyberSecurity #SecOps
  • Aug 01
    On Aug. 18th our Principal Security Architect, Robert "Teall" Rist CISSP, CISM, TOGAF 9, CHPA will be teaming up with XM Cyber's Director of Field Engineering, Konstantinos “Gus” Evangelakos, to discuss how you can improve SOC efficiency using attack simulations. Register here to join the conversation >> https://hubs.li/H0t4dcK0 #SOC #SecurityWebinar #AttackSimulations #CyberSecurity
  • Jul 31
    Here are some of the ways Microsoft and CyberProof customers will benefit from our latest partnership: ✔️Seamlessly collate and analyze data ✔️Enriched alerts ✔️Reduced mean time to detect and mean time to respond ✔️Scale security operations capabilities while lowering costs Ben Chant, CISMP, AMBCS shares more about our latest partnership here: https://hubs.li/H0sJ1h80 #CyberSecurity #ManagedSecurity #MSSP #Azure #Microsoft
  • Jul 14
    Evil Corp - a notorious cyber criminal gang associated with the banking credentials-stealing Zeus trojan and Bugat (aka Dridex) malware - is using tried-and-true attack tactics to launch new ransomware, WastedLocker. SC Media reports on the malicious framework being used to deliver the malware. https://hubs.ly/H0r-h_10 #Ransomware #EvilCorp #Malware #CyberCrime
  • Jun 24
    As cyber threats escalate amid budgetary constraints, CISOs are facing a myriad of challenges. On June 24th cyber security experts Terence Gomes, Anand Trivedi, Iftekhar Hussain, and Aman Malhotra will gather to discuss SIEM/SOC challenges as businesses scale down due to COVID-19, followed by a Q&A session. Register today to join the conversation >> https://lnkd.in/dmTU7fx #CyberThreats #CISOs #LiveWebinar #SIEM #SOC
  • Jun 04
    Now more than ever is the time for enterprises to change and adapt. Check out this interview with CyberProof CEO Tony Velleca. Learn about his journey through #SaaS and thoughts on various security threats that arise when a team starts working from home. https://hubs.ly/H0r0_L_0 #CyberSecurity #WFHsafety via SalesTech Star
  • May 20
    Where does a virtual cyber analyst meet human expertise? At CyberProof. We're constantly striving to make the world a better, safer place, in the cloud and on the ground. See how: https://hubs.ly/H0q5-Ft0 #CyberAnalysis #ThreatDetection #HUMINT #ManagedSecurityServices
  • May 04
    Threat actors are infiltrating an already panicked environment with fake coronavirus news. Being able to identify typical pseudo-news characteristics empowers you to weed out fake news stories – and help break the chain of mistrust. https://hubs.ly/H0qlWzL0 #ThreatActors #FakeNews #Infodemic #COVID19
  • Apr 01
    As you adjust to a new remote reality, our cyber threat intelligence team is at work investigating and exposing the latest happenings in the cyber crime communities. This blog identifies the threats and offers critical advice for keeping your cyber health resilient. https://hubs.ly/H0nM_nj0
  • Mar 31
    There’s no question that threat intelligence is a crucial piece of cyber security. But how do you know where, when, what and with whom to start? The answer is here - the ultimate guide to managed threat intelligence >> https://hubs.ly/H0nwvq50
  • Mar 27
    Cyber criminals and state-sponsored threat actors around the globe, are taking advantage of the COVID-19 outbreak to accelerate their activities and spread their own infections. Here’s how you can stay protected as new threats spread across the cyber landscape >> https://hubs.ly/H0nNfYG0
  • Mar 21
    Analysts predict that cyber crime will cost companies $6 trillion by 2021, which is double the $3 trillion it cost in 2015. So, how can organizations close the gap between cyber threats and cyber security? By implementing managed threat intelligence into their security strategy. Read on for a look at everything you need to know about how to ensure ultimate cyber resilience for your company. https://hubs.ly/H0nwb9h0 hashtagThreatPredictions hashtagCyberCrime hashtagSecurityStrategy
  • Mar 11
    Whether it be due to negligence, malicious intent or infiltration, cyber insider threats are top of mind for many organizations. Sinu Peter, CyberProof’s Principal Security Architect, is here to help you get started on exploring what you need to develop a security program for cyber insider threat identification and remediation. https://hubs.ly/H0nc6lX0 CyberInsiderThreats ProactiveDefence RiskManagement InsiderThreatProgram
  • Mar 09
    New trends have hit the cyber landscape in recent months - including a shift in data regulation, increased applications for AI, ML, deep learning and more. Here’s how we expect it to impact the cyber security industry - both in offensive and defensive security solutions. https://hubs.ly/H0n1MQb0 cyberscape AI hashtagML deeplearning cybersecuritytrends
  • Feb 25
    #Hackers are known to keep their eye on the virtual door of video #conferencing - looking for flaws to sneak into confidential meetings. Threatpost reports on what Zoom is doing to continue #changingthewaypeoplework and create an online room for people to #meethappy and confidently: https://hubs.ly/H0mZrdv0
  • Feb 20
    Starting tomorrow and throughout the next two days, we'll be in Bangalore CISO Platform Summit - one of India’s largest #securityevents where #CISOs will gather to share knowledge and empower themselves to make better security buying decisions. Visit us there at booth CP1230: https://hubs.ly/H0m_jJ20
  • Feb 19
    The #cybersecurity arena is facing a new era of threats, trends, and solutions. We conducted a survey across the company here at CyberProof exploring the question of what we can expect to see and uncovered some interesting predictions. Check them out on our latest blog >> https://hubs.ly/H0n1X940 #cybersecuritytrends #threatpredictions
  • Feb 17
    #ArtificialIntelligence can help #SOCs improve efficiency and reduce response times, but how can #AI and #Automation be put into practice on the ground - and in the cloud? This #securityebook provides a detailed guide for SOCs ready to take their #securityoperations into the future. https://hubs.ly/H0mSMzG0
  • Feb 16
    On Feb 21-22 we’ll be joining CISOs from around the world in Bangalore at the CISO Platform Summit, India’s largest #ITsecurity conference of the year. Visit us at booth CP1230 to learn how we’re using #AI and #automation to build a smarter #SOC >> https://hubs.ly/H0m_yWx0
  • Feb 13
    We’re excited to be Diamond Partners in this year’s CISO Platform Summit, India’s largest #ITsecurity conference - focusing on peer learning, security buying decisions and how we, as #threatintelligence leaders, can make a difference to the world of security. https://hubs.ly/H0m_qRQ0
  • Feb 12
    Here's what The Update Box is bringing to #RSAC2020 ✔️ Real-time vendor and press announcements ✔️ The latest info on upcoming speeches ✔️ A chance to win big at the event
    Enter the #RSAC Giveaway Basket raffle here: https://hubs.ly/H0mHYGf0
  • Feb 10
    Join part 2 of our upcoming #securitywebinar series on Feb 20th, to learn about the fundamentals of building an #intruderhunting program as part of your integrated #cybersecurity and risk management architecture. Sign up today >> https://hubs.ly/H0mNmJc0
  • Feb 05
    Our team had a great time at hashtaghc0n2020 sharing, learning, and networking with cyber tech professionals and ethical hackers at the biggest hacking community event in Spain this past weekend. hashtaghackerconference hashtagethicalhackers hashtaghc0n2020
  • Feb 04
    #Malware has been discovered in this device's very own setup app with little to no hope of removing it - and if that's not bad enough - there are TWO of them. SC Media has the details >> https://hubs.ly/H0mHYDY0 #BuyersBeware
  • Feb 03
    Curious what to expect at #RSAC2020? Stay up to date on the latest at this year's RSA Conference with The Update Box, sponsored by yours truly! https://hubs.ly/H0mJ3pD0
  • Feb 02
    Our team had a great time at Hackplayers #hc0n2020 sharing, learning, and networking with cyber tech professionals and #ethicalhackers at the biggest hacking community event in Spain this past weekend.
  • Jan 29
    We're proud to announce that Orel Pery, our CTI Team Leader will be presenting at one of the biggest #cybersecurity knowledge-exchange events of the year - #hc0n2020. Check out her upcoming participation at Hackplayers #hackingconferencehttps://hubs.ly/H0mMXLC0
  • Jan 27
    As we enter the next decade with #digitalization full steam ahead, where are intelligence expert focusing their efforts to stop #cybercriminals in their tracks? Help Net Security reports on #2020cybertrends and where attackers are expected to be heading: https://hubs.ly/H0mJ0D00
  • Jan 15
    The tables have turned on ring camera doorbells. SC Media shares the details on how hackers are gaining control of them and why the need for IoT security should be taken very seriously as we venture further into digitalisation. https://hubs.ly/H0mpr5M0 digitalisation IoT IoTsecurity hackers
  • Jan 10
    What will 2020 bring to the world of cyber security as IoT continues to evolve? Privacy protection is on the top of the list as the public domain as the demand for manufacturers to produce low-cost, integrated devices grows. https://hubs.ly/H0mpr5Y0   cybersecurity privacyprotection publicdomain
  • Jan 08
    Congrats to Yair Bar Touv, Joo Khuan Quek CISSP, CISM 郭裕宽 and team on the completion of the new branding in our Singapore Center of Excellence. The SOC team supports our regional and global customers for hashtagmdr and hashtagmssp services. hashtagcybersecurity hashtagsoc hashtagcyberproof
  • Dec 25
    Happy Holidays from everyone CyberProof. May your holidays will be filled with joy, laughter, and security through the New Year ahead! #HappyHolidays #SeasonsGreetings #HappyNewYear
  • Dec 23
    As we look ahead at the future of AI and cyber security, we must find a way to use AI to reduce and aid the work of the overloaded intelligence analysts - here's how cyber professionals can make that happen. hubs.ly/H0m22Q60 #AI #cybersecurity #ML #SOC #SOCefficiency #SecurityTeams
  • Jan 01
    The #CIATriad reflects a fundamental truth: it is essential for organizations to protect sensitive data from unauthorized access and that starts with #PerimeterDefense. Here's what you need to know. hubs.ly/H0t49ZT0
Twitter Twitter Follow Us
  • Mar 17
    To access CyberProof’s comprehensive guide on advanced threat hunting techniques, tools, and top enterprise protect… t.co/WcxPAslwoj
  • Mar 10
    Optimizing people, processes & technologies is key to ensuring your #SecurityOperations are effective and can take… t.co/eP85OX62fP
  • Mar 03
    📢 #Automations are essential to making your #SecurityOperations as efficient and future-proof as possible. Our late… t.co/DuLjAVzdwU
  • Feb 24
    RT @cyberproofinc: 📢 Are you at @h_c0n 2023? Meet our team & learn how we help enterprises migrate to cloud-native security operations. See…
  • Feb 17
    EL próximo 25 de febrero @cyberproofinc, a UST Company, va a participar, un año más, en el #hc0n2023, con una ponen… t.co/K4zx3p95ME
  • Feb 13
    Building a #SecurityOperationsCenter optimized with transparency & visibility, data processing systems, and automat… t.co/u5HkYbc8zx
  • Feb 03
    Is your organization protected against the latest bypass techniques employed by #ransomware actors? Find out the c… t.co/eYdvddp4Od
  • Jan 27
    RT @cyberproofinc: ⚠️ How do #MaliciousActors bypass geolocation bans? The impact of the Russia-Ukraine conflict is reflected in CyberProof…
  • Jan 20
    RT @cyberproofinc: ⚠️ How do malicious actors bypass geolocation bans? Our latest #CTI Research Report provides key insights based on resea…
  • Jan 17
    ✨ The photos from our #SecurityMeetup are in! ✨ A huge shout out to the CyberProof experts and guest speakers who s… t.co/xRskeAvIFp
  • Dec 28
    CyberProof wishes all our friends and colleagues a #HappyNewYear! Here's to a safe, successful, and secure 2023! 🎉 t.co/j8PCnmJ0QZ
  • Dec 22
    Happy Holidays from the team at @cyberproofinc! We hope everyone is having a memorable end to the year. t.co/mc9yBCo3ey
  • Dec 16
    Changing nature of IT threats & complexity of IT environment challenge cybersecurity programs. Find out more about… t.co/xZK4OdzXs0
  • Dec 12
    Cyberattacks against financial institutions are on the rise and setting up preventative measures to protect your as… t.co/E2If9Zs9WA
  • Dec 02
    RT @USTglobal: Yuval Wollman – former intelligence chief and current president of @cyberproofinc, a UST company – recently spoke with UST’s…
  • Nov 28
    How can enterprises develop & maintain the capabilities they need to protect their organizations from cyber-attacks… t.co/dBFWzHryKk
  • Nov 21
    On his recent visit to Australia, President of @cyberproofinc, a UST company, Yuval Wollman spoke with… t.co/fR5RTSAGzH
  • Nov 09
    RT @cyberproofinc: 🎉 Day 2 at @forrester's Security & Risk event - join our session at 12:05 ET and hear from our CEO, @TonyVelleca about t…
  • Nov 09
    🎉 Day 2 at @forrester's Security & Risk event - join our session at 12:05 ET and hear from our CEO, @TonyVelleca ab… t.co/8DAkjhkscm
  • Nov 04
    We're thrilled to sponsor @forrester's Security & Risk event. Meet us onsite in #Washington D.C. at booth #09 or di… t.co/vhOAsqb45F
  • Oct 27
    Nuestro experto Daniel Ausín, BDM de @cyberproofinc, durante su ponencia sobre "Ciberseguridad en Cloud nativo" hoy… t.co/Nln8IyjDM0
  • Oct 20
    Great to see our CEO, Tony Velleca engaging with a selected panel of experts at "This is Not a Drill: A Cyber Crisi… t.co/w19XyKlUyM
  • Oct 14
    📢 Join our Director Architecture Strategic Solutions, Jason Malako & Threat Analysis Team Lead, Chris Howden on Oct… t.co/hegvVCL7C4
  • Oct 04
    What makes critical industrial systems such an attractive target for #BadActors? Our President, Yuval Wollman talks… t.co/toqNrNY7Cn
  • Sep 27
    📢 Join our SOC Masterclass in collaboration with @forrester on October 20 at 9:00 EDT! Hear from #SecurityExperts o… t.co/s6ymOJQqo0
  • Sep 22
    ICYMI: We compiled a four-part #ransomware report following conversations about #malware and #hackers with over 50… t.co/ZgO66Ofc1w
  • Sep 15
    Attackers always find different ways to bypass #security policies. Senior Security Expert, Liora Itkin explains how… t.co/jBItCnYPoY
  • Sep 09
    Are you migrating your #SOC to the #cloud ☁️? Learn how on-premises and cloud-native detection & response compare b… t.co/GZI3KWbdGN
  • Sep 02
    #Security vulnerabilities to the #cloud still pose a serious concern to businesses of all sizes. Organizations bene… t.co/gcc5wZOVLS
  • Aug 26
    #DigitalTransformation can involve many things, whether it's process automation, a new website, improved user exper… t.co/3kelW80uMe
  • Aug 22
    A smarter #SOC means maximizing data visibility, automating manual tasks, deploying security as code, and optimizin… t.co/w4y3bXWH9t
  • Aug 15
    According to a Mutare report, 47% of organizations experienced a #VoicePhishing (#vishing) or… t.co/qRKKRauC33
  • Jul 27
    Interested in making the move to #cyber? Or just exploring new job opportunities? Read our insight into the key ski… t.co/IM6VwXR7iE
  • May 30
    This infographic summarizes why more organizations are partnering with #MDRproviders, based on @forrester's researc… t.co/J3DquC8rvN
  • May 23
    Do you have experience with #LogRhythm – creating detection rules, workbooks and reports – and are you familiar wit… t.co/YBMOZQrOk4
  • May 16
    Did you miss our webinar with @42crunch? You can now watch it on-demand & learn how you can proactively integrate… t.co/zvhHmPLeqz
  • May 03
    RT @cyberproofinc: 📢 Why spend more on #API monitoring & observability tools for #ThreatDetection when you have existing #SIEM & #SOC inves…
  • May 02
    📢 Why spend more on #API monitoring & observability tools for #ThreatDetection when you have existing #SIEM & #SOC … t.co/LGSuaJ6FFh
  • Apr 28
    Why is it essential to actively monitor and defend your #APIs? Join @42crunch’s @colindomoney and CyberProof’s… t.co/EfvFNEF8GP
  • Apr 25
    70% of EMEA organizations have no insider risk strategy despite employees directly or indirectly causing most data… t.co/TTU4OBSUhU
  • Apr 18
    ⚠️ #BusinessEmailCompromise is the biggest source of financial losses, which totaled $2.4 billion in 2021, up from… t.co/PNVkrVTm7Z
  • Apr 11
    📢 Join our SOC Masterclass in collaboration with @Microsoft on April 27 at 10:00 EST! Learn from #security operatio… t.co/BJOboPiWW4
  • Apr 05
    Congratulations @cyberproofinc on winning Gold in 2022#CybersecurityExcellenceAward in the category of 'Managed… t.co/5MFbWnrWw2
  • Mar 28
    What are the five #CloudSecurity risks businesses need to address? #CloudComputing has become a key part of how bus… t.co/g6LbLtQlwc
  • Mar 22
    A study from F-Secure found that #ransomware has become the no. 1 threat for #FinancialServices organizations. Fina… t.co/cJHmV23KXQ
  • Mar 15
    RT @cyberproofinc: We’re hiring a #CloudInfrastructureEngineer in 🇮🇱. You'll be responsible for the implementation of infrastructure enviro…
  • Mar 07
    A hybrid cloud model using multiple #cloud ☁️ providers makes it harder for network performance monitoring and… t.co/LnycZX2YYG
  • Feb 28
    ⚠️ The number of #RansomwareAttacks has more than doubled over the last year. What steps can organizations take to… t.co/DKRB55reE2
  • Feb 17
    Why is over-monitoring a dangerous behavior in the #SOC? “Fear of Missing Out” (FOMO) tends to overload SOC teams… t.co/jeZXeY9nO9
  • Feb 14
    Whether organizations manage specific applications in-house or use a #ManagedSecurityServicesProvider (#MSSP), they… t.co/CLWK9EYFT2
  • Feb 08
    Don't just find ways to retain talent - motivate and energize them. @TonyVelleca, CEO of @cyberproofinc, a UST comp… t.co/fT1Gweg0os
  • Jan 31
    With sophisticated #cyberthreats on the rise, organizations must continue evolving by using novel strategies and te… t.co/olZfKNRDvf
  • Jan 26
    ✨ Do you have experience as a Python Automation Developer and have strong analytical & problem-solving skills? We’r… t.co/dnfIBdmjt7
  • Jan 18
    Has your organization suffered an incident or intrusion in the past 12 months? Read @cyberproofinc’s infographic ab… t.co/9KfPUOhLpJ
  • Jan 10
    At global MSSP @CyberProofinc, gathering #threatintelligence from the #darkweb used to be an excruciatingly slow pr… t.co/1Z7kXpIPMc
  • Jan 03
    RT @cyberproofinc: What’s SEO poisoning and why are threat actors using it to attack their victims? Maintain vigilance and learn our #cyber…
  • Dec 30
    #Cybersecurity workers are suffering from a high level of #burnout that’s putting organizations at greater risks fr… t.co/FHu1D62Tku
  • Dec 20
    RT @cyberproofinc: ✋ Wait before clicking on that link! Find out how cybercriminals are using marketing techniques to lure their victims in…
  • Dec 13
    How can threat intelligence processes support more effective incident response? Two words: leveraging automation. L… t.co/N1SqQBnmuR
  • Dec 06
    Building or maturing your current #SOC? Check out tomorrow’s webinar at 9:00 GMT, “Building a Modern SOC” and learn… t.co/s0zMfEUihr
  • Nov 30
    Join our security experts on December 8 and take a behind-the-scenes look at how an #MDR provider responds to key… t.co/A7gLH8z1kY
  • Nov 20
    RT @cyberproofinc: 📃 According to an Osterman Research report, global #enterprises with numerous subsidiaries are more exposed to #Cybersec…
  • Nov 12
    RT @cyberproofinc: Why are #CyberCriminals going after mobile devices? Read @ZDNet’s article by   @dannyjpalmer & learn why #MobilePhishing…
  • Nov 09
    We’re looking for Global SIEM Services Managers in #Bulgaria & #Poland. If you want to join our amazing team of… t.co/FRd2D6hh2E
  • Nov 02
    📅 Today’s the day! Our SOC Masterclass Kicks off at 9:00 AM EST | 13:00 GMT | 14:00 CET! Did you register? Join… t.co/tTIcvPwMCj
  • Oct 25
    👩‍💻 How do you offboard employees the right way & ensure your data remains safe? In @welivesecurity, @philmuncaster… t.co/N0N0mK8TTC
  • Oct 18
    Register for our #SOC Masterclass & join Haim & Soriano’s workshop ‘Optimizing Your Azure Sentinel Platform’ on No… t.co/yakC6Qy1HK
  • Oct 12
    Did you know that the #FinSpy malware is spreading through Unified Extensible Firmware Interface (#UEFI) bootkits?… t.co/sLYygbF6Iq
  • Oct 04
    Rapidly detect, investigate and respond to threats with full transparency with our CyberProof Defense Center. Click… t.co/JNtQ1XE2Wr
  • Sep 27
    Organizations that prepare carefully for a potential #cyberattack may be able to mitigate the risk of attack. What… t.co/fOBGVv8ztV
  • Sep 20
    We’re looking for System/Cloud Infrastructure Engineers in Portugal and the US. If you want to join our growing tea… t.co/C76AUtEBCZ
  • Sep 14
    RT @cyberproofinc: We’re hiring a SIEM Expert to join our team in Poland. Interested in developing new #SIEM rules, correlations and dashbo…
  • Sep 05
    Stay up to date on how to hunt #malware and malicious #cyberattacks as well as mitigation strategies with our Guide… t.co/cmp67MRnwu
  • Aug 29
    As #cyberfraud continues to spike, read @InfosecurityMag's latest article and learn where fraudsters are shifting t… t.co/eu62jL5ktP
  • Aug 23
    Join us on August 26, in our latest #webinar: Visibility Into The Vulnerabilities That Matter and gain important in… t.co/sgS8aV93dO
  • Aug 16
    @cyberproofinc's Mark Vaitzman explores the hidden dangers of #PUPs (Potentially Unwanted Programs) and shares his… t.co/K8LXBSEzQO
  • Aug 10
    Delighted to share that our Director of Global Service Delivery, Angela Schoeman was named one of the “Top 10 Women… t.co/bq63UVZlBP
  • Aug 02
    Do you have the 24/7 monitoring needed to protect your business from cyber attackers who are targeting endpoints to… t.co/OhjCJZb0rb
  • Jul 26
    Join our upcoming webinar hosted by Sinu Peter, Saggie Haim and Ben Chant, “Migrating from On-Prem to Azure-Based T… t.co/81SYwSBUCl
  • Jul 19
    What are some of the ways to optimize cloud security operations to strengthen threat detection and response process… t.co/2npSq14seN
  • Jul 14
    Join @cyberproofinc at 12pm as we discuss smarter security operations with a hybrid SOC. Learn how to leverage the… t.co/fz9pKJ5XgI
  • Jun 30
    We’re pleased to announce that CyberProof received the Globee® recognition for “Startup of the Year” as part of the… t.co/CM9QbUnVyy
  • Jun 28
    Watch our on-demand webinar “The Inner Workings of Cyber Defenders” to find out how to prevent malspam and credenti… t.co/sOWnysYzsO
  • Jun 21
    In 2020, malware attacks increased by 54% - compared to 2019. Many businesses and medical institutions were faced w… t.co/s7cxd7U9og
  • Jun 14
    Now’s your chance to find out how to overcome the potential challenges faced when implementing cloud operations wit… t.co/WCUPzjpzhN
  • Jun 08
    Are you interested in an opportunity to be an integral part of design review and implementation? Apply to join the… t.co/irjHkACKeu
  • May 31
    CyberProof’s cyber security experts are mentoring high school students from the Israeli cities of Dimona and Tirat… t.co/0XY9k1BuuX
  • May 24
    Discover how to prevent malspam and credential threats at CyberProof’s upcoming webinar on May 25 at 11:00 EST | 1… t.co/SONOPprl71
  • May 12
    Does #cybersecurity keep you up at night? Join @TonyVelleca @cyberproofinc @USTglobal and @boccuzzillc and John Wes… t.co/75Qgu65KQL
  • May 10
    Does #cybersecurity keep you up at night? Join @TonyVelleca @cyberproofinc @USTglobal and @boccuzzillc and John Wes… t.co/zFUn0Er63F
  • May 03
    In this blog, the CyberProof Research Team discusses the dangerous cyber incidents that are negatively impacting th… t.co/ueMqRTHghX
  • Apr 22
    Learn about the precautionary measures that employees can implement in order to avoid the risks of malicious browse… t.co/OAom8mZj4C
  • Apr 19
    Congratulations Use Case Factory from @cyberproofinc for winning Silver in 2021 #CybersecurityExcellenceAward in t… t.co/bXyz8c20up
  • Apr 13
    The increased number of cyber attacks over the past year has made it more important than ever to integrate effectiv… t.co/t5qddUDcxY
  • Apr 06
    Get ready to hear from Sion Hughes, Adam Drabik, Jaimon Thomas, and Ben Chant at our webinar on April 13, 2021 at 1… t.co/n1fo2Qts0L
  • Mar 29
    At CyberProof’s International Women’s Day panel, Tony Velleca, CEO at CyberProof, shared the foundations of CyberPr… t.co/kFso6dW180
  • Mar 21
    Yuval Wollman, President of CyberProof participated in our panel discussion in honor of International Women’s day,… t.co/lQAxnpzoFp
  • Mar 16
    Remain a step ahead of cyber attacks and enhance your organization’s defense systems with wargaming tactics. Read t… t.co/atWAKj9IQs
  • Mar 08
    Eager to learn how to make the most out of your investment in EDR technology? Now’s your chance to participate in o… t.co/Uj8seUbFXd
  • Mar 02
    Read how CyberProof uses Azure Sentinel to create Alert Rules that search for customer-specific IOCs in their envir… t.co/yIc7CMRGsZ
  • Feb 22
    Have you registered for tomorrow’s webinar, The Inner Workings of Cyber Defenders? Explore the collaboration techni… t.co/54Zkr6Khrx
  • Feb 16
    In a recent data breach against a Pennsylvania law firm, sensitive information of over 36,000 University of Pittsbu… t.co/2c1AxnuYsP
  • Feb 08
    Saggie Haim details the planning needed for deploying Azure Sentinel in a multi-tenancy environment in a 2 part ser… t.co/5yJH6tgfpN
  • Feb 01
    Read more about how CyberProof has recently received an impressive score of 5/5 on “Threat Intelligence” by Forrest… t.co/Yl7QaWHShD
  • Jan 26
    British Airways is planning to provide compensation up to £3 billion to victims of their breaches in 2018.… t.co/eWjbI25ium
  • Jan 19
    Saggie Haim details the planning needed for deploying Azure Sentinel in a multi-tenancy environment in a 2 part ser… t.co/7wzvwy4dwB
  • Jan 13
    Read our latest eBook to learn how FS organizations can improve the efficiency of their SOC without investing more… t.co/yY8Pmr8bCN
  • Jan 07
    Are you eager about intelligence analysis? Apply here to be our next Threat Intelligence Analyst in Tel Aviv. Click… t.co/JqryvK2wFg
  • Dec 30
    Read through our best of 2020 interviews for some latest #salestech trends and tools you need to adapt now!… t.co/ZNaQlldPbO
  • Dec 30
    Adrozek, a severe malware that has targeted browsers including Google Chrome and Mozilla Firefox. Read here how use… t.co/0EwYal9UfZ
  • Dec 28
    Read more about why a #UseCaseFactory is significant to your organization’s #cyberhealth and resilience in the foll… t.co/qD4iVkK77z
  • Dec 28
    Spotify has been exposed to a data breach, where personal user information has been accessed by third-party busines… t.co/qE7VUmx6Cj
  • Dec 27
    Download our free eBook to learn how Financial Services organizations can augment their security operations to help… t.co/jURaiTm4jy
  • Dec 24
    After being exposed to the Egregor ransomware, Randstad, an international recruitment agency, shared that sensitive… t.co/XeSYPlwk1t
  • Dec 23
    On October 27, 2020 we hosted The Smarter SOC Summit, where top cyber professionals dove into the importance of… t.co/qkqtwc0r0G
  • Dec 17
    CyberProof’s Ben Chant discusses the fundamental takeaways from Forrester’s latest NowTech MDR Report. Click here t… t.co/QQzfRLhFVO
  • Dec 16
    RT @cyberproofinc: How can the #MITRE ATT&CK Framework help secure organizations from potential #cybersecurity threats? CyberProof’s Chief…
  • Dec 16
    Canon has publicly shared that they have been exposed to a ransomware attack in August 2020. As a result of this cy… t.co/iRAQpLYEQP
  • Dec 16
    How can the #MITRE ATT&CK Framework help secure organizations from potential #cybersecurity threats? CyberProof’s C… t.co/N34evLqsTz
  • Dec 15
    Read about the threatening techniques that #cybercriminals have used in 2020 against #remoteworkers, the… t.co/gDJGSgKSAx
  • Dec 15
    After being exposed to a ransom attack in April, Portuguese energy company Energias de Portugal (EDP), was faced wi… t.co/eRiXnNdrod
  • Dec 15
    Turn common #CyberSecurity challenges into opportunities by integrating automation and #AI into your #SOC. Start co… t.co/fGVXBty4tU
  • Dec 14
    @cyberproofinc Please follow @i2_chain and try our product for free to secure, transact, and protect your health da… t.co/zL8qataNA1
  • Dec 10
    Last week, ‘GoDaddy,’ the popular domain hosting provider, was subject to malicious attack. Employees were misled i… t.co/G9hynSCFmX
  • Dec 10
    Unsecure networks are one of the many vulnerabilities posed to #remoteworkers. Learn how to reduce #cyberthreats an… t.co/fdiO05gCxr
  • Dec 10
    RT @cyberproofinc: This holiday season is named “a digital-first 2020 holiday season” by Gartner due to high numbers of expected online pur…
  • Dec 09
    Some of the threats that the Tor browser can pose to businesses include exposing corporate networks to malware infe… t.co/GWIoIBze9w
  • Dec 08
    This holiday season is named “a digital-first 2020 holiday season” by Gartner due to high numbers of expected onlin… t.co/Iy05doVKPP
  • Dec 08
    Just a few weeks ago, we hosted The Smarter SOC Summit, where global-leading cyber security professionals joined to… t.co/sNNmLTsD2A
  • Dec 08
    Learn more about the high efficiency in threat detection that CyberProof and @Microsoft's integration solution pro… t.co/6jKSThjIMm
  • Dec 03
    Learn more in this blog by CyberProof’s Chief Technology Officer and Cyber Visionary, Eran Alsheh about how the… t.co/b8tdAcwVIg
  • Dec 02
    As #cybercriminals target #wfh employees, proper precautionary measures need to be taken to maintain… t.co/QVjH415t56
  • Dec 02
    In order to prepare to defend against malicious cyber attacks targeting consumer data this holiday season, retailer… t.co/zLjhqcbc0O
  • Nov 30
    Which fundamental steps should organizations consider when building a #SmarterSOC? The following blog post by Cyber… t.co/4waImvLS8G
  • Nov 26
    Link previews, one of the features used within trending chat apps to preview images and descriptions of links, are… t.co/vyIdQepvmV
  • Nov 26
    How are threat actors looking to grow an uncovered #cybercrime marketplace named Plugged? Read more in this blog by… t.co/DwG0ZtCHMO
  • Nov 25
    As you aim to optimize your security operations, it is important to take your company’s unique security needs into… t.co/ZgwDbFap6A
  • Nov 24
    RT @cyberproofinc: The popular online children’s game, Animal Jam, has been hacked, exposing millions of users to a data breach. Private in…
  • Nov 24
    Upon the conclusion of Chinese hacking competition, the Tianfu Cup, 11 successful attacks were announced, including… t.co/aKIkhzwdr2
  • Nov 23
    At the Smarter SOC Summit, we heard Tony Velleca, CEO of CyberProof, and Doug Saylors, Director of ISG, as they dis… t.co/Pwwk6NRflv
  • Nov 23
    Read about how cyber criminals are taking criminal behaviour to the larger #hacking community by sharing video conf… t.co/f7ajJ2xI6c
  • Nov 20
    The popular online children’s game, Animal Jam, has been hacked, exposing millions of users to a data breach. Priva… t.co/i5ZDkyJVQz
  • Nov 12
    Discover the evolution of SOC responsibilities in this webinar by Sinu Peter, Ben Chant, and Cyril Voisin >>> t.co/R35DaDeXYH
  • Nov 11
    Our #threatintel team has discovered +15,000 uses of Plugged, a cyber crime marketplace. @DavidpurNiv shares how th… t.co/iRTCcEjZhk
  • Nov 10
    #Cyberattacks could be on the rise this holiday season. Read more about how to protect your company and your custom… t.co/rq5ErK0H51
  • Nov 10
    While much of the world has been forced to slow down in 2020, #cybercriminals have been busier than ever. This blog… t.co/iDCor4KDRY
  • Nov 09
    The @NSA has issued a list of 25 #vulnerabilities targeted by Chinese #cyber offenders, encouraging #cybersecurity… t.co/J7iimndV1q
  • Nov 08
    RT @cyberproofinc: At The Smarter SOC Summit, former Mossad Director Tamir Pardo comments on the #cyberthreats to #democracy “Cyber is a th…
  • Nov 08
    RT @USTGlobal: UST’s @cyberproofinc constantly innovates to improve its #cybersecurity offering. That's why they're the @InfoSec_Awards Sec…
  • Nov 08
    Now’s your chance to learn how to fill security gaps of your company’s security through the use of handy tools incl… t.co/b7a7JL4f7W
  • Nov 06
    RT @USTGlobal: UST’s @cyberproofinc constantly innovates to improve its #cybersecurity offering. That's why they're the @InfoSec_Awards Sec…
  • Nov 05
    UST's @cyberproofinc is a radically different approach to #cybersecurity. @TonyVelleca explains why our strategy is… t.co/mZWZNhSVQn
  • Nov 05
    A huge congratulations to our #CISO and Director of Risk & Compliance, Adam Drabik for winning the UK #CSO30 Awards… t.co/uTbRFNHsLE
  • Nov 05
    Now’s your chance to hear from our CEO, Tony Velleca, and Head of Marketing, Howard Silverman about the defense met… t.co/6QFiWvS3qE
  • Nov 04
    At our upcoming live webinar on November 12, you’ll have the opportunity to hear from both our CEO and Head of Mark… t.co/5yD5s8een6
  • Nov 03
    RT @cyberproofinc: According to @Forrester’s recent Now Tech report the varied level of maturity in APAC requires a flexible #MSSP. In this…
  • Nov 03
    At The Smarter SOC Summit, former Mossad Director Tamir Pardo comments on why #cyberthreats are everywhere… t.co/Q44F1qTjMo
  • Nov 03
    At The Smarter SOC Summit, former Mossad Director Tamir Pardo comments on foreign government influence in the 2016… t.co/aCYr2YNlRo
  • Nov 03
    CyberProof is hiring SOC Level 2 Analysts to join our expanding team! Apply today for the opportunity to join our g… t.co/icJmbTnxY1
  • Nov 03
    The US government and its citizens are increasingly aware of online security threats throughout the election proces… t.co/Q1Bni7l6hy
  • Nov 02
    At The Smarter SOC Summit, former Mossad Director Tamir Pardo comments on the #cyberthreats to #democracy “Cyber is… t.co/ZAaFOGKgy0
  • Nov 02
    American bookselling firm, Barnes and Noble has publicized to its customers that their network has been recently… t.co/5O5HChd54m
  • Nov 02
    Thank you Tamir Pardo and Tony Velleca who led the informative keynote session at The #SmarterSOC Summit and making… t.co/qqxZ8q1oR8
  • Nov 01
    What a turnout! We would like to thank all of the presenters and attendees who joined The #SmarterSOC Summit and ma… t.co/wLZNqWvTBl
  • Oct 31
    One of the leading technology research firms, @forrester, has just released the Now Tech report for #AsiaPacific, h… t.co/d1BWqbZgAl
  • Oct 30
    What have been the most common #cyberattack techniques used in 2020 so far? In this blog we take a closer look at h… t.co/8gHzvCrEwT
  • Oct 29
    According to @Forrester’s recent Now Tech report the varied level of maturity in APAC requires a flexible #MSSP. In… t.co/eOxZBKUun1
  • Oct 29
    Thank you to all of the speakers who made The #SmarterSOC Summit possible! Tamir Pardo, @TonyVelleca, @ajohnsocyber… t.co/ZW4usRL7fm
  • Oct 28
    RT @USTGlobal: UST’s @cyberproofinc constantly innovates to improve its #cybersecurity offering. That's why they're the @InfoSec_Awards Sec…
  • Oct 28
    UST’s @cyberproofinc constantly innovates to improve its #cybersecurity offering. That's why they're the… t.co/iETs6ACpnG
  • Oct 28
    A big thank you to Lior Suchard for leading such a captivating session at The #SmarterSOC event. It was fun watchin… t.co/2tH40sVeem
  • Oct 28
    RT @cyberproofinc: [BLOG] Threat Actors Share Video Conferencing Hacking Methods on the Dark Web by CyberProof’s Senior Cyber Threat Intell…
  • Oct 28
    [BLOG] Threat Actors Share Video Conferencing Hacking Methods on the Dark Web by CyberProof’s Senior Cyber Threat I… t.co/1PnF6auRKs
  • Oct 27
    After some remarkable #cybersecurity sessions, we're finishing up The Smarter SOC Summit with Master Mentalist… t.co/XCBdhxxEvw
  • Oct 27
    RT @cyberproofinc: Join our SOC sessions on Oct 27 where we’ll thoroughly discuss how #SOCs need the ability to classify asset criticality…
  • Oct 26
    During a time of concern and confusion, misinformation is on the rise. The @WHO has named this an #infodemic. Our S… t.co/LnyWwfQFvN
  • Oct 26
    RT @cyberproofinc: Join our SOC sessions on Oct 27 where we’ll thoroughly discuss how #SOCs need the ability to classify asset criticality…
  • Oct 26
    Join our SOC sessions on Oct 27 where we’ll thoroughly discuss how #SOCs need the ability to classify asset critica… t.co/aHKroRfDF2
  • Oct 25
    Join our SOC sessions on October 27th where our speakers Ann Johnson, @Microsoft VP of Security, and Yuval Wollman,… t.co/g3Iwf3qkqJ
  • Oct 23
    Plugged, a #cybercrime marketplace uncovered by our #threatintel has +15K customer uses and is aiming to grow as a… t.co/nI5z6BgUoa
  • Oct 23
    Virtual Summit countdown! 4 days to go. Have you registered yet? t.co/l6jOsI5QJ3 t.co/mq9PKpYMBZ
  • Oct 22
    Register for the upcoming Smarter SOC Summit where @ISG Cyber Security Director Doug Saylors and our CEO… t.co/Br2xrtztjM
  • Oct 09
    The escalation of constant wild rumors in the news has been titled an #infodemic by the @WHO. Read more in the foll… t.co/x3IDViGFoc
  • Oct 08
    RT @cyberproofinc: Our #CyberSecurity experts sat down with @Microsoft EMEA’s Chief Security Advisor to discuss the evolution of #SOC respo…
  • Oct 07
    Threat actors are taking criminal behaviour to the larger #hacking community, sharing #cyberattack methods on the… t.co/vMKdwLQkFK
  • Oct 06
    RT @cyberproofinc: Our #CyberSecurity experts sat down with @Microsoft EMEA’s Chief Security Advisor to discuss the evolution of #SOC respo…
  • Oct 06
    Our #CyberSecurity experts sat down with @Microsoft EMEA’s Chief Security Advisor to discuss the evolution of #SOC… t.co/9tkvSFV0yw
  • Oct 01
    According to a recent survey in the #cybersecurity industry, about 67% of #securitybudgets stayed the same, or slim… t.co/cj4mVCBIuG
  • Sep 29
    A Bluetooth bug opens devices to a vulnerability that could allow #hackers to intercept and manipulate data from hu… t.co/Z8GVQuCJUp
  • Sep 25
    Adobe has released #cybersecurity updates addressing multiple #vulnerabilities for Adobe InDesign, Framemaker and E… t.co/wp8THMH5u3
  • Sep 24
    How do you reduce security risk in turbulent times, while remaining within budget? Check out 5 tips for #CISOs from… t.co/47EgERC7W2
  • Sep 21
    #CyberAttacks threaten the digital economy. Staying in control both with the correct tools and leadership is key. L… t.co/pT42EZXfIz
  • Sep 17
    As the U.S government looks to help citizens in financial distress due to the pandemic, a new #cyberthreat has surf… t.co/IlyPjRx6VG
  • Sep 16
    Did you miss @CyberProofInc and Microsoft's webinar on building a smarter SOC? You can watch it on demand… t.co/J3GckoCTPp
  • Sep 16
    Yesterday our #CyberSecurity experts sat down with @Microsoft EMEA’s Chief Security Advisor to discuss the evolutio… t.co/VxyauNE9yw
  • Sep 16
    RT @cyberproofinc: MITRE, creator of the ATT&CK Framework, has a new #CyberDefense resource called “Shield”. @SecurityWeek explains how #MI…
  • Sep 16
    MITRE, creator of the ATT&CK Framework, has a new #CyberDefense resource called “Shield”. @SecurityWeek explains ho… t.co/FapOJt7Hld
  • Sep 15
    How do #CISOs maintain a strong level of security in an era of growing threats and shrinking budgets? Read this blo… t.co/TxYQJtsGbX
  • Sep 14
    Email #phishing attacks peaked at the onset of #COVID_19, and while some threat tactics have plateaued, the increas… t.co/oy8NEewWxT
  • Sep 09
    A group of #cybercrooks are marketing a voice #phishing service targeting #WFH employees for VPN credentials.… t.co/8TiSx9KWiC
  • Sep 08
    Amid the vulnerability of #COVID_19 scammers have found a new target - U.S. citizens eligible for stimulus packages… t.co/QfXttIIWyI
  • Sep 08
    With the changing landscape brought on by #COVID_19, SOC expectations have been amplified. On Sept. 15th we’ll be t… t.co/02PiDFwW5r
  • Sep 07
    Estamos orgullosos de compartir el reconocimiento de @cyberproofinc, una compañía de #USTGlobal, como líder en MSSP… t.co/aJOTaA5835
  • Sep 04
    Cyber security is continuing to grow even in the face of a pandemic, with the need for cloud-related security leadi… t.co/F6N7TPpcyb
  • Sep 03
    RT @cyberproofinc: In yesterday’s live webinar we got together with #cybersecurity experts to discuss how to remain prepared against increa…
  • Sep 03
    In yesterday’s live webinar we got together with #cybersecurity experts to discuss how to remain prepared against i… t.co/xFzHJMfmkF
  • Sep 02
    RT @cyberproofinc: Our Head of Security Services, Jaimon Thomas, comments on CyberProof's top marks for ‘Incident Management Process' accor…
  • Sep 02
    Our Head of Security Services, Jaimon Thomas, comments on CyberProof's top marks for ‘Incident Management Process'… t.co/jYEqLlgr7D
  • Sep 02
    RT @cyberproofinc: We’re teaming up with with #CyberSecurity experts from @Microsoft on Sept.15th to talk about the evolution of #SOC respo…
  • Sep 01
    ATM manufacturers take action to fix software vulnerabilities after an uptick in deposit forgery attacks.… t.co/679c7fhl59
  • Sep 01
    Cyber incidents could cost Australia as much as $30 billion AUD this year. Learn the best tools to combat… t.co/PLB3NKqmRJ
  • Sep 01
    RT @cyberproofinc: On September 2nd we’re joining security leaders from @USTGlobal and @Microsoft Australia to discuss the best tools and t…
  • Aug 28
    RT @cyberproofinc: Check out this @Forrester Wave™ report as they share their findings on the top midsize #MSSPs to help security professio…
  • Aug 28
    Check out this @Forrester Wave™ report as they share their findings on the top midsize #MSSPs to help security prof… t.co/swhyw9cqzb
  • Aug 26
    RT @cyberproofinc: We are honored to have been named a leader in the new @forrester Wave™ report on #MSSPs. Learn their 26 measuring criter…
  • Aug 26
    RT @cyberproofinc: Take a look at how the #MITRE ATT&CK Framework helps organizations better protect themselves from #CyberAttacks by lever…
  • Aug 26
    Take a look at how the #MITRE ATT&CK Framework helps organizations better protect themselves from #CyberAttacks by… t.co/vTUApYYh4K
  • Aug 25
    COVID-19 has changed the landscape in all realms. Hear from #cybersecurity experts at @cyberproofinc, @USTGlobal an… t.co/wKBG5jf0ZX
  • Aug 24
    Scammers have reached a new low, targeting #SBAs and individuals suffering from financial straits due to #COVID19.… t.co/SGbepyS4Gm
  • Aug 18
    #PerimeterDefense testing often includes its own form of #PenTesting. #SocialEngineering and leveraging weaknesses… t.co/i7XwpTsslI
  • Aug 17
    Congratulations @cyberproofinc for making the shortlist! t.co/ihsBVLOCva
  • Aug 17
    RT @cyberproofinc: Join tomorrow’s #securitywebinar to discover how to improve #SOCefficiency using #AttackSimulations continuously validat…
  • Aug 17
    Join tomorrow’s #securitywebinar to discover how to improve #SOCefficiency using #AttackSimulations continuously va… t.co/3VUkWXLp7z
  • Aug 17
    Our CEO, @TonyVelleca, comments on CyberProof's top marks for ‘Business Value' according to @Forrester's independen… t.co/XZnZ1plegI
  • Aug 15
    RT @cyberproofinc: The highly regarded @Forrester Wave™ report is out. This blog provides some of our key takeaways >> t.co/Ch0rO6C…
  • Aug 14
    @britanalytics2 @cyberproofinc @cyberdefensemag @miliefsky Congratulations!
  • Aug 13
    @cyberproofinc Ranked As A Midsize Managed Security Services Provider (MSSP) Leader By Independent Research Firm… t.co/fPWK2i1S9K
  • Aug 13
    A cloud-native infrastructure provides flexibility, scalability and better #cybersecurity. Here's how our Microsoft… t.co/09In2XMAIW
  • Aug 13
    @cyberproofinc @forrester CyberProof has done it again - yet again we lead the pack in the SOC / MSSP space
  • Aug 12
    Author of #FastPOS pleads guilty to creating the #malware strain designed to infect computers processing payment ca… t.co/V7hFLwfbex
  • Aug 10
    How does the MITRE ATT&CK help create a smarter #SOC? ✔️ #ThreatIntelligence mapping ✔️ Data source gap identificat… t.co/bBQ9HpYl7Z
  • Aug 10
    Billions of #Windows and #Linux users are at risk of persistent compromise due to a bug discovered in the widely us… t.co/1BP1RaJGD2
  • Aug 03
    RT @cyberproofinc: The #MITRE ATT&CK Framework is a powerful #CyberSecurity tool. In this upcoming #SecurityWebinar we shed light on how co…
  • Aug 03
    The #MITRE ATT&CK Framework is a powerful #CyberSecurity tool. In this upcoming #SecurityWebinar we shed light on h… t.co/LhuzNGBkMt
  • Aug 01
    @cyberproofinc 👇 t.co/7Jp251KX1Z
  • Jul 31
    A secure #Perimeter is your first line of #Defense. This is especially true for areas like the server room where se… t.co/OZuSvdvm4Y
  • Jul 31
    #DataBreach monitoring site, Data Viper, has fallen victim to its own worst nightmare. @briankrebs reports on the >… t.co/cUmvEVSf6Z
  • Jul 30
    Our latest @Microsoft partnership provides customers with the ability to ✔️ Seamlessly collate and analyze data ✔️… t.co/9S8hplVUm5
  • Jul 30
    On Aug. 18th we’ll be teaming up with @XMCyber_ for a #cybersecurity #webinar to discuss how you can improve #SOC e… t.co/B3hpTZoAO9
  • Jul 29
    In this blog we provide a recap on the latest @SANSInstitute #MITRE report, exploring the ATT&CK #SecurityFramework… t.co/xKXWgPj8lO
  • Jul 28
    Plugged, the #CyberCrime marketplace discovered by our #ThreatIntel team, is working hard to become one of the most… t.co/d5k0GzmMpc
  • Jul 28
    Another major #DataBreach has been reported, this time affecting millions of LIveAuctioneer customers. @gcluley has… t.co/VorccWvwc2
  • Jul 27
    Join our live #SecurityWebinar on August 10th to discover how you can measure and improve your #CyberDefense using… t.co/pHcATsoMbK
  • Jul 27
    Organizations often invest heavily in multi-layered #SecurityTools - yet struggle to understand their effectiveness… t.co/gbG3fJiSK9
  • Jul 15
    This eBook provides security & risk leaders with guidance on how to spend their money, time and effort on the vulne… t.co/DjtLKUYTLc
  • Jul 15
    #EvilCorp - a notorious #RansomwareGang - is using tried-and-true #CyberAttack tactics to launch new #ransomware,… t.co/EiOzr48JXN
  • Jul 14
    We are delighted to announce our official membership to the Microsoft Intelligent Security Association (MISA). Read… t.co/7FkJFL0XGA
  • Jul 14
    #IoT growth will expand the attack surface on #5G networks exponentially, with a highly complex ecosystem that has… t.co/bs0nUmqZoA
  • Jul 10
    Find out how CyberProof and @SkyboxSecurity are helping businesses reduce #CyberRisks and optimize #SecuritySpend w… t.co/uScrysROEn
  • Jul 10
    Encryption has improved website security and user privacy, however it has also proven to offer #CyberCriminals a ne… t.co/QOf3ajBX0h
  • Jul 08
    Organizations are looking to protect themselves from increasingly sophisticated #CyberAttacks. This blog provides i… t.co/gSJudVJcsJ
  • Jul 07
    Over 1.2 million Stalker Online player records are being offered for sale on the #darkweb. @gcluley reports on how… t.co/juJcTF57It
  • Jun 18
    As one of the fastest growing wireless cellular technologies to date, 5G is causing yet another major shift in the… t.co/vUEaIhHbRp
  • Jun 16
    Breaking: Our #ThreatIntelligence team discovered a new #CyberCrime marketplace, Plugged, using advanced techniques… t.co/gcGh8txTnT
  • Jun 16
    Join us next week to discover how #CISOs can contend with the new normal and the #CyberSecurity challenges that com… t.co/5dOikHQ1PZ
  • Jun 11
    In two recent reports @forrester notes the importance of leveraging #SOAR capabilities and #MSSPs to strengthen… t.co/XItFur7eV7
  • Jun 10
    #TorBrowser has the benefit of anonymity, but it opens organizations to increased #CyberRisks. Here’s how… t.co/mUri7mWoGv
  • Jun 09
    Wondering how #MDR works, day-to-day? Here are key insights on the subject - including how #AI and #ML assists secu… t.co/rUz0SxOBKN
  • Jun 05
    This week we saw a number of security issues affecting Exim MTA servers, as well as attacks exploiting SaltStack vu… t.co/y51jXgXw8h
  • Jun 05
    Why is #TorBrowser a risk for organizations? A quick rundown includes: ⚠️Bypassing network security insider ⚠️Insid… t.co/0SPJbyaRx7
  • Jun 02
    We are excited to share details of our upcoming Virtual Coding Tournament with @SecCodeWarrior. Join us on June 20… t.co/aRrilDw5Wj
  • May 26
    "I believe security should continuously adapt to solve the key challenges of the day. And now is a time of challeng… t.co/CsrSNVwEX9
  • Apr 01
    As you adjust to a new #RemoteWork reality our #CTI team investigates the latest happenings in #CyberCrime communities. This blog identifies #CyberThreats and offers critical advice for keeping  our #CyberHealth resilient. blog.cyberproof.com/blog/new-cyber-security-threat-hackers-take-advantage-of-coronavirus
  • Mar 26
    Organizations are vulnerable to malicious campaigns as #Coronavirus forces us many to quickly adapt to a #WFH environment. These guidelines will help minimize potential #CyberSecurityThreats to your organization. blog.cyberproof.com/blog/cyber-security-risk-assessment-threats-to-remote-workers
  • Mar 17
    Thank you @microfocus for the distinction of South Channel Partner of the Year 2020 at this year's Virtual Universe! #MicroFocus #VirtualUniverse twitter.com/MicroFocusNews/status/1239898083200303104
  • Mar 04
    Seriously, the commitment and devotion of our sponsors to tackle the #cybersecurity workforce and walk the walk of… t.co/vatuKVtOVh
  • Mar 04
    RT @cyberproofinc: We’re honored to be recognized by the #CyberSecurityExcellenceAwards2020 as a winner in the #MDR category. >> t.…
  • Mar 02
    RT @cyberproofinc: We’re honored to be recognized by the #CyberSecurityExcellenceAwards2020 as a winner in the #MDR category. >> t.…
  • Feb 25
    En el #CyberSecuritySummit2020, organizado por Esade y @cyberproofinc @USTGlobal_ES, pudimos asistir a interesantes… t.co/cihaK3SRH9
  • Feb 19
    RT @cyberproofinc: Check out our #CyberHub - your place for the latest #cybersecurity news & updates: t.co/iEYTwShTX8
  • Feb 18
    RT @USTGlobal_ES: Comenzamos el evento #CyberSecuritySummit2020 en @ESADELawSchool Lo inauguran @xribas , co-director del Máster IT+IP d…
  • Feb 18
    RT @USTGlobal_ES: Comenzamos el evento #CyberSecuritySummit2020 en @ESADELawSchool Lo inauguran @xribas , co-director del Máster IT+IP d…
  • Feb 18
    RT @USTGlobal_ES: Comenzamos el evento #CyberSecuritySummit2020 en @ESADELawSchool Lo inauguran @xribas , co-director del Máster IT+IP d…
  • Feb 18
    RT @USTGlobal_ES: Comenzamos el evento #CyberSecuritySummit2020 en @ESADELawSchool Lo inauguran @xribas , co-director del Máster IT+IP d…
  • Feb 18
    Comenzamos el evento #CyberSecuritySummit2020 en @ESADELawSchool Lo inauguran @xribas , co-director del Máster I… t.co/NdaT8koQns
  • Feb 16
    RT @cyberproofinc: On Feb 21-22 we’ll be joining #CISOs from around the world in Bangalore @CISOPlatform Summit, India’s largest #ITsecurit…
  • Feb 16
    RT @cyberproofinc: On Feb 21-22 we’ll be joining #CISOs from around the world in Bangalore @CISOPlatform Summit, India’s largest #ITsecurit…
  • Feb 16
    RT @cyberproofinc: On Feb 21-22 we’ll be joining #CISOs from around the world in Bangalore @CISOPlatform Summit, India’s largest #ITsecurit…
  • Feb 14
    RT @cyberproofinc: Here’s a glimpse at our last #securitymeetup - an evening of networking, peer sharing, and learning. Want to stay up to…
  • Feb 14
    RT @cyberproofinc: Here’s a glimpse at our last #securitymeetup - an evening of networking, peer sharing, and learning. Want to stay up to…
  • Feb 13
    RT @cyberproofinc: We’re excited to be Diamond Partners in this year’s @CISOPlatform Summit, India’s largest #ITsecurity conference - focus…
Facebook Facebook Follow Us
  • Mar 13
    On International Women's Day, CyberProof celebrates the amazing achievements of women and promotes gender equality. We are honored to have Anchu Andrews, Associate - Resource Management at CyberProof India, as part of our team. Let's hear her thoughts on this important day:
    Join us in honoring the achievements of women and promoting gender equality. Happy International Women's Day!
  • Mar 06
    The Cyberproof Premier League cricket match in Trivandrum was an intense and closely fought game, with the Gold team emerging as the winners. Both teams played well, and the fans showed great spirit in supporting their teams. It was a memorable event for everyone involved!
  • Feb 27
    Do you have experience with Azure Sentinel SIEM platform and at least 2 years’ experience as a SOC Analyst, handling alerts and triaging incidents? We’re hiring a Sentinel Analyst to join our fast-growing team in Israel.
    Find out more about the role & apply here: 👉 https://hubs.ly/Q01BFPs60
  • Feb 20
    Do you have two years’ experience in Information Security and Information Security based compliance audits? We’re hiring an Internal Auditor to join our team in Israel. Learn more about the job and apply now: 👉 https://hubs.ly/Q01BFR6Z0
  • Feb 13
    Our fast-growing SOC team is looking for a CTI Analyst in Israel. If you have technical, analytical and collaborative skills, we’d like to hear from you. Learn more about the job and apply now: ➡️ https://hubs.ly/Q01BFVJ80
  • Feb 06
    Here’s a glimpse at our last #SecurityMeetup - an evening of networking, peer sharing & learning. If you consider building your career with us, take a look at our careers page to see our current openings: ➡️ https://hubs.ly/Q01zXBnQ0
  • Jan 17
    What a blast! These photos are in from our CyberProof Meetup, “Securing the Future.” ✨
    A huge shout out to the CyberProof experts who shared their knowledge, to the guest speakers who helped make this evening the success it was – and to all the CyberProof team members who were involved in making sure it ran smoothly!
  • Dec 26
    CyberProof's Trivandrum team was delighted to welcome Tony Velleca, CEO @CyberProof, and @Yuval Wollman, President of CyberProof. It was wonderful having you both here to join our Christmas celebrations!
    Wishing everyone at CyberProof - and our colleagues and friends around the world - Happy Holidays!
  • Dec 19
    We’re hiring a Technical Account Manager to join our team based in Spain. Now’s your chance to be part of our growing global security operations team – you’ll be responsible for developing and supporting a customized service for each customer by leveraging CyberProof’s capabilities and services.
    Click here to learn more about the role: 👉 https://hubs.ly/Q01vmJtb0
  • Dec 12
    We’re looking for a highly skilled Playbook and Python Developer to join our team in Israel. The role includes developing Logic Apps playbooks for security events, developing Azure Functions to be included in the workflows, coordinating the process with our Security Operation Center, and providing quality integrations with third-party systems.
    Find out more about the role & apply here: 👉 https://hubs.ly/Q01vmHl80
  • Dec 05
    Meet Adi Regev, a Senior Cyber Threat Intelligence Analyst based out of our offices in Tel Aviv, IL. 💻 At CyberProof, Adi’s work is focused on identifying adversaries and learning more about the threat landscape. 🕵️‍♀️ She researches the dangers that already exist and those that our clients most need to look out for. 🔎
    Outside of work, you can find Adi listening to music on vinyl 💿, playing video games 🎮, and enjoying a glass of wine 🍷. She also loves everything food and has taken multiple culinary school courses ranging from traditional cooking to baking skills. And aside from that, you can find Adi traveling the world following Harry Styles on his current performance tour! 🎶
    😍 If you share the same passion for #cybersecurity, we’d like to hear from you: https://hubs.ly/Q01pFWt00
  • Nov 14