Mar 06, 2023
Dark Web Profile: NoName057(16)

Dark Web Profile: NoName057(16) By SOCRadar Research [Update] July 11, 2023: NoName recently launched a cyber attack on Poland, targeting critical infrastructures such as the National Bank of Poland a...

Learn More
Mar 06, 2023
BidenCash Leaked 2.1 Million Credit Card Information

BidenCash Leaked 2.1 Million Credit Card Information Powered by DarkMirror™ Credit card theft and the sale of credit card information are among the biggest revenue streams for threat actors on the dar...

Learn More
Mar 03, 2023
How to Stop a DDoS Attack? (2023 Edition)

How to Stop a DDoS Attack? (2023 Edition) ...

Learn More
Mar 02, 2023
Educational Institutions Face 234% Increase in Ransomware Attacks

Educational Institutions Face 234% Increase in Ransomware Attacks As the world becomes increasingly digital, educational institutions face a growing cyberattack threat. In 2022, cybersecurity research...

Learn More
Mar 02, 2023
Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaO...

Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaOS In a recent security advisory, Aruba Networks disclosed thirty-three vulnerabilities. Six of them were rated as critical. The vu...

Learn More
Mar 01, 2023
Growing Cybercrime Outsourcing Model: Initial Access Brokers

Growing Cybercrime Outsourcing Model: Initial Access Brokers By SOCRadar Research The initial access market has shown a dramatic increase in 2022 compared to the previous year. While SOCRadar observed...

Learn More
Şub 28, 2023
How SOCRadar Helps You Improve Your CTEM Program

How SOCRadar Helps You Improve Your CTEM Program Gartner published a report at the beginning of December 2022 and predicted how enterprises should implement a cybersecurity understanding for 2023 and ...

Learn More
Şub 28, 2023
Security Misconfigurations Caused 35% of All Time Cyber Incidents

Security Misconfigurations Caused 35% of All Time Cyber Incidents By SOCRadar Research Security misconfiguration is the vulnerability that arises when systems or applications are not configured proper...

Learn More
Şub 27, 2023
The Week in Dark Web – February 27, 2023 – Access Sales and Data Leaks...

The Week in Dark Web – February 27, 2023 – Access Sales and Data Leaks Powered by DarkMirror™ The most sophisticated attacks can be based on data put up for sale on the dark web by threat actors. A pi...

Learn More
Şub 27, 2023
Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-2...

Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-25136) CVE-2023-25136, a pre-authentication double-free vulnerability, has been fixed in OpenSSH version 9.2p1. The vulnerabil...

Learn More
Şub 24, 2023
Education Threat Landscape Report: Threat Posts 61% Increased

Education Threat Landscape Report: Threat Posts 61% Increased The education industry is experiencing a digital transformation process as technology becomes more prevalent in the world. This shift is p...

Learn More
Şub 23, 2023
An Analysis of Emerging Fortinet Vulnerabilities Trend

An Analysis of Emerging Fortinet Vulnerabilities Trend By SOCRadar Research Fortinet is one of the major cybersecurity companies and offers 56 cybersecurity products. But, such a wide range of product...

Learn More
Şub 22, 2023
VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2...

VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2023-20858) VMware has recently rolled out a patch to address a critical vulnerability in its Carbon Black App Control pr...

Learn More
Şub 20, 2023
The Week in Dark Web – February 20, 2023 – Access Sales and Data Leaks...

The Week in Dark Web – February 20, 2023 – Access Sales and Data Leaks Powered by DarkMirror™ Organizations’ worst nightmares are “data breaches” and “data leaks.” Atlass...

Learn More
Şub 20, 2023
Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb...

Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb: CVE-2022-39952 and CVE-2021-42756 [February 23, 2023] Update: The vulnerability has been exploited. Added the subheading“FortiNA...

Learn More
Şub 16, 2023
Atlassian Hacked: SiegedSec Hacker Group Leaks Company's Data

Atlassian Hacked: SiegedSec Hacker Group Leaks Company’s Data As a late Valentine’s Day hack, a hacker group called “SiegedSec” claims to have hacked software company Atla...

Learn More
Şub 15, 2023
Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesda...

Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesday Three actively exploited zero-day vulnerabilities and a total of 75 flaws are fixed by Microsoft’s security updates and Pa...

Learn More
Şub 14, 2023
Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests

Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests Cloudflare has blocked dozens of hyper-volumetric DDoS attacks aimed at its customers over the weekend. With 71 million re...

Learn More
Şub 13, 2023
The Week in Dark Web – February 13, 2023 – Ransomware and Data Leaks...

The Week in Dark Web – February 13, 2023 – Ransomware and Data Leaks Powered by DarkMirror™ LockBit and Play ransomware groups continue their attacks in hacking spree mode. The attack that victimized ...

Learn More
Şub 13, 2023
Customer Story: Bucket Half Empty? Half Full? Fully Public?

Customer Story: Bucket Half Empty? Half Full? Fully Public? In the days we live, security means not just physical security, especially in the business world. The protection of digital assets is now on...

Learn More