Jun 22, 2023
May 2023 Cyberwatch Recap: A Month in Cybersecurity

May 2023 Cyberwatch Recap: A Month in Cybersecurity Welcome to our May Cyberwatch blog post. Following our latest webinar, we delve into the notable cyber incidents from the past month. May 2023 saw a...

Learn More
Jun 22, 2023
Journey into the Top 10 Vulnerabilities Used by Ransomware Groups

Journey into the Top 10 Vulnerabilities Used by Ransomware Groups Once upon a time, in cyberspace, a menacing threat emerged. It would forever change the landscape of digital security. This threat was...

Learn More
Jun 21, 2023
What Do You Need to Know About Zyxel NAS Products' Command Injection V...

What Do You Need to Know About Zyxel NAS Products’ Command Injection Vulnerability CVE-2023-27992 Recently, a significant vulnerability was discovered in Zyxel NAS326, NAS540, and NAS542 firmwar...

Learn More
Jun 21, 2023
Latest DDoS Threats: Condi Botnet, ShellBot, and Tsunami Malware

Latest DDoS Threats: Condi Botnet, ShellBot, and Tsunami Malware Notable Distributed-Denial-of-Service (DDoS) incidents dominate the cyber threat landscape this week, now accompanied by the ...

Learn More
Jun 21, 2023
Investigating APT Groups' Attempts to Reuse Old Threat Indicators

Investigating APT Groups’ Attempts to Reuse Old Threat Indicators ...

Learn More
Jun 20, 2023
Cyber Shadows Pact: Darknet Parliament (KillNet, Anonymous Sudan, REvi...

Cyber Shadows Pact: Darknet Parliament (KillNet, Anonymous Sudan, REvil) [Update] June 22, 2023: KillNet and Anonymous Sudan targeted the International Finance Corporation. The Darknet Parliament...

Learn More
Jun 20, 2023
CL0P's Shell Attack, Stolen Reddit Data, and New Edge Stealer

CL0P’s Shell Attack, Stolen Reddit Data, and New Edge Stealer Brace yourself for this week’s thrilling snapshot of the dark web, where secrets are the common currency, and anonymity reigns...

Learn More
Jun 20, 2023
Enter the BlackLotus: Analysis of the Latest UEFI Bootkit

Enter the BlackLotus: Analysis of the Latest UEFI Bootkit The world of cybercrime is constantly evolving, and one of the latest threats to emerge is the BlackLotus bootkit. This malware is t...

Learn More
Jun 19, 2023
Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit,...

Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit, PowerOff Operation This week, the cyber world is buzzing with news about DDoS attacks. Major tech company Microsoft has...

Learn More
Jun 19, 2023
Pro-Russian APT Group Cadet Blizzard Targets Ukraine with WhisperGate ...

Pro-Russian APT Group Cadet Blizzard Targets Ukraine with WhisperGate Wiper Attacks Ongoing investigations into Russia’s invasion of Ukraine have revealed insights into the tactics and...

Learn More
Jun 15, 2023
Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning

Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning In our increasingly interconnected society, the evolving nature of potential threats presents significant challenges to individuals a...

Learn More
Jun 14, 2023
Real-Life Examples of Successful Threat Intelligence Operations

Real-Life Examples of Successful Threat Intelligence Operations Threat intelligence can improve organizations’ overall security posture and reduce the risk of cyber attacks by developing proacti...

Learn More
Jun 14, 2023
SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Commu...

SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community Today, SOCRadar, inventor of the Extended Threat Intelligence concept, and VirusTotal, a well-renowned malware...

Learn More
Jun 14, 2023
Microsoft's June 2023 Patch Tuesday Fixes Six Critical Vulnerabilities

Microsoft’s June 2023 Patch Tuesday Fixes Six Critical Vulnerabilities Microsoft has released the Patch Tuesday update for June 2023, which addresses 78 security vulnerabilities. While six ...

Learn More
Jun 13, 2023
Data Breach at Zacks Investment Research: 8.8M Customer Records are Ex...

Data Breach at Zacks Investment Research: 8.8M Customer Records are Exposed Zacks Investment Research has suffered an undisclosed data breach. As a result, a threat actor has shared the breached datab...

Learn More
Jun 13, 2023
What is New in the MITRE ATT&CK Framework v12 and v13?

What is New in the MITRE ATT&CK Framework v12 and v13? New threat actors are emerging on the dark web daily, and cybercrimes are increasing exponentially. According to some research insights,...

Learn More
Jun 13, 2023
Open-Source RATs Leveraged By APT Groups

Open-Source RATs Leveraged By APT Groups The complexity and continuous evolution of cyber threats make the attack techniques developed by attackers with objectives such as information theft, espionage...

Learn More
Jun 12, 2023
MOVEit Exploit Sales, Doge RAT, and Bandit Stealer Malware

MOVEit Exploit Sales, Doge RAT, and Bandit Stealer Malware As we continue exploring the digital landscape’s obscure corners, the dark web remains an enigmatic yet critical part of the cyberspace...

Learn More
Jun 12, 2023
Fortinet Rolls Out Patches for Critical RCE Vulnerability in SSL VPN D...

Fortinet Rolls Out Patches for Critical RCE Vulnerability in SSL VPN Devices (CVE-2023-27997) [Update] July 04, 2023: Recent findings reveal that despite a recent update from Fortinet, hundreds of tho...

Learn More
Jun 12, 2023
Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report

Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report Verizon’s highly anticipated 16th annual data breach investigation report was released on June 6, 2023. This report, inc...

Learn More