Oca 26, 2023
Introducing Radar Pages: Major Cyber Attacks

Introducing Radar Pages: Major Cyber Attacks Cybersecurity has grown in importance as a geopolitical factor. Cyberattacks target public and private systems each day, and the variety of attac...

Learn More
Oca 25, 2023
VMware Patches Critical RCE Vulnerabilities in vRealize Log Insight

VMware Patches Critical RCE Vulnerabilities in vRealize Log Insight UPDATE (February 1, 2023): Proof-of-concept (PoC) code for a VMware vRealize Log Insight vulnerability chain has been made available...

Learn More
Oca 24, 2023
Remote Code Execution Vulnerability in Microsoft Teams

Remote Code Execution Vulnerability in Microsoft Teams Researchers discovered an RCE vulnerability in Microsoft Teams during Pwn2Own 2022. The application is used by a wide range of people, ...

Learn More
Oca 24, 2023
The Week in Dark Web – 24 January 2023 – Access Sales and Data Leaks...

The Week in Dark Web – 24 January 2023 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors cause cybercrime to spread to a broader base with databases and unauthorized access sales. Wit...

Learn More
Oca 23, 2023
From Zero to Adversary: APTs

From Zero to Adversary: APTs By SOCRadar Research From time to time, news hit the front pages regarding cyberattacks on significant infrastructures, such as nuclear facilities, or major companies, suc...

Learn More
Oca 23, 2023
Attackers Exploit Fortinet Zero-Day CVE-2022-42475 with BoldMove Malwa...

Attackers Exploit Fortinet Zero-Day CVE-2022-42475 with BoldMove Malware Researchers have discovered a sophisticated new BoldMove malware created specifically to operate on FortinetR...

Learn More
Oca 20, 2023
PayPal Reveals Credential Stuffing Attack That Affected 35K Users

PayPal Reveals Credential Stuffing Attack That Affected 35K Users PayPal has disclosed that it was hit by a credential stuffing attack last month. The online payment platform notifies all us...

Learn More
Oca 19, 2023
CISA Warns for Vulnerabilities in Industrial Control Systems (ICS)

CISA Warns for Vulnerabilities in Industrial Control Systems (ICS) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warns about multiple security vulnerabilities in GE D...

Learn More
Oca 19, 2023
Hydra Aftermath and the Future of Dark Web Marketplaces

Hydra Aftermath and the Future of Dark Web Marketplaces By SOCRadar Research Russian-speaking Hydra Market was the biggest among darknet markets, with a $1B turnover in 2020. It was als...

Learn More
Oca 18, 2023
SOCRadar Launches New CTI Solution for SOC Analysts

SOCRadar Launches New CTI Solution for SOC Analysts Introducing CTI4SOC, SOCRadar’s stand-alone threat intelligence to meet the needs of SOC analysts. With its comprehensive ...

Learn More
Oca 18, 2023
Threat Actors Use GitHub Codespaces Feature to Distribute Malicious Co...

Threat Actors Use GitHub Codespaces Feature to Distribute Malicious Content Since its public release in November 2022, GitHub Codespaces has been a popular environment among developers; howe...

Learn More
Oca 18, 2023
The Week in Dark Web – 18 January 2023 – Partnership Posts, Data Leaks...

The Week in Dark Web – 18 January 2023 – Partnership Posts, Data Leaks, and Requests Powered by DarkMirror™ Threat actors seek to acquire new capabilities by forming partnerships with their peers to e...

Learn More
Oca 17, 2023
What Do You Need to Know About the Critical RCE Vulnerability in Zoho’...

What Do You Need to Know About the Critical RCE Vulnerability in Zoho’s ManageEngine? (CVE-2022-47966) CVE-2022-47966, a critical vulnerability in a number of Zoho’s products, allows remote code execu...

Learn More
Oca 16, 2023
Attackers Infected a CircleCI Employee with Malware to Steal Customer ...

Attackers Infected a CircleCI Employee with Malware to Steal Customer Session Tokens Software provider CircleCI confirmed that a data breach in December resulted in the theft of some of its ...

Learn More
Oca 16, 2023
4 Lessons Learned from Log4Shell

4 Lessons Learned from Log4Shell By SOCRadar Research Log4Shell vulnerability shook the cyber world to its core when it first became public in December 2021. It is a zero-day vulnerability d...

Learn More
Oca 13, 2023
Threat Actors Exploit CVE-2022-44877 RCE Vulnerability in CentOS Web P...

Threat Actors Exploit CVE-2022-44877 RCE Vulnerability in CentOS Web Panel (CWP) Update (16.01.2023): According to data gathered by researchers, the CVE-2022-46169 vulnerability in Cacti saw an increa...

Learn More
Oca 13, 2023
5 Lessons Learned from Ransomware Attacks in 2022

5 Lessons Learned from Ransomware Attacks in 2022 By SOCRadar Research In 2022, SOCRadar researchers detected over 1700 alleged ransomware victims. The total number was approximately 29% hig...

Learn More
Oca 11, 2023
Cacti Patched CVE-2022-46169 Critical RCE Vulnerability

Cacti Patched CVE-2022-46169 Critical RCE Vulnerability Cacti patched a critical security flaw to prevent arbitrary code execution on Cacti-running servers.  Cacti is an open-source, we...

Learn More
Oca 11, 2023
SOCRadar Free Dark Web Training: Learn How to Navigate in the Shadows

SOCRadar Free Dark Web Training: Learn How to Navigate in the Shadows The concept of the dark web plays a key role in today’s increasingly complex cybercrime ecosystem. Threat actors share ...

Learn More
Oca 10, 2023
5 Lessons Learned from Data Breaches in 2022

5 Lessons Learned from Data Breaches in 2022 By SOCRadar Research Online products and services are growing daily. Consumers are entrusting more personal information to online databases, and businesses...

Learn More