Incident Response

Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt
3

MSSPs and MDRs Moving Fast to Adopt AI-Powered Automation

Read more in the press release about the official launch of Intezer for MSSP, an AI-powered solution for services providers to leverage...

23

.NET Malware 101: Analyzing the .NET Executable File Structure

Welcome to our deep dive into the world of .NET malware reverse engineering. As a security researcher or analyst, you’re likely aware...

4

How Artificial Intelligence Powers the Autonomous SOC Platform

A few years ago leading cybersecurity professionals and industry analysts were publicly saying that even with advances in artificial intelligence and machine...

3

Interactive Browsing: A New Dimension to URL Analysis

We’re excited to announce a new feature in Intezer that revolutionizes how security teams analyze and interact with URLs: Interactive Browsing. Interactive...

3

Real Time Feedback: Fine-Tuning Autonomous SOC to Your Environment

Continuous improvement is a requirement in the ever-evolving cybersecurity space. That’s why Intezer is excited to introduce a new feature in the...

6

Speed Matters: The Crucial Role of MTTD and MTTR in Cybersecurity

Cybersecurity is a fast-paced world, and when we talk about it, two important measurements often come up: how quickly we can spot...

3

Automating Forensic Analysis for Linux Endpoints

TL;DR We just released a new version of our popular endpoint scanner for Linux machines, so the Autonomous SOC platform can immediately...

4

Growth of Autonomous SOC Platform Takes Off in 2023

Intezer’s Autonomous SOC platform hit key performance metrics, as customers using the platform grew by 400% 2023 was an incredible year of...

5

Threat Escalation: Focusing On What Matters Most

TL;DR Make sure your team immediately gets Intezer’s investigation findings about confirmed, critical threats, by sending automatic notifications via email or tickets...

5

How MSSPs Use Smart Automation for Fast Incident Response

Learn more here about Intezer for MSSPs. Managed Security Service Providers (MSSPs) are crucial in helping organizations protect their critical assets, maintain...

9

What is Fileless Malware? Explained, with Examples 

Fileless malware has emerged as one of the more sophisticated types of threats in recent years. This sneaky menace operates in the...

4

ServiceNow Security Operations: Streamlining Incident Response Workflows with Intezer

For SOC teams using ServiceNow Security Operations, integrating your key security tools like Intezer ensures you can optimize your incident response process...

16

Detect Phishing Emails by Inspecting Email Headers, Attachments, and URLs

Emails were created as a method to pass messages between users, and now they are used by individuals and organizations all around...

11

How to Analyze Malicious PDF Files

PDF files are supported in Intezer for both on-demand sandboxing and automated alert triage, as well as all other file types commonly used...

4

Introducing AI Insights for Processes: Triaging Command Lines and Other Text-Based Evidence

Today, we’re excited to introduce our newest feature for our Autonomous SOC: AI Insights for Processes. Now, every alert from your endpoint...

7

Phishing Investigations: The Fast, Automated Method

Learn more about Intezer’s capabilities for automating user-reported phishing investigations and sign up to try for free here. At Intezer, we’re committed...

3

Elevating Phishing Investigations With Generative AI

We’re excited to announce a significant enhancement to our Automated Phishing Investigation solution, using Generative AI. Intezer can now inspect the actual...

12

Maximizing Incident Response Automation for Investigations

How does Intezer investigate alerts? Let’s zoom in on what happens during the investigation stage of Intezer’s Autonomous SOC solution, and how...

12

How Intezer's AI-Powered Autonomous SOC Platform Works

A complete walkthrough of how the Autonomous SOC Platform works, automating your incident response process with artificial intelligence to make your team...

4

Autonomous SOC Report: Enhance Transparency, Reduce Noise

TL;DR: Intezer now sends you a weekly Autonomous SOC Report with comprehensive insights about your alert pipeline, threat landscape, and tuning recommendations...

5

Reducing Alert Fatigue in Your Security Operations Center with AI

The Security Operations Center (SOC) is a high-pressure environment where analysts work (sometimes in around-the-clock shifts) to protect organizations from cybersecurity threats....

4

Embracing AI Analysts to Strengthen In-House SecOps Teams

With artificial intelligence technology rapidly advancing, it’s now possible to automate even more of the repetitive, manual, and even skilled tasks that...

5

5 Ways to Use ChatGPT in Your SOC: Real-World AI Applications to Streamline Alert Triage

Check out our other blogs here to learn how Intezer uses Generative AI to analyze and summarize text-based threats like scripts and...

4

Infected: Understanding a Malicious Result from an Endpoint Scan

Endpoints are a key target in cyberattacks, so it’s critical to ensure that you’re able to effectively triage and investigate alerts from...

3

Are Challenges Faced by SecOps Teams in 2023 an Opportunity?

If there weren’t enough challenges for security operations (SecOps) teams already, economic uncertainty and hits to revenue are forcing organizations to rethink...

10

Adopting AI-Powered Automation for Tierless SOC Teams

“Artificial intelligence” and “automation” have been buzzwords in the world of cybersecurity for a while now, however, enterprises are still struggling to...

12

Malware Reverse Engineering for Beginners - Part 2

In part 1 of this series, we warmed up and aligned with basic computing terminologies. We learned the basics of assembly and...

5

Scaling your SOC with Microsoft Defender + Intezer

TLDR: Highlights of Intezer’s Autonomous SOC solution for Microsoft Defender for Endpoint Automating SOC Triage and Investigations with Defender Intezer’s Autonomous SOC...

4

Endpoint Forensics and Memory Analysis, Simplified

Detecting advanced in-memory threats is critical for security teams — read on about how Intezer’s Endpoint Scanner ensures your team can quickly...

4

5 Key Factors for Selecting a Managed Detection and Response (MDR) Provider

With an increasing number of threats and vulnerabilities to contend with, businesses need all the help they can get to keep their...

5

5 Reasons to Replace your Managed Detection and Response (MDR) Service

Managed Detection and Response (MDR) services are a fantastic way to keep your business’ cybersecurity up to date and effective. However, there...

5

Autonomous SecOps: Your AI-Driven Tier 1 SOC Team

We are helping security teams go beyond individual file analysis to automate their entire Endpoint and Email alert triage processes with our...

6

Top Cyber Threats to the Telecom Industry

In our interconnected society, the telecom industry is responsible for keeping the world connected 24/7. The telecommunication infrastructure uses satellites, internet providers,...

5

Top Cyber Threats to the Manufacturing Sector

Manufacturers are building automated workflows for alert triage, incident response, and threat hunting to meet a rising volume of...

5

Security ROI: Time & Resource Savings for IR/SOC Teams

Automation can augment your security team to help you manage never-ending alerts, reduce skill gaps, and respond...

6

URL Analysis 101: Automating Phishing Investigations with Machine Learning

Analyzing suspicious URLs on an individual basis can be tricky, but when you’re facing a large volume of potentially malicious URLs then...

13

Boost Your SOC Skills: How to Detect Good Apps Gone Bad

Threat actors have a wide range of tools and techniques they can use in cyber attacks including: malware-as-a-service, open-source tools and malware...

11

URL Analysis 101: A Beginner’s Guide to Phishing URLs

October 2023 Update: Intezer analyzes all URLs that we collect as evidence for automated alert triage, which now includes detecting and extracting QR codes...

2

Radare Plugin is Here for Intezer Community

When you reverse engineer code as part of an incident response team, you want to quickly get information about what kind of...

5

4 Top Cyber Threats to the Finance and Insurance Industries

Financial services are a high target for cyberattackers. The reason is easy to understand: attackers follow the money.  Most work in this...

9

3 Ways to Save Incident Response Time

Save time during incident response with these tips and tools to help your team accelerate HD, memory, and live...

10

New Type of Supply Chain Attack Could Put Popular Admin Tools at Risk

Research between Intezer and Checkmarx describes ChainJacking, a type of software supply chain attack that could be potentially exploited by threat actors...

7

Teaching Capa New Tricks: Analyzing Capabilities in PE and ELF Files

When analyzing malware, one of the goals in addition to identifying what malware it is, is to understand what it does when...

3

Search for revealing strings in Intezer Analyze

Accelerate your file investigations with new and improved string reuse capabilities in Intezer Analyze Users of Intezer Analyze may have noticed new...

4

Ransomware and Spyware Top Intezer Analyze Community Detections

This month’s community highlights span a variety of file formats — APK, ELF and PE. 1) Anubis [Link to Analysis] Anubis is...

5

Intezer Analyze Community: 2019 Recap and Trends

Emotet, Trickbot, and Lazarus were the most common threats detected by the community in 2019. Linux threats, with code connections to Mirai,...

4

2019: A Year-in-Review

What an amazing year it has been for us at Intezer! The company nearly doubled in size, we added several new important...

2

Now Supporting Genetic Malware Analysis for Android Applications

We are excited to share that we now support Genetic Malware Analysis for Android applications! Intezer Analyze community and enterprise users can...

4

Revealing the Origins of Software with Genetic Analysis

Nearly all cyber attacks require running code. Regardless of the attack vector, in order for an adversary to create any damage, such...

3

Genetic Malware Analysis for Golang

Intezer Analyze now proudly supports genetic analysis for files created with the Golang programming language. Community and enterprise users can detect and...

< 1

Intezer Analyze Use Case: Visibility Among Global SOCs

For mid to large size enterprises, protecting the organization against targeted cyber threats is often a global operation. It’s not uncommon for...

8

Why we Should be Paying More Attention to Linux Threats

In a previous post we wrote for the Retail and Hospitality Information Sharing and Analysis Center (RH-ISAC), we discussed the emergence of...

4

Intezer and IBM Resilient Integrate to Enrich Threat Investigations with Genetic Malware Analysis

I am pleased to highlight the new integration between Intezer Analyze™ and IBM Resilient. The integration enables users of both platforms to...

6

Fileless Malware: Scanning Endpoint Memory with Genetic Analysis

Update January 2023: For the most recent information about our solutions for endpoint forensics and memory analysis, check out this blog. I...

2

Building Your Bullet Proof Incident Response Plan

Cyber security is constantly evolving, and therefore rife with challenges. Whether hobbyist hackers or state-sponsored threat actors are targeting organizations, internal security...

3

Cyber Threat Diversion: Managing the False Positive Madness

Security teams have a lot of noise to deal with in their day-to-day jobs. Every organization is managing thousands of alerts each...

6

Why Identifying ‘Good or Bad’ is Not Enough

Throughout my career, I have witnessed many cyber security professionals adopting a “shoot and don’t ask questions” approach when dealing with malware....

4

Without a Trace: The Dangers of Fileless Malware

Every day, wars are being waged on invisible battlefields. The enemy is hiding and stealthily leveling its attacks from within. This formidable...

3

Introducing Cybersecurity DNA: the Intezer Company Blog

Have you ever searched for a needle in a haystack? In the world of cyber security, it might be that one problematic...

Subscribe to our blog Subscribe
Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt