the vertex project blog

Thoughts on the future of intelligence, from the team creating it.

...

Vertex Intel Sharing Community - FAQ

Read more >>

...

Using Spotlight Extractors for Arbitrary Data

Read more >>

...

Vertex Intel Sharing: Sinkhole Infrastructure Research

Read more >>

...

Capturing Structured Data in Spotlight with the Table Extractor

Read more >>

...

Using the Synapse-Mitre-Attack Power-Up to Ask Questions of the MITRE ATT&CK Framework

Read more >>

...

From Group to Individual: Modeling InformNapalm’s Article on Sergey Morgachev of APT28

Read more >>

...

Tips and Tricks: Storm and the Synapse UI

Read more >>

...

Best Practices for Views and Layers

Read more >>

...

Using Synapse to Investigate Suspected Credential Theft Activity

Read more >>

...

Using the Vertex-Threat-Intel Power-Up Workflow

Read more >>

...

Leveraging DNS Suffix Data for Threat Clustering

Read more >>

...

Analyzing Two of Russia's Military Intelligence Units with Synapse

Read more >>

...

Analyzing a Suspected Russian Influence Operation with Synapse

Read more >>

...

Using the Synapse-Twitter Power-Up to Ingest IOCs Shared via Twitter

Read more >>

...

Automating Power-Ups to Aid Data Ingest, Enrichment, and Analysis

Read more >>

...

Vertex Tag Tree Overview

Read more >>

...

Supercharge Your Analysis with Synapse Power-Ups

Read more >>

...

Preserving Analysts’ Sanity by Automating Sinkhole Monitoring

Read more >>

...

Importing Data Doesn’t have to be hard: Transferring Structured Data at Scale with Csvtool

Read more >>