Jan 22, 2024
A Year of Vigilance and Innovation, Triumphs of CISA in 2023

A Year of Vigilance and Innovation, Triumphs of CISA in 2023 In its fifth year on the cybersecurity frontier since its establishment in 2018, the Cybersecurity and Infrastructure Security Agency (CISA...

Learn More
Jan 22, 2024
Dark Web Profile: WereWolves Ransomware

Dark Web Profile: WereWolves Ransomware Emerging as a new group in the cybercrime landscape, this Russian-speaking group, WereWolves Ransomware, has gained notoriety recently for its rapid emergence l...

Learn More
Jan 22, 2024
Sales of Trello Database, Ivanti Zero-Day Exploits, Phantom Loader, US...

Sales of Trello Database, Ivanti Zero-Day Exploits, Phantom Loader, US and Australia Credit Cards In SOCRadar Dark Web Team’s latest findings, from their week-long monitoring of the dark web, an unaut...

Learn More
Jan 19, 2024
Okta Customer Support System Breach: Lessons in Supply Chain Risks and...

Okta Customer Support System Breach: Lessons in Supply Chain Risks and Cybersecurity How successful are you in ensuring your cybersecurity in the digital environment? Personal and corporate data secur...

Learn More
Jan 19, 2024
Oracle Issued 389 New Security Patches in January 2024 Critical Patch ...

Oracle Issued 389 New Security Patches in January 2024 Critical Patch Update Oracle has released its Critical Patch Update advisory for January 2024, aimed at remedying vulnerabilities spanning variou...

Learn More
Jan 19, 2024
Cyber Insurance in the Age of Ransomware: Protection or Provocation?

Cyber Insurance in the Age of Ransomware: Protection or Provocation? Businesses are increasingly facing the threat of cybercrime, particularly ransomware. This malicious software locks users out of th...

Learn More
Jan 18, 2024
Every 1 of 3 AI-Generated Code Is Vulnerable: Exploring Insights with ...

Every 1 of 3 AI-Generated Code Is Vulnerable: Exploring Insights with CyberSecEval As Artificial Intelligence (AI) technology advances, people increasingly rely on Large Language Models (LLMs) to tran...

Learn More
Jan 18, 2024
Dark Web Profile: Scattered Spider

Dark Web Profile: Scattered Spider [Update] July 17, 2024: “Collaboration with Qilin Ransomware” One hacker collective continues to confound federal law enforcement and cybersecurity experts — the Sca...

Learn More
Jan 18, 2024
How Can OpenAI Assistant Feature Help in Vulnerability Management?

How Can OpenAI Assistant Feature Help in Vulnerability Management? The integration of artificial intelligence has become instrumental in fortifying defenses against evolving threats. One particularly ...

Learn More
Jan 17, 2024
Zero-Day Vulnerabilities in Citrix Netscaler ADC and Gateway & Google ...

Zero-Day Vulnerabilities in Citrix Netscaler ADC and Gateway & Google Chrome: CVE-2023-6548, CVE-2023-6549, and CVE-2024-0519 [Update] January 18, 2024: “CISA Lists Zero-Day Vulnerabilities in Net...

Learn More
Jan 17, 2024
Major Cyber Attacks in Review: December 2023

Major Cyber Attacks in Review: December 2023 In December 2023, the digital world witnessed a series of significant cyberattacks that echoed across multiple industries. These incidents, some of them sp...

Learn More
Jan 17, 2024
CISA KEV Timeframe Problems While Prioritizing Vulnerabilities

CISA KEV Timeframe Problems While Prioritizing Vulnerabilities The escalating number of vulnerabilities in the digital landscape demands a vigilant approach from the cybersecurity community. However, ...

Learn More
Jan 16, 2024
Dark Peep #8: Pirouetting in the Shadows

Dark Peep #8: Pirouetting in the Shadows In the sprawling digital metropolis, where neon lights cast long shadows and data streams flow like rivers through the cybernetic landscape, a new saga unfolds...

Learn More
Jan 16, 2024
Patches Available for a Critical Vulnerability in VMware Aria Automati...

Patches Available for a Critical Vulnerability in VMware Aria Automation: CVE-2023-34063 [Update] January 18, 2024: “CISA Issued an Alert for CVE-2023-34063 in VMware Aria Automation” VMware has addre...

Learn More
Jan 16, 2024
MITRE ATT&CK® v14: A New Chapter in Cybersecurity Resilience

MITRE ATT&CK® v14: A New Chapter in Cybersecurity Resilience As we begin 2024, let’s take a moment to reflect on the transformative year for cybersecurity landscapes that was 2023. The MITRE ATT&a...

Learn More
Jan 16, 2024
The Intricate Relationship Between Cybercrime and Cryptocurrency

The Intricate Relationship Between Cybercrime and Cryptocurrency In the digital age, cryptocurrency has been nothing short of revolutionary, promising a future of financial transactions that are faste...

Learn More
Jan 15, 2024
Digital Predators of 2023: Exposing Top Cyber Threat Actors

Digital Predators of 2023: Exposing Top Cyber Threat Actors In 2023, the digital landscape continued to evolve rapidly, but so did the sophistication and audacity of cyber threat actors. From ransomwa...

Learn More
Jan 15, 2024
Dark Web Sales: A New RCE Exploit, US Credit Cards, and 19M Japanese E...

Dark Web Sales: A New RCE Exploit, US Credit Cards, and 19M Japanese Emails In recent discoveries within the cyber threat landscape, the SOCRadar Dark Web Team has identified the sale of access to a c...

Learn More
Jan 15, 2024
Latest Critical Vulnerabilities Affecting GitLab, Apple’s Magic Keyboa...

Latest Critical Vulnerabilities Affecting GitLab, Apple’s Magic Keyboard, and Juniper Networks’ Junos OS [Update] January 25, 2024: “Over 5,300 GitLab Instances Are Vulnerable to Exploitation” The dig...

Learn More
Jan 15, 2024
EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decry...

EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decrypt Traffic The European Union‘s proposed legal reforms have sparked a significant debate among cybersecurity experts, industry org...

Learn More