Blog

Latest articles from SOCRadar

iso-27001-27002-2022
March 10, 2022

ISO 27002 and Threat Intelligence: The New Security Standard

ISO 27000 series and their importance  ISO 27000 series consist of the standards determined by the International Organization for Standardization (ISO). It offers the best approaches for information security management systems (ISMS), focusing on controlling… Continue Reading

Dark Web Profile: Who is ‘Stormous Ransomware’ Claiming to Leak Epic Games Information
March 10, 2022

Dark Web Profile: Who is ‘Stormous Ransomware’ Claiming to Leak Epic Games Information

[Update] July 28, 2023: The Stormous ransomware gang has recently made a comeback. Added the subheading: “Stormous Ransomware Gang Resurfaces with New Data Leak Site and Partnerships” The Stormous ransomware group has touted itself as… Continue Reading

Step by Step Threat Hunting
March 9, 2022

Step by Step Threat Hunting

Threat hunting is a proactive approach for organizations to identify threats that have not been detected or remedied before. Considering that threat actors are carrying out more and more sophisticated attacks every day, the importance… Continue Reading

March 8, 2022

How to Prevent Credential Stuffing Attacks?

We continuously come across the news about recently uncovered credential data breaches but rarely hear about the direct results of any particular breach. Since it can take a long time before the data get purchased… Continue Reading

March 8, 2022

‘Dirty Pipe’ Linux Vulnerability Discovered

A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vulnerability allows attackers to overwrite data in read-only files. Threat actors can exploit this vulnerability… Continue Reading

Ex-Adafruit Employee's GitHub Repository Leaked
March 7, 2022

Ex-Adafruit Employee’s GitHub Repository Leaked

Adafruit, which produces open-source hardware components, announced that a former employee had a data leak on their GitHub repository. The fact that there is information about user accounts among the data brings to mind the… Continue Reading

March 5, 2022

Lapsu$ Extortion Group Allegedly Leaked Samsung Source Code After Nvidia Breach

The infamous Lapsu$ Extortion Group has become a newsworthy threat actor while the cyber incidents escalated during the Russian invasion of Ukraine. While the group’s claim on stolen data from Nvidia GPU Designer is still… Continue Reading

Future of Cybersecurity in the Era of Metaverse
March 4, 2022

Future of Cybersecurity in the Era of Metaverse

Metaverse has become a subject that everyone is curious about very soon after it has found its place in the titles. It was claimed that the term, which caused great excitement among those working in… Continue Reading

March 4, 2022

Five Vulnerabilities Discovered in PJSIP Library This Week

PJSIP, an open-source library, is one of the most used libraries used by WhatsApp and many other VoIP applications. Recently, critical RCE bugs were detected from the PJSIP open source library. This week, PJSIP discovered… Continue Reading

March 3, 2022

Dark Web Threat Profile: Cuba Ransomware Group

Cuba is a C++ based ransomware, and Cuba Ransomware group uses it as the final step payload for double extortion attacks. Operators utilize Cuba in combination with a data leak site that publishes information extracted… Continue Reading

March 2, 2022

Timeline: The Russian – Ukranian Cyber Space Wars

February 13: A file matching the DDoS attack IoCs was uploaded to VirusTotal. February 15 & 16: Some Ukrainian websites were not accessible due to heavy DDoS attacks. Both UK and US officials have attributed… Continue Reading

March 1, 2022

What Do Conti’s Leaks Tell Us about Ransomware Groups?

Conti, a dangerous ransomware gang that first appeared in December 2019, resided in Saint Petersburg, Russia, from the very beginning. During the actual conflict between Ukraine and Russia, eyes were naturally turned to the side… Continue Reading

February 28, 2022

The Week in Dark Web – 28 February 2022 – Ransomware Attacks and Data Leaks

Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware attacks, some database thefts, and stealing customer data, that took their place on the headlines… Continue Reading

What-You-Need-to-Know-About-Russian-Cyber-Escalation-in-Ukraine
February 25, 2022

What You Need to Know About Russian Cyber Escalation in Ukraine

UPDATE February 26, 2022, 04.40 AM (EST): This blog has been updated with details of posts of the Conti ransomware group and Anonymous. UPDATE February 27, 2022, 05.50 AM (EST): This blog has been updated with details… Continue Reading

February 24, 2022

How Can You Avoid Potential Attacks with SOCRadar Integrations?

Today's blog post is about API services, security solutions, and integrations that SOCRadar offers. You can access the SOCRadar API documents regarding the APIs provided by SOCRadar (used depending on licenses/packages) from this link.  SOCRadar,… Continue Reading

gartner-counted-socradar-as-both-easm-and-drps-vendor
February 23, 2022

Gartner Recognizes SOCRadar as ‘Both EASM and DRPS’ Vendor

Gartner published "Quick Answer: What is the Difference Between EASM, DRPS, and SRS?" on February 21, 2022. SOCRadar was among the vendors providing more than one of the cybersecurity technologies in this report. The report… Continue Reading

What Happened on the Deep Web in 2021?
February 15, 2022

SOCRadar’s First Year-End Report: What Happened on the Deep Web in 2021? 

In 2021, we saw that deep web monitoring and cybersecurity are essential to large corporations, governments, and ordinary people. While the Log4j vulnerability allowed threat actors to attack all java-based web servers, resounding attacks such… Continue Reading

February 12, 2022

How To Track APT Groups and Get Fresh IOC/TTP?

50% of Fortune 500 companies have been compromised by APTs.[1] More than 90% of intrusions aren't even discovered by the victims themselves but through third-party notification. Open Source Intelligence (OSINT) is not only useful but… Continue Reading

by
February 9, 2022

What is the Diamond Model of Intrusion Analysis?

The Diamond Model of Intrusion Analysis is predicated on the idea that every cyber attack results from an adversary using some capacity to attack its victim over infrastructure. The diamond's vertices that lend this model… Continue Reading

SOCRadar-Turkey-Threat-Landscape-Report-Dark-Web-Threats-on-the-Rise
February 8, 2022

SOCRadar Turkey Threat Landscape Report: ‘Skyrocketing Ransomware Threats in 2021’

Ransomware attacks are on the rise around the world. In 2021, we saw the names of various threat actors in the headlines. The revenue of 10 significant ransomware gangs that attack critical infrastructures reached $5.2… Continue Reading

SOCRadar helps you visualize digital risk, and reduce your company's attack surface
Request Demo