The Vertex Project | Synapse Enterprise
The Vertex Project | Synapse Enterprise
  • 34
  • 16 953
Analyzing Submission Data from VirusTotal | Synapse Enterprise
In this video, an intel analyst at The Vertex Project, guides viewers through using the Synapse-VirusTotal Power-Up to query for file submission data. She explains the process of querying submission information, how results are modeled within Synapse, and how the data can be utilized for research analysis. Additionally, the Vertex analyst provides a detailed case study involving a Trend Micro blog, illustrating how to interpret submission data in relation to a phishing email campaign potentially targeting Taiwanese individuals interested in geopolitics. The video offers insights on using submitter information to understand the context of file submissions and emphasizes the importance of careful analysis to avoid misinterpretation.
00:00 Introduction to Synapse-VirusTotal Power-Up
00:31 Understanding the "virustotal.file.relationship" command
01:12 Modeling & Interpreting Results
02:27 Case Study: Trend Micro Phishing Analysis
04:19 Analyzing Submission Data
06:19 Deep Dive into File Submissions
13:04 Interpreting & Validating Submission Information
15:55 Conclusion & Best Practices
Переглядів: 102

Відео

Quick Product Tour | Synapse Enterprise
Переглядів 2972 місяці тому
Synapse Enterprise is designed to streamline the investigative process by leveraging data from various sources, helping analysts uncover insights more efficiently. In this video, Vertex analyst, Mary Beth Lee, sets the stage by taking us back to December 2020, using a blog released by Mandiant (now part of Google Cloud) on a supply chain compromise and walks viewers through how to process the r...
Extracting Data from Blogs Using the Spotlight Tool | Synapse Enterprise
Переглядів 733 місяці тому
Simplify your data processes and empower your analysis with Synapse Enterprise's Spotlight tool. Download, model, and extract IOCs from blogs in no time. Visit vertex.link/request-a-demo to request a Synapse Enterprise demo instance and join the Synapse Slack community at v.vtx.lk/slack if you have any questions! #dataextraction #cyberthreatintelligence #threatintelligence #cybersecuritysolutions
Exploring Connections with Force Graph and Stats Display Modes | Synapse Enterprise
Переглядів 933 місяці тому
See how to use various data visualization features within the Synapse UI, including the Force Graph Display Mode to understand node connections, and Stats Display Mode mode for a statistical breakdown of data. Specific examples include analyzing nodes tagged with "#rep.fireeye=20201213" and "#vtx.story.nightwatch" to uncover connections. Additionally, see how analysts can use Stats [Display Mod...
50-min Guided Tour | Synapse Enterprise
Переглядів 8906 місяців тому
We're excited that you've chosen to explore Synapse Enterprise. The best way to see if its right for you is to watch this guided tour: 00:00 In Part 1 of this 50-minute guided tour, discover how you can easily track, analyze, and communicate threat activity capable of impacting your organization or clients with Synapse Enterprise. Watch as a threat intelligence analyst at Vertex captures a publ...
How Red Canary improves intelligence & detection with Synapse
Переглядів 769Рік тому
Learn how Red Canary's intelligence team uses Synapse Enterprise to synthesize open source intelligence with threat detections, help develop detection analytics, track initial access affiliates, and improve their entire portfolio of intelligence products. Previously recorded on Tuesday, September 26, 2023.
Using Mobile Phone Telemetry to Track a Diplomat
Переглядів 844Рік тому
In this video, Senior Intelligence Analyst, Mary Beth Lee, analyzes mobile phone telemetry to profile an individual who attended the Russia-Africa Summit and Economic Forum in Sochi, Russia, in 2019. Here, we primarily look at the advertising identification strings used to identify the phones, then the geolocation data, such as latitude and longitude, and reported accuracy.
How to Leverage the Synapse Power-Up for Recorded Future | Synapse Enterprise
Переглядів 215Рік тому
Synapse Enterprise customers can use Synapse Power-Ups to provide specific additional capabilities to Synapse. For example, Power-Ups may provide connectivity to external databases, third-party data sources, or enable functionality such as the ability to manage YARA rules, scans, and matches within the Synapse UI. POWER-UP YOUR ANALYSIS & REPORTING The Synapse Power-Up for Recorded Future adds ...
How to Use Synapse for Brand Protection
Переглядів 253Рік тому
In this video, we showcase how an analyst might use Synapse Enterprise to manage their organization's brand and public image. This notional scenario involves using Synapse for two key tasks: 1) monitoring public information to understand current public perception, and 2) identifying inaccurate information that one may need to mitigate before it reflects badly on the company.
Contileaks: Identifying, Extracting, & Modeling Bitcoin Transactions (May 2023 Update)
Переглядів 146Рік тому
In this recording, you'll learn how to do the following using Synapse Enterprise: 1) Ingest and analyze Contileak chat messages. 2) Extract and enrich Bitcoin addresses. 3) Analyze and contextualize blockchain transaction data. 4) Obtain key insights about previously unreported Conti victims and bitcoin addresses used to facilitate their extortion operations. To request a demo of Synapse Enterp...
Vertex Threat Intel Webinar Series: Part Two
Переглядів 310Рік тому
The new Vertex-Threat-Intel Power-Up and associated Workflow simplifies working with operational and strategic threat intel data. In Part 1 of the Vertex Threat Intel webinar series, Jennifer Kolde, demonstrated using this Power-Up to work with threat groups and malware families, including TTPs and targeting. (Watch it here: ua-cam.com/video/ITi_n3AWQxI/v-deo.html) ​In Part 2, viewers will lear...
Vertex Threat Intel Webinar Series: Part One
Переглядів 1 тис.Рік тому
The new Vertex-Threat-Intel Power-Up and associated Workflow simplifies working with operational and strategic threat intel data. In Part 1 of the Vertex Threat Intel webinar series, Jennifer Kolde, demonstrated using this Power-Up to work with threat groups and malware families, including TTPs and targeting.
Triggers in Synapse
Переглядів 703Рік тому
In this video, you'll learn how using triggers in Synapse... 1. Lightens the analysts' workload by automating tasks they'd otherwise have to do manually. 2. Allows analysts to perform tasks at machine-speed and efficiency. 3. Helps analysts ensure consistency, especially when it comes to recurring tasks.
Adding Data to Synapse
Переглядів 409Рік тому
In this video, we walk through how to add data to Synapse using the Auto Add and Lookup modes in the Storm Query bar, how to create a node using the Add Node input form, and how to upload and model a file as a file:bytes node using the Upload File option. Take a look at the following resources for other ways to add data to Synapse: [1] Processing Blogs and Reports with the Spotlight Tool- Watch...
Synapse-GreyNoise Power-Up
Переглядів 173Рік тому
Context is key for analysts investigating suspicious activity and filtering through large amounts of indicators. With the Synapse-GreyNoise Power-up, Analysts can query IP addresses against GreyNoise's RIOT and NOISE datasets for additional context, including whether an IP address belongs to a known business service and is therefore "likely neutral", or if its been associated with prior malicio...
How to Investigate Suspicious Indicators
Переглядів 5882 роки тому
How to Investigate Suspicious Indicators
How to Process & Ingest Open-Source Reporting
Переглядів 5242 роки тому
How to Process & Ingest Open-Source Reporting
How to Assess Social Media Threats for VIPs
Переглядів 1962 роки тому
How to Assess Social Media Threats for VIPs
How to Ingest IOCs from Twitter
Переглядів 2702 роки тому
How to Ingest IOCs from Twitter
Hey, threat intel! What can you tell me about...?
Переглядів 4972 роки тому
Hey, threat intel! What can you tell me about...?
Ingest Tool for CSV Files
Переглядів 1702 роки тому
Ingest Tool for CSV Files
Customize Your Synapse UI
Переглядів 4892 роки тому
Customize Your Synapse UI
What's New: Synapse Feature Roll-Up
Переглядів 2352 роки тому
What's New: Synapse Feature Roll-Up
How To Analyze Malware and Threat Clusters
Переглядів 1 тис.2 роки тому
How To Analyze Malware and Threat Clusters
Contileaks: Identifying, Extracting, & Modeling Bitcoin Addresses
Переглядів 1,7 тис.2 роки тому
Contileaks: Identifying, Extracting, & Modeling Bitcoin Addresses
How to Investigate Phishing Emails
Переглядів 1,7 тис.2 роки тому
How to Investigate Phishing Emails
What's New: Fork and Merge
Переглядів 1582 роки тому
What's New: Fork and Merge
What's New: Spotlight Tool
Переглядів 2922 роки тому
What's New: Spotlight Tool
What's New: Automation
Переглядів 3682 роки тому
What's New: Automation
What's New: Strategic Analysis
Переглядів 4102 роки тому
What's New: Strategic Analysis

КОМЕНТАРІ