Şub 21, 2024
Power of AI: Dark Web Monitoring with ChatGPT

Power of AI: Dark Web Monitoring with ChatGPT The dark web, often shrouded in mystery and intrigue, is a part of the internet that remains hidden from conventional search engines and browsers. It̵...

Learn More
Şub 16, 2024
Threat Actor Profile: ScarCruft / APT37

Threat Actor Profile: ScarCruft / APT37 ScarCruft, also widely known as APT37 or Reaper APT, is an espionage group associated with North Korean state activities that target high-value individuals. The...

Learn More
Şub 08, 2024
How to Combat Fraud with Threat Intelligence: Cutting-Edge Pathway

How to Combat Fraud with Threat Intelligence: Cutting-Edge Pathway Organizations have increasingly moved significant portions of their operations online to streamline customer service processes. Inste...

Learn More
Oca 30, 2024
Cybersecurity Predictions: What Trends Will Be Prevalent in 2024?

Cybersecurity Predictions: What Trends Will Be Prevalent in 2024? The evolving digital environment and expanding attack surface demand vigilant adaptation to stay one step ahead of adversaries. Recogn...

Learn More
Oca 26, 2024
Russian APT Operation: Star Blizzard

Russian APT Operation: Star Blizzard [Update] January 30, 2024: “Official Attributions of Star Blizzard” Within the continuously changing cyber threat landscape, the strategies of Star Blizzard unfold...

Learn More
Oca 25, 2024
Writing YARA Rules with Custom GPTs and SOCRadar Platform

Writing YARA Rules with Custom GPTs and SOCRadar Platform YARA rules stand out as essential instruments for identifying and classifying malware. These rules are indispensable for cybersecurity profess...

Learn More
Oca 19, 2024
Okta Customer Support System Breach: Lessons in Supply Chain Risks and...

Okta Customer Support System Breach: Lessons in Supply Chain Risks and Cybersecurity How successful are you in ensuring your cybersecurity in the digital environment? Personal and corporate data secur...

Learn More
Oca 18, 2024
Dark Web Profile: Scattered Spider

Dark Web Profile: Scattered Spider One hacker collective continues to confound federal law enforcement and cybersecurity experts — the Scattered Spider. Known by a multitude of aliases such as Muddled...

Learn More
Ara 22, 2023
Dark Web Profile: Cyber Av3ngers

Dark Web Profile: Cyber Av3ngers The Cyber Av3ngers, reportedly connected to Iran’s Islamic Revolutionary Guard Corps, have become known for attacking critical infrastructure, especially in the ...

Learn More
Ara 04, 2023
Overview of the Internet as an Attack Vector: Censys State of The Inte...

Overview of the Internet as an Attack Vector: Censys State of The Internet Report The Internet is a vast network that has revolutionized our daily lives. It encompasses many technologies, including we...

Learn More
Kas 29, 2023
CISA Issues ICS Advisories on Mitsubishi, Delta, Franklin Electric, BD...

CISA Issues ICS Advisories on Mitsubishi, Delta, Franklin Electric, BD & Unitronics PLCs’ Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently issued ...

Learn More
Kas 28, 2023
Exploitation Attempts Observed for Critical ownCloud Vulnerability (CV...

Exploitation Attempts Observed for Critical ownCloud Vulnerability (CVE-2023-49103) Exploitation activity targeting ownCloud with the CVE-2023-49103 vulnerability has been observed, raising concerns w...

Learn More
Kas 15, 2023
MGM Casino Hack and Realities of Social Engineering Attacks

MGM Casino Hack and Realities of Social Engineering Attacks In the complicated world of cybersecurity, the most unpredictable element remains the human factor. Social engineering attacks exploit this ...

Learn More
Eki 23, 2023
Cyber Awakeness Month: Takedown of Trigona, Hive Ransomware Resurges, ...

Cyber Awakeness Month: Takedown of Trigona, Hive Ransomware Resurges, RansomedForum and New RaaS ‘qBit’ From the takedown of Trigona to the resurgence of Hive Ransomware, and the emergence of a new ha...

Learn More
Eki 19, 2023
Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Acti...

Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Active Exploitation (CVE-2023-4966, CVE-2023-38831) Serious vulnerabilities in Citrix NetScaler and WinRAR are currently being exploit...

Learn More
Eki 10, 2023
VBScript Is Retiring: From Scripting to Security Threats

VBScript Is Retiring: From Scripting to Security Threats VBScript is facing retirement as Windows moves forward. In future Windows releases, VBScript will be offered as a feature on demand before its ...

Learn More
Eyl 15, 2023
MGM Resorts Hacked by BlackCat Affiliate, ‘Scattered Spider’

MGM Resorts Hacked by BlackCat Affiliate, ‘Scattered Spider’ A cybercriminal gang employing a combination of impersonation and malware is the prime suspect behind the cyberattack that crippled the ope...

Learn More
Eyl 04, 2023
Cyber Threat Intelligence (CTI) Roles for Ransomware Protection

Cyber Threat Intelligence (CTI) Roles for Ransomware Protection Ransomware attacks remain one of the most significant cyber threats against organizations today. Despite numerous countries launching co...

Learn More
Ağu 31, 2023
QakBot, One of The Most Observed Malware

QakBot, One of The Most Observed Malware [Update] February 16, 2024: “New Qbot Malware Variant Uses Evasion Techniques” [Update] November 22, 2023: See the subheading “Possible Successors of QakBot: D...

Learn More