Latest articles from SOCRadar
By SOCRadar Research Russian-speaking Hydra Market was the biggest among darknet markets, with a $1B turnover in 2020. It was also the largest narcotic market among the countries of the former USSR. With the operation started by German… Continue Reading
Introducing CTI4SOC, SOCRadar's stand-alone threat intelligence to meet the needs of SOC analysts. With its comprehensive features to close the skill gap of organizations, CTI4SOC will function as an extension of your security teams for a solid cybersecurity posture.… Continue Reading
Since its public release in November 2022, GitHub Codespaces has been a popular environment among developers; however, researchers believe threat actors could also use it to launch attacks. According to researchers, Codespaces has a feature that can be… Continue Reading
Powered by DarkMirror™ Threat actors seek to acquire new capabilities by forming partnerships with their peers to ensure continuity in cybercrime operations. By adding a new member to the team, they can both expand their… Continue Reading
CVE-2022-47966, a critical vulnerability in a number of Zoho’s products, allows remote code execution without authentication. The use of a vulnerable third-party dependency called Apache Santuario is the root cause that enables the exploitation of the remote… Continue Reading
Software provider CircleCI confirmed that a data breach in December resulted in the theft of some of its customers' sensitive information. The breach occurred after an employee's computer was infected with data-stealing malware, which allowed access to the… Continue Reading
By SOCRadar Research Log4Shell vulnerability shook the cyber world to its core when it first became public in December 2021. It is a zero-day vulnerability discovered on the log4j logging library, which is widely used by Java applications. Apache… Continue Reading
Update (16.01.2023): According to data gathered by researchers, the CVE-2022-46169 vulnerability in Cacti saw an increase in exploitation attempts, and the overall number is now less than two dozen. 6,427 Cacti hosts were found to… Continue Reading
By SOCRadar Research In 2022, SOCRadar researchers detected over 1700 alleged ransomware victims. The total number was approximately 29% higher than in 2021. According to another research conducted by Verizon in 2022, data breach incidents due to ransomware attacks… Continue Reading
Cacti patched a critical security flaw to prevent arbitrary code execution on Cacti-running servers. Cacti is an open-source, web-based network monitoring and graphing tool that offers users a framework for fault management and operational monitoring. What is… Continue Reading
The concept of the dark web plays a key role in today's increasingly complex cybercrime ecosystem. Threat actors share the datasets obtained from attacks on dark web platforms, on forums here, or their leak sites. They plan attacks… Continue Reading
By SOCRadar Research Online products and services are growing daily. Consumers are entrusting more personal information to online databases, and businesses are taking responsibility for more sensitive data. Cyberattacks to obtain data and associated data… Continue Reading
Ransomware gangs are known to release stolen data in retaliation if the ransom is not paid after successful encryption. This worsens the victim's situation and exposes sensitive information to anyone on the internet. Recent ransomware data leaks… Continue Reading
By SOCRadar Research Ransomware attacks have been rising in recent years, with the frequency of attacks increasing. In 2021, several high-profile ransomware attacks made headlines, such as the attack on the Colonial Pipeline. This attack resulted… Continue Reading
Powered by DarkMirror™ Threat actors continue to target popular social networking platforms. Twitter was awash with two significant data breaches in two weeks. By the end of 2022, the attackers claimed to have obtained 400M… Continue Reading
In the last month, we have seen many cyber incidents, ranging from data breaches at retailers to various cyberattacks on cryptocurrency exchange platforms. These types of incidents can harm a company's reputation and lead to the theft of… Continue Reading
On a well-known hacker forum, a data leak containing the email addresses of 235 million Twitter users was made public. Data from 5.4 million Twitter users collected from numerous threat actors and combined with information from other breaches were… Continue Reading
Powered by DarkMirror™ Entering the first week of the year, the most sensational incident on the dark web was the sale of 30M customer data allegedly belonging to Indian Railways. Again, LockBit did not sit… Continue Reading
Taiwanese NAS device manufacturer Synology has released a security update to address a critical vulnerability with a CVSS score of 10. The vulnerability, tracked as CVE-2022-43931, affects Synology router products that can be set up as VPN servers to… Continue Reading
Recently, many cyberattacks on large corporations have begun with acquiring credentials via multiple methods, particularly social engineering and stealer malware. Obtaining the passwords of a senior executive rather than an ordinary employee is the cherry on… Continue Reading