Nis 07, 2023
Cisco Releases Patches for Vulnerabilities in Multiple Products

Cisco Releases Patches for Vulnerabilities in Multiple Products Cisco, this week released updates to fix various security vulnerabilities in its products. These updates also cover serious issues affec...

Learn More
Nis 06, 2023
What is a Phishing Kit?

What is a Phishing Kit? A phishing kit is a set of software tools, such as HTML, pictures, and code that fraudsters can use to construct and launch phishing attacks. Phishing kits allow anyone wi...

Learn More
Nis 05, 2023
New Rorschach Ransomware: The Fastest Encryptor

New Rorschach Ransomware: The Fastest Encryptor Researchers have discovered a new ransomware strain called Rorschach. This sophisticated and fast form of malware was used to target a co...

Learn More
Nis 04, 2023
How SOCRadar Can Help Fraud Teams?

How SOCRadar Can Help Fraud Teams? Fraud refers to transactions made using card information without the knowledge of cardholders in the card payment sector in cybersecurity or purchases made...

Learn More
Nis 04, 2023
Hackers Exploit WinRAR SFX Archives to Install Backdoors Undetected

Hackers Exploit WinRAR SFX Archives to Install Backdoors Undetected Threat actors exploit WinRAR self-extracting (SFX) archives containing decoy files by adding malicious functionality to in...

Learn More
Nis 03, 2023
Attackers Actively Exploit Vulnerabilities in Unpatched Products: Zimb...

Attackers Actively Exploit Vulnerabilities in Unpatched Products: Zimbra, IBM Aspera Faspex, Cacti, Realtek Threat actors are actively exploiting security vulnerabilities in Zimbra, IBM Aspera Fa...

Learn More
Nis 03, 2023
How SOCRadar Can Help You with Threat Hunting?

How SOCRadar Can Help You with Threat Hunting? This article briefly explains threat hunting and SOCRadar’s ability to use the feature. If you are still reading this, we invite you to try SOCRadar XTI ...

Learn More
Nis 03, 2023
Notorious Ransomware Gangs on Attack Spree

Notorious Ransomware Gangs on Attack Spree Powered by DarkMirror™ In the dark web summary of the previous week, we talked about the victims that the Clop ransomware group has repeatedly revealed. Prob...

Learn More
Mar 31, 2023
Misconfigured Azure Active Directory (AAD) Could Lead to Unauthorized ...

Misconfigured Azure Active Directory (AAD) Could Lead to Unauthorized Access and Bing Takeover Recently, cybersecurity company Wiz discovered a misconfiguration issue in Azure Active Directory (A...

Learn More
Mar 31, 2023
AlienFox Toolkit Targets Cloud Web Hosting Frameworks to Steal Credent...

AlienFox Toolkit Targets Cloud Web Hosting Frameworks to Steal Credentials Cybercriminals are using a new toolkit called AlienFox to steal login credentials and sensitive data from cloud-based email s...

Learn More
Mar 31, 2023
Customer Story: Social Media Takedown in the Gulf Region

Customer Story: Social Media Takedown in the Gulf Region The birth and growth of social media were one of the events shaping the last decades. It started with a straightforward idea (connecting with y...

Learn More
Mar 30, 2023
APT Profile: APT-C-35 / DoNot Team

APT Profile: APT-C-35 / DoNot Team [Update] June 20, 2023: A new espionage campaign attributed to APT-C-35 (DoNot Team) targets users in Pakistan with trojanized apps on Google Play, added the subhead...

Learn More
Mar 30, 2023
SmoothOperator Supply Chain Attack Targeting 3CX VOIP Desktop Client

SmoothOperator Supply Chain Attack Targeting 3CX VOIP Desktop Client [Update] June 21, 2023: Researchers found exposed Elasticsearch and Kibana instances of a third-party vendor of 3CX. Find under the...

Learn More
Mar 30, 2023
What is Cyber Threat Intelligence? (2023 Edition)

What is Cyber Threat Intelligence? (2023 Edition) Information that an organization utilizes to understand the risks that have, will, or are presently attacking it is known as cyber threat intelligence...

Learn More
Mar 29, 2023
Top 20 Cybersecurity Newsletters

Top 20 Cybersecurity Newsletters New threat actors, vulnerabilities, fraud schemes, and other attack campaigns each day make it more challenging to stay current with the cyber world; however, staying ...

Learn More
Mar 29, 2023
How to Maintain Your Online Security? (2023 Edition)

How to Maintain Your Online Security? (2023 Edition) If you’re concerned about your online security and getting more nervous about that, that’s entirely normal. Every day we hear the news ...

Learn More
Mar 29, 2023
Twitter Source Code Leaked on Public GitHub Repository

Twitter Source Code Leaked on Public GitHub Repository The popular social media platform Twitter is actively searching for the person responsible for a recent data leak and any other individ...

Learn More
Mar 28, 2023
Hacktivism on the Rise: KillNet Anonymous Sudan's Cyber Campaign Targe...

Hacktivism on the Rise: KillNet Anonymous Sudan’s Cyber Campaign Targets Australia The world of cyberattacks continues to evolve with the emergence of new hacktivist groups that target different...

Learn More
Mar 28, 2023
Clop Serial Attacks, TP-Link Exploit & macOS Stealer

Clop Serial Attacks, TP-Link Exploit & macOS Stealer Powered by DarkMirror™ Last week, the dark web’s most spectacular news was the victims that Clop announced one after the other. The threa...

Learn More
Mar 27, 2023
CEO Fraud: Investigating A Gift Card Scam

CEO Fraud: Investigating A Gift Card Scam On March 8, 2023, SOCRadar announced that it received a $5 million Series A investment from 212, a leading equity fund investing in B2B technology start-ups. ...

Learn More