Eric Teichmiller (@ericteichmiller) 's Twitter Profile
Eric Teichmiller

@ericteichmiller

• IT Nerd and Photographer • Links: bio.site/ericteichmiller •

ID: 75885687

linkhttps://www.ericteichmiller.com calendar_today20-09-2009 22:00:21

51,51K Tweet

9,9K Followers

3,3K Following

Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Our first-ever in-person User Group was a success — and it’s all thanks to this incredible community. ⚡ Huge shoutout to Caribe Royale Orlando for being an outstanding co-host and to Chet Patel for joining our Fireside Chat with invaluable insights. And of course, to every speaker,

Our first-ever in-person User Group was a success — and it’s all thanks to this incredible community. ⚡

Huge shoutout to <a href="/cariberoyale/">Caribe Royale Orlando</a> for being an outstanding co-host and to Chet Patel for joining our Fireside Chat with invaluable insights. And of course, to every speaker,
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

#AI is already shaping business decisions across the enterprise. It's time security caught up. Most automation in vulnerability management is still built on shaky data: scanner output, CVE databases, and CVSS scores. The result? Agents chase “critical” findings that aren’t

#AI is already shaping business decisions across the enterprise. It's time security caught up.

Most automation in vulnerability management is still built on shaky data: scanner output, CVE databases, and CVSS scores. The result? Agents chase “critical” findings that aren’t
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

You trust your EDR to catch what matters, but when was the last time you proved it? #NodeZero’s EDR Healthcheck safely emulates real-world attacks in production to show exactly what your endpoint controls detect, block, or miss. You’ll see: 🔍 Technique-level results mapped to

You trust your EDR to catch what matters, but when was the last time you proved it?

#NodeZero’s EDR Healthcheck safely emulates real-world attacks in production to show exactly what your endpoint controls detect, block, or miss.

You’ll see:
🔍 Technique-level results mapped to
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Big things are coming! On November 12, Horizon3.ai Sr. Technical Product Manager Brad Hong will go deep on how the #NodeZero MCP Server is transforming how organizations operationalize autonomous security. You'll learn how to: ⚡ Leverage NodeZero findings to feed

Big things are coming! On November 12, Horizon3.ai Sr. Technical Product Manager Brad Hong will go deep on how the #NodeZero MCP Server is transforming how organizations operationalize autonomous security.

You'll learn how to: 
⚡ Leverage NodeZero findings to feed
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

That’s a wrap on CrowdStrike fal.con Europe! We brought the attacker’s perspective to Barcelona — showcasing exactly how #NodeZero helps defenders validate, tune, and prove the effectiveness of their EDR. A huge thank-you to everyone who joined us at the booth and attended our

That’s a wrap on <a href="/CrowdStrike/">CrowdStrike</a> fal.con Europe! We brought the attacker’s perspective to Barcelona — showcasing exactly how #NodeZero helps defenders validate, tune, and prove the effectiveness of their EDR. 

A huge thank-you to everyone who joined us at the booth and attended our
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

👀 Cisco ASA/FTD vulnerabilities are officially back in the news, and it’s not good. Active exploitation continues and there are new attack variants on devices vulnerable to CVE-2025-20333 and CVE-2025-20362. The attacks may result in unpatched devices unexpectedly reloading,

👀 Cisco ASA/FTD vulnerabilities are officially back in the news, and it’s not good. Active exploitation continues and there are new attack variants on devices vulnerable to CVE-2025-20333 and CVE-2025-20362. 

The attacks may result in unpatched devices unexpectedly reloading,
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

A deployed agent isn’t the same as an effective defense. #NodeZero’s EDR Healthcheck exposes blind spots where misconfigurations, outdated policies, or disabled agents let attackers slip through. 💥 See which ATT&CK techniques your EDR missed 🧠 Correlate NodeZero events with

A deployed agent isn’t the same as an effective defense.

#NodeZero’s EDR Healthcheck exposes blind spots where misconfigurations, outdated policies, or disabled agents let attackers slip through.

💥 See which ATT&amp;CK techniques your EDR missed
🧠 Correlate NodeZero events with
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Traditional vulnerability management is broken. Let’s rethink it. 💡 Horizon3.ai Co-Founder Tony Pillitiere will be presenting on this very topic at the The Millennium Alliance Transformational CISO Assembly in Atlanta on Nov 18 at 3:10 PM. Drawing from 170,000+ autonomous

Traditional vulnerability management is broken. Let’s rethink it. 💡

Horizon3.ai Co-Founder Tony Pillitiere will be presenting on this very topic at the <a href="/Mill_All/">The Millennium Alliance</a> Transformational CISO Assembly in Atlanta on Nov 18 at 3:10 PM. Drawing from 170,000+ autonomous
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

We’ve been named a Black Unicorn by CyberDefenseMagazine, joining an elite group of cybersecurity companies that have the potential to reach a $1 billion dollar valuation. 🏆 This wouldn’t be possible without the incredible people behind Horizon3.ai who push boundaries

We’ve been named a Black Unicorn by <a href="/cyberdefensemag/">CyberDefenseMagazine</a>, joining an elite group of cybersecurity companies that have the potential to reach a $1 billion dollar valuation. 🏆

This wouldn’t be possible without the incredible people behind Horizon3.ai who push boundaries
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Gladinet Triofox/Centrestack has been a popular target for attackers this year, with a third vulnerability affecting Triofox added to CISA KEV this week. 🧵

Gladinet Triofox/Centrestack has been a popular target for attackers this year, with a third vulnerability affecting Triofox added to CISA KEV this week. 🧵
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

N-able has released security advisories for multiple N-central vulnerabilities. Horizon3 Attack Team discovered and disclosed these two vulnerabilities in August: ➡️ CVE-2025-9316 is an authentication bypass enabling interaction with sensitive N-central APIs. ➡️ CVE-2025-11700 is an

N-able has released security advisories for multiple N-central vulnerabilities. <a href="/Horizon3Attack/">Horizon3 Attack Team</a> discovered and disclosed these two vulnerabilities in August:

➡️ CVE-2025-9316 is an authentication bypass enabling interaction with sensitive N-central APIs.
➡️ CVE-2025-11700 is an
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

🔎 #NodeZero doesn’t just find vulnerabilities — it thinks like an attacker. In our latest deep dive, we show you how NodeZero autonomously solved the HackTheBox Retro machine end to end, uncovering and chaining multiple attack paths with zero human input. Starting from a

🔎  #NodeZero doesn’t just find vulnerabilities — it thinks like an attacker. In our latest deep dive, we show you how NodeZero autonomously solved the HackTheBox Retro machine end to end, uncovering and chaining multiple attack paths with zero human input.

Starting from a
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

🚨 A previously unknown Fortinet FortiWeb vulnerability — now tracked as CVE-2025-64446 — has been under active exploitation since at least October. Today, Fortinet officially confirmed the flaw, issued an advisory with affected and patched versions, and shortly after, it was

🚨 A previously unknown Fortinet FortiWeb vulnerability — now tracked as CVE-2025-64446 — has been under active exploitation since at least October. Today, Fortinet officially confirmed the flaw, issued an advisory with affected and patched versions, and shortly after, it was
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Dashboards show activity. #NodeZero shows truth. The EDR Healthcheck emulates real-world attacker behavior to validate detection and blocking — then delivers forensic proof mapped to MITRE ATT&CK. You’ll know: ✅ Which attacks were caught or missed ✅ Where blind spots exist

Dashboards show activity. #NodeZero shows truth.

The EDR Healthcheck emulates real-world attacker behavior to validate detection and blocking — then delivers forensic proof mapped to MITRE ATT&amp;CK.

You’ll know:
✅ Which attacks were caught or missed
✅ Where blind spots exist
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

🧠 Tired of CVE spreadsheets that tell you nothing about real risk? Attackers don’t care about scores — they care about what’s actually exploitable. Risk-Based Vulnerability Management uses live exploit data from #NodeZero to show you: 🔺 Which vulns are provably exploitable in

🧠 Tired of CVE spreadsheets that tell you nothing about real risk? Attackers don’t care about scores — they care about what’s actually exploitable.

Risk-Based Vulnerability Management uses live exploit data from #NodeZero to show you:
🔺 Which vulns are provably exploitable in
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Horizon3.ai has been named the 3rd fastest-growing company in North America and the fastest-growing company in the Bay Area on the 2025 Deloitte Technology Fast 500™. Our explosive 19,939% three-year growth signals a major industry shift: organizations are rapidly

Horizon3.ai has been named the 3rd fastest-growing company in North America and the fastest-growing company in the Bay Area on the 2025 <a href="/Deloitte/">Deloitte</a> Technology Fast 500™.

Our explosive 19,939% three-year growth signals a major industry shift: organizations are rapidly
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

FedRAMP 20x is raising the bar on speed and agility. For CSPs: #NodeZero Federal™ helps you demonstrate readiness faster. For 3PAOs: it provides validated, real-world evidence you can rely on. Together, both sides gain a compliance edge in the new era of federal cloud. 👉

FedRAMP 20x is raising the bar on speed and agility. 

For CSPs: #NodeZero Federal™ helps you demonstrate readiness faster. 

For 3PAOs: it provides validated, real-world evidence you can rely on. 

Together, both sides gain a compliance edge in the new era of federal cloud.

👉
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

How many CVEs did your scanner spit out this week? 10k? 50k? You can’t patch what you can’t prioritize. Risk-Based Vulnerability Management filters scanner noise down to real, exploitable findings — validated through NodeZero’s autonomous pentests. Proof replaces probability.

How many CVEs did your scanner spit out this week? 10k? 50k? You can’t patch what you can’t prioritize.

Risk-Based Vulnerability Management filters scanner noise down to real, exploitable findings — validated through NodeZero’s autonomous pentests. Proof replaces probability.
Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Agentic AI is only as strong as the data that fuels it, and most security tools feed your LLMs noise instead of truth. Our latest webinar breaks down how the #NodeZero MCP Server becomes the backbone of AI-driven security ecosystems by delivering what generic models can't: real

Horizon3.ai (@horizon3ai) 's Twitter Profile Photo

Are you headed to Black Hat MEA? We'll be at booth D50 in Hall 1 with CyberKnight, where you can get a #NodeZero demo and see continuous, autonomous #pentesting in action. Stop by and learn how you can put your #EDR protection to the test safely, improve your threat visibility,

Are you headed to <a href="/Blackhatmea/">Black Hat MEA</a>? We'll be at booth D50 in Hall 1 with CyberKnight, where you can get a #NodeZero demo and see continuous, autonomous #pentesting in action. 

Stop by and learn how you can put your #EDR protection to the test safely, improve your threat visibility,