Author: cyborgsec3

Cyborg Labs

Hunting a Phish

I think it is safe to say that 2020 has proven to be a year of fear, uncertainty, and doubt, and the data supports that threat actors

Read More »
Library Video

Black Hat Webcast Series | Practical Threat Hunting

A lot has been said about threat hunting, by a lot of people. They’ll tell you how difficult it is, what products you should use, how to automate the pain away, and how you should’ve been doing this all along. But here’s the thing…you have been doing it all along.

Watch the recording of the Black Hat Webcast Series to listen to our speakers as they present the need to know information on practical threat hunting.

Read More »