Ara 25, 2023
Disney Data Leak, Meduza Stealer Sale, Nissan Australia and The Econom...

Disney Data Leak, Meduza Stealer Sale, Nissan Australia and The Economist Targeted in Cyberattacks Last week’s findings by the SOCRadar Dark Web Team include a substantial 1.9 million credit car...

Learn More
Ara 22, 2023
Dark Peep #7: Shadows of Betrayal and Leadership in Flux

Dark Peep #7: Shadows of Betrayal and Leadership in Flux Shrouded in the mysterious alleys of the dark web, “Dark Peep #7” delves into a world where betrayals happen as often as tiny secre...

Learn More
Ara 22, 2023
Dark Web Profile: Cyber Av3ngers

Dark Web Profile: Cyber Av3ngers The Cyber Av3ngers, reportedly connected to Iran’s Islamic Revolutionary Guard Corps, have become known for attacking critical infrastructure, especially in the ...

Learn More
Ara 22, 2023
CISA Updates: Microsoft 365 Guidance, SCuBAGear Tool, Mozilla Alert, Q...

CISA Updates: Microsoft 365 Guidance, SCuBAGear Tool, Mozilla Alert, QNAP & FXC Vulnerabilities Enter KEV CISA has officially released the Microsoft 365 Secure Configuration Baselines, aiming to a...

Learn More
Ara 21, 2023
Massive Data Leak by BidenCash: 1.9M Credit Card Details Exposed on Ha...

Massive Data Leak by BidenCash: 1.9M Credit Card Details Exposed on Hacker Forum The SOCRadar Dark Web Team detected a significant data breach on a hacker forum, revealing the leak of 1.9 million cred...

Learn More
Ara 21, 2023
Over a Dozen Critical RCE Vulnerabilities in Ivanti Avalanche; Activel...

Over a Dozen Critical RCE Vulnerabilities in Ivanti Avalanche; Actively Exploited Chrome Zero-Day, CVE-2023-7024 Ivanti has issued security updates to address a total of 22 vulnerabilities identified...

Learn More
Ara 20, 2023
Dark Web Profile: Cyber Toufan Al-aqsa

Dark Web Profile: Cyber Toufan Al-aqsa On November 16 2023, a new group emerged in the intricate web of modern cyber warfare: Cyber Toufan. This group, shrouded in the digital shadows, has recently ga...

Learn More
Ara 20, 2023
ALPHV Seized, Unseized, Decrypted; Pandora's Box May Be Reopened

ALPHV Seized, Unseized, Decrypted; Pandora’s Box May Be Reopened Emerging as a significant player in the ransomware landscape, ALPHV (BlackCat) has established itself through sophisticated ranso...

Learn More
Ara 20, 2023
Enhancing IoT Security with Cyber Threat Intelligence (CTI)

Enhancing IoT Security with Cyber Threat Intelligence (CTI) The Internet of Things (IoT) represents a significant technological advancement that is widely utilized in various aspects of our lives, inc...

Learn More
Ara 19, 2023
Insights from CISO Michael Hamilton: Navigating the Ever-Evolving Cybe...

Insights from CISO Michael Hamilton: Navigating the Ever-Evolving Cybersecurity Landscape Cybersecurity constantly evolves in today’s fast-paced digital world, with new threats and technologies ...

Learn More
Ara 19, 2023
Major Cyber Attacks in Review: November 2023

Major Cyber Attacks in Review: November 2023 In November 2023, the digital landscape witnessed a series of major cyber attacks, creating ripples across industries. From disruptive ransomware attacks t...

Learn More
Ara 19, 2023
Microsoft Alerts of RCE and DoS Vulnerabilities in Perforce Server: CV...

Microsoft Alerts of RCE and DoS Vulnerabilities in Perforce Server: CVE-2023-45849, CVE-2023-35767, CVE-2023-45319, CVE-2023-5759 During a security review of its game development studios, Microsoft fo...

Learn More
Ara 18, 2023
New DDoS Service, Microsoft Defender Vulnerability, Network Access to ...

New DDoS Service, Microsoft Defender Vulnerability, Network Access to Indian Bank, Princeton University Data Leak In the last week, SOCRadar’s Dark Web Team uncovered critical developments, incl...

Learn More
Ara 15, 2023
FortiGuard Releases Security Updates for Critical Vulnerabilities in M...

FortiGuard Releases Security Updates for Critical Vulnerabilities in Multiple Products Introduction to the Vulnerabilities On December 12, 2023, FortiGuard announced the release of security updates to...

Learn More
Ara 14, 2023
CISA Urges Organizations to Patch the Critical Apache Struts RCE Vulne...

CISA Urges Organizations to Patch the Critical Apache Struts RCE Vulnerability, CVE-2023-50164 In a recent alert, the Cybersecurity and Infrastructure Security Agency (CISA) highlighted that the Apach...

Learn More
Ara 13, 2023
Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 ...

Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 Critical, and a Non-Microsoft Zero-Day Microsoft has released its December 2023 Patch Tuesday, addressing a total of 36 ...

Learn More
Ara 13, 2023
Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 ...

Microsoft’s December 2023 Patch Tuesday Tackles 36 Vulnerabilities, 3 Critical, and a Non-Microsoft Zero-Day Microsoft has released its December 2023 Patch Tuesday, addressing a total of 36 security v...

Learn More
Ara 12, 2023
Weekly Vulnerability Summary by CISA: Android, Microsoft, CMS Software...

Weekly Vulnerability Summary by CISA: Android, Microsoft, CMS Software, WordPress, Perl, and More The Cybersecurity and Infrastructure Security Agency (CISA) has released a summary of the most recent ...

Learn More
Ara 11, 2023
Spain Database and Australian Access Sale, Everlast Breach, macOS Meta...

Spain Database and Australian Access Sale, Everlast Breach, macOS Metamask Stealer, New Microsoft Exploit In the latest edition of the Week in Dark Web, the SOCRadar Dark Web Team has uncovered signif...

Learn More
Ara 08, 2023
Custom GPTs for Vulnerability Management: Harness the Power of AI in C...

Custom GPTs for Vulnerability Management: Harness the Power of AI in Cyber Defense Artificial intelligence (AI) stands as a multifaceted force, shaping the future of both defense and offense in the cy...

Learn More