Oct 04, 2024
Foxit Reader Vulnerability (CVE-2024-28888): PoC Code Released, Patch ...

Foxit Reader Vulnerability (CVE-2024-28888): PoC Code Released, Patch to Prevent Attacks Details and a Proof-of-Concept (PoC) exploit code for a serious vulnerability in Foxit Reader have recently eme...

Learn More
Oct 03, 2024
Education Industry Threat Landscape Report: Trends, Threats, and Defen...

Education Industry Threat Landscape Report: Trends, Threats, and Defensive Strategies As the education industry increasingly embraces digital tools and platforms, cyber threats have evolved to target ...

Learn More
Oct 02, 2024
Biometric Security Risks: Beyond Fingerprints and Facial Recognition

Biometric Security Risks: Beyond Fingerprints and Facial Recognition Biometrics, the science of identifying individuals based on their unique physical and behavioral characteristics, has a rich histor...

Learn More
Oct 02, 2024
RCE Vulnerability in Zimbra (CVE-2024-45519) Actively Exploited, Admin...

RCE Vulnerability in Zimbra (CVE-2024-45519) Actively Exploited, Administrators Advised to Patch Immediately Recently, Zimbra, a widely used email and collaboration platform, addressed a critical vuln...

Learn More
Oct 01, 2024
The Role of Honeypots in Cybersecurity

The Role of Honeypots in Cybersecurity In the constantly evolving landscape of cybersecurity, organizations employ a variety of tools and strategies to detect and defend against cyber threats. One par...

Learn More
Oct 01, 2024
From the Trenches: Top 10 Cybersecurity Lessons Learned in 2024 H1

From the Trenches: Top 10 Cybersecurity Lessons Learned in 2024 H1 The first half of the year has been marked by sophisticated attacks, with ransomware incidents reaching alarming new heights and crit...

Learn More
Sep 30, 2024
What You Need to Know About the CTI Capability Maturity Model (CTI-CMM...

What You Need to Know About the CTI Capability Maturity Model (CTI-CMM) As cyber threats grow in complexity and frequency, organizations are left grappling with how to respond effectively. Many strugg...

Learn More
Sep 30, 2024
Dark Web Profile: UserSec

Dark Web Profile: UserSec UserSec, a pro-Russian hacktivist group, first gained attention in early 2023. The group actively targets Western governments, organizations, and critical infrastructure, par...

Learn More
Sep 30, 2024
Major Leaks: Twitch, Thai Honda, and Erasmus+ Data Allegedly Exposed

Major Leaks: Twitch, Thai Honda, and Erasmus+ Data Allegedly Exposed The SOCRadar Dark Web Team continues to monitor the hacker underground; recent findings include the alleged sale of Thai Honda̵...

Learn More
Sep 27, 2024
CUPS Vulnerabilities: What You Need to Know

CUPS Vulnerabilities: What You Need to Know [Update] October 9, 2024: “Automated Scanner Released for CVE-2024-47176 in CUPS”  [Update] October 4, 2024: “New Attack Vector in CUPS Exposes ...

Learn More
Sep 27, 2024
The Exodus Began: Alternatives for Telegram

The Exodus Began: Alternatives for Telegram As Telegram implements new policies to curb illegal activities by using AI to detect and hide unlawful content, threat actors are increasingly moving away f...

Learn More
Sep 26, 2024
Critical Vulnerabilities in Pure Storage & Aruba Access Points Pose Un...

Critical Vulnerabilities in Pure Storage & Aruba Access Points Pose Unauthorized Access, RCE Risks Security updates were released addressing critical vulnerabilities in both Pure Storage and Aruba...

Learn More
Sep 26, 2024
Severe Vulnerabilities in Cisco IOS, IOS XE and Other Products Address...

Severe Vulnerabilities in Cisco IOS, IOS XE and Other Products Addressed – Patch Now Cisco, a leading provider of network technologies, has issued new security advisories addressing 16 vulnerabilities...

Learn More
Sep 25, 2024
Top 10 CISO Statistics and Trends in Cybersecurity for 2024

Top 10 CISO Statistics and Trends in Cybersecurity for 2024 The role of the Chief Information Security Officer (CISO) is increasingly challenging. Once viewed as technical experts focused on day-to-da...

Learn More
Sep 25, 2024
Critical Ivanti vTM Vulnerability Exploited (CVE-2024-7593); pgAdmin F...

Critical Ivanti vTM Vulnerability Exploited (CVE-2024-7593); pgAdmin Flaw Could Expose Data (CVE-2024-9014) Critical vulnerabilities in Ivanti vTM and PostgreSQL’s pgAdmin tool have recently come unde...

Learn More
Sep 24, 2024
How Machine Learning is Revolutionizing Cybersecurity

How Machine Learning is Revolutionizing Cybersecurity In today’s digital age, cyber threats multiply at an alarming rate, putting enormous pressure on organizations to strengthen their defenses....

Learn More
Sep 23, 2024
Chrome Security Evolution and Impact on Stealer Logs in the Undergroun...

Chrome Security Evolution and Impact on Stealer Logs in the Underground Market As one of the most widely used web browsers globally, Google Chrome is critical in protecting user data from cyber threat...

Learn More
Sep 23, 2024
Deloitte Breach, Star Health Data, 100 Million Stealer Logs for Sale

Deloitte Breach, Star Health Data, 100 Million Stealer Logs for Sale Recent findings by the SOCRadar Dark Web Team reveal a series of alarming cyber incidents. Among them is the alleged data leak of D...

Learn More
Sep 20, 2024
Critical Vulnerability in Ivanti Cloud Services Appliance (CSA) Exploi...

Critical Vulnerability in Ivanti Cloud Services Appliance (CSA) Exploited in Attacks: CVE-2024-8963 Ivanti has disclosed a critical vulnerability identified as CVE-2024-8963, affecting its Cloud Servi...

Learn More
Sep 20, 2024
Dark Web Profile: Just Evil

Dark Web Profile: Just Evil Just Evil is a pro-Russian cyber threat group formed in January 2024 by KillMilk. This group emerged following internal changes within KillNet, particularly regarding its s...

Learn More