Saturday, November 02, 2019

Exposing Russia's Most Wanted Cybercriminals - An OSINT Analysis

Dancho Danchev's Primary Contact Points - 2019

Dear blog readers, in this post I'll provide and feature my primary contact points for 2019 in order for you to approach me regarding possible research feedback research requests job career opportunities and possible event presentations.

Users interested in approaching me regarding a possible participation in classified or sensitive projects including possible job career opportunities and Threat Data access requests can approach me at - dancho.danchev@hush.com

Looking forward to hearing from you!

Enjoy!

New Commercial Security Research OSINT Cybercrime Research and Threat Intelligence Gathering Services Portfolio Available On Demand!

Dear blog readers,

I wanted to let everyone know of a currently active commercial portfolio of services that I'm publicly offering for the purpose of reaching out to colleagues and friends including companies vendors and organizations who might be interested in working with me for the purpose of obtaining access to never-published before Security Research analysis reports briefs podcasts and various other commercially obtainable virtual and cyber assets that you and your organization can take advantage of.

Approach me at - dancho.danchev@hush.com today to discuss!

Key Commercial Services that I'm currently offering include:
Including the following commercial services available on Patreon Community:
  • Real-Time Security Consultation
  • Security Newsletter
  • Cybercrime Blog Post
  • Security Podcast
  • Malware Analysis
  • Threat Intelligence Analysis
  • Security Workshop
  • OSINT Analysis
  • Geopolitical Analysis
  • Threat Actor Profiling
  • National Security Analysis
  • Cyber Jihad Analysis
  • Dark Web Intelligence and OSINT Analysis
  • Security Presentation
  • Cyber Security Business Development
  • Red Team Penetration Testing Assessment
  • Blue Team Penetration Testing Assessment
  • Target of Opportunity Targeting
  • Cybercrime Forum Monitoring
  • Underground Chatter Monitoring
  • Network Deception Consultation
  • Military Scenario Building
  • Cyber Warfare Scenario Building
  • OSINT Enrichment and Data Mining
  • Cyber Warfare Program Estimation
  • Weapons System Analysis
  • Cyber SIGINT and Cyber Assets Discovery
Stay tuned!