Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile
Attivo Networks®, a SentinelOne Company

@attivonetworks

Attivo Networks, a SentinelOne company, provides Identity Threat Detection and Response (ITDR) and cyber deception solutions.

ID: 2750599063

linkhttps://attivonetworks.com/ calendar_today20-08-2014 22:28:08

5,5K Tweet

3,3K Followers

1,1K Following

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

In a report published by SentinelOne, a #threatactor was able to abuse the Windows Defender command-line tool to decrypt and load Cobalt Strike payloads after obtaining initial access via the #Log4Shell vulnerability. Read the article via The Hacker News: ow.ly/QTlQ50Ke5sL

SentinelOne (@sentinelone) 's Twitter Profile Photo

📧 Excited to announce SentinelOne's integration and alliance with Proofpoint! SentinelOne's vision of #XDR encompasses #email. Watch inboxes, uncover malicious activities, and autonomously respond. XDR has never been easier! sentinelone.com/press/sentinel… #blackhat2022

📧 Excited to announce SentinelOne's integration and alliance with <a href="/proofpoint/">Proofpoint</a>! SentinelOne's vision of #XDR encompasses #email. Watch inboxes, uncover malicious activities, and autonomously respond. XDR has never been easier! 

sentinelone.com/press/sentinel…

#blackhat2022
SentinelOne (@sentinelone) 's Twitter Profile Photo

✌️ Let’s get Day Two of #BlackHat2022 started! Swing by booth #1120 to get a live demo of our new solutions and pick up your exclusive Black Hat #swag. Read our blog for all the details: sentinelone.com/blog/day-2-of-… Black Hat #BHUSA #S1BlackHat22

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

ITDR parte de la premisa de defender los sistemas de identidad (AD) de niveles endémicos de ataques. Ponga en marcha 11 acciones para proteger la superficie del AD de manera efectiva: bit.ly/3p8yF0H vía @Netmedia_mx #ciberseguridad #ITDR Juan Carlos Vázquez 

SentinelOne (@sentinelone) 's Twitter Profile Photo

🎩 From Infosecurity Europe: "In a session at the #BHUSA 2022 security conference, Tom Hegel & J. A. Guerrero-Saade, who are threat researchers at SentinelOne, provided vivid details of #Russia's cyberwar activities in the #Ukraine." Read now: infosecurity-magazine.com/news/bhusa-rus… Sean Kerner

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

Are you heading to #ITLACON 2022? Join industry experts and the legal community to collaborate, discover, and evolve successful legal operation strategies. Happening August 21 - 25 in National Harbor, MD. Register here: ow.ly/j90M50KaU49 #legaltech #cybersecurity

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

Organizations need to protect themselves against #ADthreats that originate from non-Windows devices. Join us and learn about adding #ADprotection capabilities to domain controllers. Our live discussion is on 8/17 at 10:00 am PT / 1:00 pm ET. Register 👉 ow.ly/4XZB50KkkTZ

Organizations need to protect themselves against #ADthreats that originate from non-Windows devices. Join us and learn about adding #ADprotection capabilities to domain controllers. Our live discussion is on 8/17 at 10:00 am PT / 1:00 pm ET. 

Register 👉 ow.ly/4XZB50KkkTZ
Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

#Attackers will misuse #credentials to pass as authorized users and gain access to your organizations. Read this white paper to learn how to defend against #ADattacks and credential-based attacks: ow.ly/Jiz850JMcwU

#Attackers will misuse #credentials to pass as authorized users and gain access to your organizations. Read this white paper to learn how to defend against #ADattacks and credential-based attacks: ow.ly/Jiz850JMcwU
Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

“Privileged Access Management (PAM) and MFA are valuable for their intended uses, but are not a silver bullet for all credential-related compromises.” Check out the opinion of our expert Juan Carlos Vázquez  about the recent Cisco breach: bit.ly/3dxPqje via ET CISO

ComputerWeeklyES (@cweeklyes) 's Twitter Profile Photo

#ConsejosTI 10 acciones para proteger el Directorio Activo (AD). Juan Carlos Vázquez  explica cómo los responsables de la seguridad empresarial pueden elevar el nivel de protección y prevenir los ataques al AD y la red bit.ly/3PsuIi0 Attivo Networks®, a SentinelOne Company SentinelOne

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

[BLOG] #XDR extends beyond #endpointprotection to providing detection and response coverage across the entire organization. This means that it provides greater visibility and more context into #threats. Learn more via SentinelOne's blog: ow.ly/V3VN50KohgK

SentinelOne (@sentinelone) 's Twitter Profile Photo

🏆 In SC Media: "Attivo offers an easy-to-use, scalable deception platform. The platform covers 12 of 14 #MITREATTACK tactics and 72 techniques." Learn more about our award-winning deception technology: scmagazine.com/news/vulnerabi… #vulnerabilitymanagement #deceptiontechnology

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

Many solutions exist that can secure on-premises & #AzureAD infrastructures, but identifying the right solution that meets a your organization’s risk profile can be challenging. Use this checklist to evaluate your organization's #ADsecurity procedures: ow.ly/gjst50JM1e3

Many solutions exist that can secure on-premises &amp; #AzureAD infrastructures, but identifying the right solution that meets a your organization’s risk profile can be challenging. Use this checklist to evaluate your organization's #ADsecurity procedures: ow.ly/gjst50JM1e3
Cybolt (@cybolt_security) 's Twitter Profile Photo

¿Sabía que el 60% del nuevo malware incluye código para atacar al Directorio Activo? Por eso no se pierda nuestro próximo webinar donde de la mano de SentinelOne y Attivo Networks®, a SentinelOne Company aprenderemos a protegerlo de amenazas modernas. Regístrese ya: register.gotowebinar.com/register/11291…

¿Sabía que el 60% del nuevo malware incluye código para atacar al Directorio Activo? Por eso no se pierda nuestro próximo webinar donde de la mano de <a href="/SentinelOne/">SentinelOne</a> y <a href="/AttivoNetworks/">Attivo Networks®, a SentinelOne Company</a> aprenderemos a protegerlo de amenazas modernas. 
Regístrese ya: register.gotowebinar.com/register/11291…
Juan Carlos Vázquez  (@jc_vazquez) 's Twitter Profile Photo

☕️ El día de mañana estaremos junto a los amigos de Protectia durante este evento exclusivo para socios de ISACA Global Cap. #Monterrey presentando la relevancia para las organizaciones de la tendencia denominada #ITDR para el aseguramiento y defensa del Directorio Activo. #infosec

☕️ El día de mañana estaremos junto a los amigos de Protectia durante este evento exclusivo para socios de <a href="/ISACANews/">ISACA Global</a> Cap. #Monterrey presentando la relevancia para las organizaciones de la tendencia denominada #ITDR para el aseguramiento y defensa del Directorio Activo. #infosec
SentinelOne (@sentinelone) 's Twitter Profile Photo

🔥 #GartnerIAM is in full swing! Catch our security expert, Joseph Salazar, on stage TODAY at 6:00 PM PDT as he shows how organizations can prevent identity-based attacks. Learn more: gartner.com/en/conferences… #ITDR #IDR #Gartner #SentinelOne

🔥 #GartnerIAM is in full swing! Catch our security expert, Joseph Salazar, on stage TODAY at 6:00 PM PDT as he shows how organizations can prevent identity-based attacks.

Learn more: gartner.com/en/conferences…

#ITDR #IDR #Gartner #SentinelOne
SentinelOne (@sentinelone) 's Twitter Profile Photo

🔍 Attackers are very aware that #ActiveDirectory is the crown jewel of a business. Watch Singularity™ Identity prevent the discovery of AD objects using tools like ADfind and stop the dump of credentials from different credential stores. youtube.com/watch?v=SsaERq… #cybersecurity

Forgepoint Capital (@forgepointcap) 's Twitter Profile Photo

Revisit this Executive Spotlight on @TKothari of Attivo Networks®, a SentinelOne Company. Learn more regarding the SentinelOne acquisition, his career beginnings writing AI software in product management before transitioning to exec roles and more. forgepointcap.com/news/executive… #forgepointfamily

Juan Carlos Vázquez  (@jc_vazquez) 's Twitter Profile Photo

💻 Únase al equipo de Cybolt, Rhett Nieto y Attivo Networks®, a SentinelOne Company | SentinelOne durante este webinar donde hablaremos sobre los retos en la defensa del Directorio Activo, cuando lo cuida seguridad pero lo opera infraestructura.

Attivo Networks®, a SentinelOne Company (@attivonetworks) 's Twitter Profile Photo

Join SentinelOne & Enterprise Strategy Group for a webinar on “Identity Security: The Missing Link in a Holistic #XDR Strategy." Don't miss out on a discussion about the importance of #IdentitySecurity in a modern cyber defense strategy! Register now: s1.ai/identity-wbr #cybersecurity