Jan. 30, 2023, 2 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

TLDR: Highlights of Intezer’s Autonomous SOC solution for Microsoft Defender for Endpoint



  • Auto resolve alerts that Intezer identifies as false positives, based on your pre-defined classifications.

  • Reduced response time for critical security investigations.

  • Simplified IOC and rule extraction for incident remediation and threat hunting.

  • Automatically conduct deep endpoint forensics and memory analysis for each alert.


How Intezer works with Microsoft Defender for Endpoint.



Automating SOC Triage and Investigations with Defender


Intezer’s Autonomous SOC solution now supports Microsoft Defender for Endpoint …

alert alerts analysis auto autonomous autonomous soc critical defender defined endpoint false positives forensics hunting incident intezer investigations ioc memory memory analysis microsoft microsoft defender microsoft defender for endpoint remediation response response time scaling security security investigations soc solution threat threat hunting triage

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium