Haz 05, 2023
How Can Strategic CTI Help CISOs Fulfil Their Task?

How Can Strategic CTI Help CISOs Fulfil Their Task? Cyber threats have an emerging adversarial impact on organizations such as enterprises and governments. In parallel with increasing cyberattacks and...

Learn More
Haz 02, 2023
Attackers Exploit Critical Zero-Day Vulnerability in MOVEit Transfer

Attackers Exploit Critical Zero-Day Vulnerability in MOVEit Transfer [Update] July 18, 2023: A notorious cybercrime group’s MOVEit attack has affected 340 organizations and over 18 million indiv...

Learn More
Haz 02, 2023
Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOA...

Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOAs) Privacy and surveillance are two sides of a coin, and the conditions that have blurred the boundaries between them have also pa...

Learn More
Haz 01, 2023
CVE-2023-33733 Vulnerability in ReportLab Allows Bypassing Sandbox Res...

CVE-2023-33733 Vulnerability in ReportLab Allows Bypassing Sandbox Restrictions A proof-of-concept (PoC) exploit and a technical write-up for a ReportLab vulnerability are now available. The...

Learn More
Haz 01, 2023
CSP Bypass Unveiled: The Hidden Threat of Bookmarklets

CSP Bypass Unveiled: The Hidden Threat of Bookmarklets A bookmarklet is a primitive version of browser extensions commonly used today. It consists of a bookmark that contains JavaScript code. These bo...

Learn More
May 31, 2023
Hacked Healthcare: Rising Security Breaches in the US

Hacked Healthcare: Rising Security Breaches in the US The healthcare industry is an attractive, prime target for ransomware groups; the AIDS Trojan, also known as the PC Cyborg virus, was the fir...

Learn More
May 31, 2023
Android Spyware SpinOk Affects Over 420M Installations on Google Play

Android Spyware SpinOk Affects Over 420M Installations on Google Play Researchers have discovered a new Android trojan, and they track it as “SpinOk.” The trojan is distributed a...

Learn More
May 31, 2023
How is Threat Intelligence Used to Monitor Criminal Activity on the Da...

How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web? The dark web is a part of the Internet that differs from the regular Internet as it is a network that offers anonymity and...

Learn More
May 30, 2023
Mutation Effect of Babuk Code Leakage: New Ransomware Variants

Mutation Effect of Babuk Code Leakage: New Ransomware Variants Ransomware continues to be a significant concern for individuals and organizations alike. One particular ransomware group, Babuk, made&nb...

Learn More
May 30, 2023
Exposed Forum Reveals RaidForums Database: 478K Members' Details Leake...

Exposed Forum Reveals RaidForums Database: 478K Members’ Details Leaked A database for the infamous RaidForums has been made public. An administrator posted the database on a new hacki...

Learn More
May 30, 2023
ChatGPT for SOC Analysts

ChatGPT for SOC Analysts ChatGPT, the language model developed by OpenAI, has taken the tech world by storm since its launch in November 2022. In a matter of months, it has amassed over 100 milli...

Learn More
May 29, 2023
New RaaS Emerged, RDP Access, Database, and Credit Card Sales

New RaaS Emerged, RDP Access, Database, and Credit Card Sales Welcome to this week’s dark web news summary. We uncover a new ransomware tool called “NoEscape” on the dark web. Credit...

Learn More
May 29, 2023
Google's New ZIP Domain Could Be Used for Phishing and Malware Attacks

Google’s New ZIP Domain Could Be Used for Phishing and Malware Attacks Security researchers have found how attackers could potentially exploit the new ZIP TLD offered by Google. A new ...

Learn More
May 29, 2023
Discord: The New Playground for Cybercriminals

Discord: The New Playground for Cybercriminals Discord has rapidly grown in popularity as a communication platform in recent years, serving as a virtual gathering place for online communities, gamers,...

Learn More
May 26, 2023
Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available

Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available The Apache Foundation announced on March 7, 2023, that they had addressed CVE-2023-25690 in Apache HTTP Server 2.4.56. The fix,...

Learn More
May 26, 2023
Key to Achieving a Stronger Cybersecurity Posture: Zero Trust Policy

Key to Achieving a Stronger Cybersecurity Posture: Zero Trust Policy In recent years, we have seen countless high-profile data breaches that have left businesses and individuals vulnerable. ...

Learn More
May 25, 2023
Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks

Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks Once upon a time, an anxious emperor, having heard a prophecy of his daughter’s demise by a snakebite, ordered the construct...

Learn More
May 25, 2023
Luxottica Data Leak Exposes Over 70M Customers' Data

Luxottica Data Leak Exposes Over 70M Customers’ Data Luxottica, the world’s largest eyewear company, has revealed that it was the victim of a major cyber attack. The attack exposed the personal inform...

Learn More
May 24, 2023
Unleashing the Domino Effect: Google's Deletion of Unused Emails and t...

Unleashing the Domino Effect: Google’s Deletion of Unused Emails and the Cascade of Account Compromises Email accounts are the primary key to accessing various online services in today’s d...

Learn More
May 24, 2023
Cloud Threat Actor Spotlight: GUI-vil's Strategies in AWS Compromises

Cloud Threat Actor Spotlight: GUI-vil’s Strategies in AWS Compromises Researchers have been tracking a financially motivated threat group known as GUI-vil (aka p0-LUCR-1), based in Indonesia, wh...

Learn More