Threat Intel Versus Threat Hunting, What’s the Difference?

MITRE ATT&CK Matrix – Custom C2 Protocol

MITRE ATT&CK Matrix – C2 Connection Proxy

Identifying Long Connections with Bro/Zeek

Industrial IoT Security

Free Threat Hunter Training

Detecting Beacons With Jitter

AI-Hunter v3.3 Has Been Released!

Why PCI Will Continue to Fail

Identifying Beacons Through Session Size Analysis

Simplifying Beacon Analysis through Big Data Analysis

Detecting Compromises With AI-Hunter