4

How Artificial Intelligence Powers the Autonomous SOC Platform

A few years ago leading cybersecurity professionals and industry analysts were publicly saying that even with advances in artificial intelligence and machine...

3

Real Time Feedback: Fine-Tuning Autonomous SOC to Your Environment

Continuous improvement is a requirement in the ever-evolving cybersecurity space. That’s why Intezer is excited to introduce a new feature in the...

3

Automating Forensic Analysis for Linux Endpoints

TL;DR We just released a new version of our popular endpoint scanner for Linux machines, so the Autonomous SOC platform can immediately...

5

Threat Escalation: Focusing On What Matters Most

TL;DR Make sure your team immediately gets Intezer’s investigation findings about confirmed, critical threats, by sending automatic notifications via email or tickets...

5

How MSSPs Use Smart Automation for Fast Incident Response

Learn more here about Intezer for MSSPs. Managed Security Service Providers (MSSPs) are crucial in helping organizations protect their critical assets, maintain...

4

ServiceNow Security Operations: Streamlining Incident Response Workflows with Intezer

For SOC teams using ServiceNow Security Operations, integrating your key security tools like Intezer ensures you can optimize your incident response process...

7

Phishing Investigations: The Fast, Automated Method

Learn more about Intezer’s capabilities for automating user-reported phishing investigations and sign up to try for free here. At Intezer, we’re committed...

4

Automating QR Code Phishing Email Investigations 🔍

At Intezer, our commitment to enhancing security operations efficiency and effectiveness remains unwavering. Today, we’re excited to unveil yet another important feature:...

6

AI Insights for Scripts, Macros, and More: Revolutionizing Threat Analysis with AI

Intezer’s AI Insights is now available for scripts, macros, phishing emails, command line processes, and more. AI Insights are automatically generated by...

5

What's New in Intezer's FREE Community Edition

With a free account, you get a trial of Intezer’s Autonomous SOC capabilities and ongoing access for advanced malware analysis. In the...

5

Leveraging Intezer's Smart Decision Making in Your SOAR

In the dynamic world of cybersecurity, the importance of efficient and effective security operations cannot be overstated. Security Orchestration, Automation, and Response...

5

The Evolution of Sandboxing

The tools and techniques used to analyze and combat advanced malware attacks have undergone significant transformations over the years. One of the...

4

Streamlining Security Operations with Intezer and Splunk SOAR Integration

Organizations are constantly seeking ways to streamline and automate their security operations. The integration of Intezer and Splunk SOAR brings forth a...

5

Advanced Triage for Fileless Threats Using Automated Endpoint Scanning

We are thrilled to announce an exciting enhancement to Intezer’s Autonomous SOC solution: the automated execution of our Endpoint Scanner for fileless...

12

Maximizing Incident Response Automation for Investigations

How does Intezer investigate alerts? Let’s zoom in on what happens during the investigation stage of Intezer’s Autonomous SOC solution, and how...

12

How Intezer's AI-Powered Autonomous SOC Platform Works

A complete walkthrough of how the Autonomous SOC Platform works, automating your incident response process with artificial intelligence to make your team...

4

Introducing Automated, Context-Rich Alert Triage

TL;DR Intezer users can now view comprehensive triage assessments for alerts that Intezer ingests directly in the console, combining insights from multiple...

4

Autonomous SOC Report: Enhance Transparency, Reduce Noise

TL;DR: Intezer now sends you a weekly Autonomous SOC Report with comprehensive insights about your alert pipeline, threat landscape, and tuning recommendations...

3

Are Challenges Faced by SecOps Teams in 2023 an Opportunity?

If there weren’t enough challenges for security operations (SecOps) teams already, economic uncertainty and hits to revenue are forcing organizations to rethink...

10

Adopting AI-Powered Automation for Tierless SOC Teams

“Artificial intelligence” and “automation” have been buzzwords in the world of cybersecurity for a while now, however, enterprises are still struggling to...

5

Scaling your SOC with Microsoft Defender + Intezer

TLDR: Highlights of Intezer’s Autonomous SOC solution for Microsoft Defender for Endpoint Automating SOC Triage and Investigations with Defender Intezer’s Autonomous SOC...

4

5 Key Factors for Selecting a Managed Detection and Response (MDR) Provider

With an increasing number of threats and vulnerabilities to contend with, businesses need all the help they can get to keep their...

5

Autonomous SecOps: Your AI-Driven Tier 1 SOC Team

We are helping security teams go beyond individual file analysis to automate their entire Endpoint and Email alert triage processes with our...

Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt