Nov 15, 2022
How Can SOC Analysts Benefit from Cyber Threat Intelligence?

How Can SOC Analysts Benefit from Cyber Threat Intelligence? A modern-day SOC is made from three components: people, processes, and technologies. In the people factor, a SOC team accounts for the prov...

Learn More
Nov 15, 2022
FIFA World Cup 2022 Qatar: Dark Web & Phishing Landscape Analysis

FIFA World Cup 2022 Qatar: Dark Web & Phishing Landscape Analysis FIFA World Cup 2022 will be organized in Qatar from November 20 to December 18, 2022. Predictions show that 1.5 million people wi...

Learn More
Nov 14, 2022
The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks Powered by DarkMirror™ November is the time of year when shopping sites are most targeted by threat actors. Just two weeks have pa...

Learn More
Nov 14, 2022
Manufacturing Industry Pays the Highest Average Ransom at $2.04M

Manufacturing Industry Pays the Highest Average Ransom at $2.04M The past five years have witnessed the evolution of threat actors in ransomware. These developments, both operationally and technically...

Learn More
Nov 14, 2022
Penetration Testing vs. External Attack Surface Management vs. Vulnera...

Penetration Testing vs. External Attack Surface Management vs. Vulnerability Management In an environment where attack methods are diversified, threat actors are constantly improving, massive attacks,...

Learn More
Nov 13, 2022
All You Need to Know About the Latest OpenLiteSpeed Web Server Vulnera...

All You Need to Know About the Latest OpenLiteSpeed Web Server Vulnerabilities Researchers have discovered three different vulnerabilities, two of which are assigned a high severity rating and respect...

Learn More
Nov 11, 2022
What is Password Analyzer?

What is Password Analyzer? A password strength checker is an online application that assesses the security of a user’s password in real-time by analyzing its grammar and highlighting possible vulnerab...

Learn More
Nov 10, 2022
The Ultimate OSINT Handbook on Personal Information

The Ultimate OSINT Handbook on Personal Information OSINT is a term that refers to the process of gathering information from publically accessible sources. These sources include but are not limited to...

Learn More
Nov 10, 2022
Major Cyber Attacks in Review: October 2022

Major Cyber Attacks in Review: October 2022 Major cyberattacks of the last month include data leaks, security breaches, phishing attacks, and much more. Here are the top cyber incidents of October 202...

Learn More
Nov 09, 2022
Vulnerability Management Best Practices

Vulnerability Management Best Practices Every day, new vulnerabilities emerge, and multiplying proliferating vulnerabilities throughout today’s complex technology contexts yield a never-ending risk ha...

Learn More
Nov 09, 2022
Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilitie...

Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilities and 6 Zero-Days ...

Learn More
Nov 09, 2022
All You Need To Know About the Critical Citrix Vulnerabilities

All You Need To Know About the Critical Citrix Vulnerabilities In a security bulletin on November 08, 2022, Citrix warned its customers using Citrix ADC and Citrix Gateway to insta...

Learn More
Nov 08, 2022
How Should CISOs Prepare on the Current Cyberthreat Landscape?

How Should CISOs Prepare on the Current Cyberthreat Landscape? Recent research by John Sakellariadis for the Atlantic Council delves deeper into the emergence of ransomware over the past ten...

Learn More
Nov 07, 2022
Top Critical Vulnerabilities Used by Ransomware Groups

Top Critical Vulnerabilities Used by Ransomware Groups As ransomware attacks have grown in popularity recently, researchers have begun compiling an easy-to-follow list of vulnerabilities exploited by ...

Learn More
Nov 07, 2022
The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
Nov 04, 2022
Hacktivist Group Black Reward Leaked Iran's Nuclear Program Secrets

Hacktivist Group Black Reward Leaked Iran’s Nuclear Program Secrets Iran’s Atomic Energy Organization announced on Sunday, October 23, that foreign country-backed hackers had hacked an ema...

Learn More
Nov 03, 2022
Fortinet Fixes Six Serious Vulnerabilities

Fortinet Fixes Six Serious Vulnerabilities Including six vulnerabilities with a high severity rating, Fortinet warned customers on Tuesday (1 November) of 16 vulnerabilities found in the company’...

Learn More
Nov 02, 2022
Dark Web Stories: DDoS as a Service

Dark Web Stories: DDoS as a Service DoS (Denial-of-service attacks) are frequently encountered in the cyber world and result in violation of the availability of online services. When this attack is ma...

Learn More
Nov 01, 2022
OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed

OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed On November 1, Version 3.0.7 of OpenSSL was released to fix two high-severity vulnerabilities (CVE-2022-3602 and ...

Learn More
Nov 01, 2022
LockBit Responsible for 1/3 of Ransomware Attacks Targeting Financial ...

LockBit Responsible for 1/3 of Ransomware Attacks Targeting Financial Industry In the first eight months of 2022, the SOCRadar CTIA Team examined 1,700 ransomware threats published on dark web forums ...

Learn More