Oct 20, 2023
SolarWinds Releases Crucial Fixes for ARM Security Vulnerabilities (CV...

SolarWinds Releases Crucial Fixes for ARM Security Vulnerabilities (CVE-2023-35182, CVE-2023-35185, and CVE-2023-35187) In the ever-evolving landscape of cybersecurity, staying ahead of threats is par...

Learn More
Oct 20, 2023
Taking the Power of ChatGPT Behind You for Enhanced Cybersecurity: A G...

Taking the Power of ChatGPT Behind You for Enhanced Cybersecurity: A Guide for CISOs In today’s rapidly evolving digital landscape, Chief Information Security Officers (CISOs) face an uphill bat...

Learn More
Oct 19, 2023
New Cybersecurity Rules of SEC: What Businesses Need to Know

New Cybersecurity Rules of SEC: What Businesses Need to Know The U.S. Securities and Exchange Commission (SEC), a regulatory body responsible for overseeing securities markets and protecting investors...

Learn More
Oct 19, 2023
Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Acti...

Zero-Day Vulnerabilities in Citrix NetScaler and WinRAR Are Under Active Exploitation (CVE-2023-4966, CVE-2023-38831) Serious vulnerabilities in Citrix NetScaler and WinRAR are currently being exploit...

Learn More
Oct 18, 2023
GhostLocker: A New Generation of Ransomware as a Service (RaaS)

GhostLocker: A New Generation of Ransomware as a Service (RaaS) In recent times, we have witnessed a sharp uptick in ransomware attacks, a disconcerting trend that has alarmed both cybersecurity exper...

Learn More
Oct 18, 2023
Threat Actor Profile: SiegedSec

Threat Actor Profile: SiegedSec [Update] July 11, 2024: “SiegedSec Disbands” In the ever-changing digital landscape, new cyber adversaries continuously emerge. One of the latest entrants in this arena...

Learn More
Oct 17, 2023
Essential CTI Capabilities for Effective SOC Operations

Essential CTI Capabilities for Effective SOC Operations In the dynamically evolving threat landscape of the digital age, organizations must thwart sophisticated cyber threats that jeopardize their ope...

Learn More
Oct 17, 2023
Dark Peep #2: War and a Piece of Hilarity

Dark Peep #2: War and a Piece of Hilarity The Dark Web is not standing still, with the Israel-Palestine Conflict, the cyber world has become even more active, and we can say that interesting behaviors...

Learn More
Oct 17, 2023
Cisco Warns of Exploitation of a Maximum Severity Zero-Day Vulnerabili...

Cisco Warns of Exploitation of a Maximum Severity Zero-Day Vulnerability in IOS XE: CVE-2023-20198 [Update] October 24, 2023: “CISA Adds New IOS XE Vulnerability CVE-2023-20273 to Its Known Exploited ...

Learn More
Oct 17, 2023
0-Day Sale, Swiss and US Data Leaks, Indian and Saudi Arabian Services...

0-Day Sale, Swiss and US Data Leaks, Indian and Saudi Arabian Services’ Access Sales In the unceasing vigilance of the digital realm, the SOCRadar Dark Web Team has uncovered yet another series ...

Learn More
Oct 16, 2023
Beyond the Click: Understanding Zero-Click Exploits and Their Impact

Beyond the Click: Understanding Zero-Click Exploits and Their Impact A zero-click exploit is a sophisticated type of cyberattack that operates without requiring any direct interaction from the target ...

Learn More
Oct 13, 2023
The Perils of Search Engines: A Recent Tech Scam Alert

The Perils of Search Engines: A Recent Tech Scam Alert Search engines like Google have become our primary navigators in the vast world of the internet. However, with its vastness comes vulnerability. ...

Learn More
Oct 13, 2023
CISA Launches New Resources to Help Combat Vulnerabilities and Weaknes...

CISA Launches New Resources to Help Combat Vulnerabilities and Weaknesses Exploited by Ransomware Groups [Update] November 17, 2023: See the subheading: “CISA Intensifies Security Efforts Against Rans...

Learn More
Oct 12, 2023
curl Update Available for CVE-2023-38545 and CVE-2023-38546: High-Seve...

curl Update Available for CVE-2023-38545 and CVE-2023-38546: High-Severity Vulnerability Could Lead to RCE [Update] November 15, 2023: See the subheading “curl and libcurl Vulnerabilities Have B...

Learn More
Oct 11, 2023
How Are MSPs (Managed Service Providers) at Risk of Data Breaches?

How Are MSPs (Managed Service Providers) at Risk of Data Breaches? Have you ever wondered how your Managed Service Provider (MSP) is protecting both your data and its own? It is prudent to regularly a...

Learn More
Oct 11, 2023
‘Rapid Reset’ DDoS Attacks Rise: October 2023 Patch Tuesday Has Arrive...

‘Rapid Reset’ DDoS Attacks Rise: October 2023 Patch Tuesday Has Arrived (CVE-2023-36563, CVE-2023-41763, CVE-2023-44487) [Update] October 12, 2023: “Python Script to Detect Rapid Reset Vulnerability i...

Learn More
Oct 10, 2023
VBScript Is Retiring: From Scripting to Security Threats

VBScript Is Retiring: From Scripting to Security Threats VBScript is facing retirement as Windows moves forward. In future Windows releases, VBScript will be offered as a feature on demand before its ...

Learn More
Oct 09, 2023
From the Dark Seas of Cyberspace: Unraveling “Fun” Facts of the Dark W...

From the Dark Seas of Cyberspace: Unraveling “Fun” Facts of the Dark Web Just as today’s media is in motion every second, the world of the Dark Web is as turbulent as a raging sea, and the reaso...

Learn More
Oct 09, 2023
Reflections of the Israel-Palestine Conflict on the Cyber World

Reflections of the Israel-Palestine Conflict on the Cyber World Welcome to our live blog, “Reflections of the Israel-Palestine Conflict on the Cyber World.” This blog actively documents si...

Learn More
Oct 09, 2023
Access Sales for MediaMarkt, EU/US Companies, and Leaks of Indonesian ...

Access Sales for MediaMarkt, EU/US Companies, and Leaks of Indonesian Database, HelloKitty Ransomware As the dark web’s intricate landscape unfolds, threat actors persist in their covert operati...

Learn More