Mar 15, 2023
Microsoft Fixes Exploited Zero-Days in March Patch Tuesday (CVE-2023-2...

Microsoft Fixes Exploited Zero-Days in March Patch Tuesday (CVE-2023-23397 & CVE-2023-24880) [Update] December 5, 2023: Microsoft has officially attributed the exploitation of CVE-2023-23397 to AP...

Learn More
Mar 13, 2023
Data of Many Governments are on Sale

Data of Many Governments are on Sale Powered by DarkMirror™ Data held by states is valuable to many threat actors. This information is sometimes used for fraud and sometimes for larger attacks. Data...

Learn More
Mar 12, 2023
What is Malware as a service (MaaS)?

What is Malware as a service (MaaS)? In time, the hacker underworld creates a similar model of Software-as-a-Service (SaaS). Malware as a service and SaaS have a similar duty with one main difference;...

Learn More
Mar 10, 2023
Third-Party Breach Led to Exposure of 9M AT&T Customers' Informati...

Third-Party Breach Led to Exposure of 9M AT&T Customers’ Information Recently, AT&T revealed that a data breach in January compromised the personal information of about 9 ...

Learn More
Mar 09, 2023
SOCRadar Announces $5M Series A Funding for New Extended Threat Intell...

SOCRadar Announces $5M Series A Funding for New Extended Threat Intelligence (XTI) Cybersecurity Platform Funding will support the expansion of SOCRadar’s single-platform early warning system that off...

Learn More
Mar 09, 2023
Evolution of Ransomware: So Far and Hereafter

Evolution of Ransomware: So Far and Hereafter By SOCRadar Research Ransomware attacks have become a potential threat to all enterprises, regardless of industry or size. Ransomware can target any indiv...

Learn More
Mar 09, 2023
Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2...

Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2023-25610 Fortinet has revealed a critical severity vulnerability, tracked as CVE-2023-25610, in a new advisory. It is a buff...

Learn More
Mar 08, 2023
Major Cyberattacks in Review: February 2023

Major Cyberattacks in Review: February 2023 As we enter March 2023, the world continues to face a surge in cyberattacks that threaten individuals, businesses, and government agencies. The last month h...

Learn More
Mar 07, 2023
How to Protect Yourself from Cyber Attacks During Tax Season?

How to Protect Yourself from Cyber Attacks During Tax Season? Not many sane persons in the US will go against the (Internal Revenue Service) IRS. Even some crazies like Batman’s supervillain Jok...

Learn More
Mar 07, 2023
SOCRadar is the Gold Winner of Three Cybersecurity Excellence Awards

SOCRadar is the Gold Winner of Three Cybersecurity Excellence Awards We are thrilled to announce that SOCRadar, a leading provider of cyber threat intelligence solutions, has been awarded in three cat...

Learn More
Mar 07, 2023
PoC Available for Critical RCE Vulnerability in Microsoft Word (CVE-20...

PoC Available for Critical RCE Vulnerability in Microsoft Word (CVE-2023-21716) CVE-2023-21716 was discovered in Microsoft Word last year. It is a critical remote code execution (RCE) vulnerability in...

Learn More
Mar 06, 2023
Dark Web Profile: NoName057(16)

Dark Web Profile: NoName057(16) By SOCRadar Research [Update] July 11, 2023: NoName recently launched a cyber attack on Poland, targeting critical infrastructures such as the National Bank of Poland a...

Learn More
Mar 06, 2023
BidenCash Leaked 2.1 Million Credit Card Information

BidenCash Leaked 2.1 Million Credit Card Information Powered by DarkMirror™ Credit card theft and the sale of credit card information are among the biggest revenue streams for threat actors on the dar...

Learn More
Mar 03, 2023
How to Stop a DDoS Attack? (2023 Edition)

How to Stop a DDoS Attack? (2023 Edition) ...

Learn More
Mar 02, 2023
Educational Institutions Face 234% Increase in Ransomware Attacks

Educational Institutions Face 234% Increase in Ransomware Attacks As the world becomes increasingly digital, educational institutions face a growing cyberattack threat. In 2022, cybersecurity research...

Learn More
Mar 02, 2023
Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaO...

Aruba Networks Fixes Six Critical RCE Vulnerabilities Affecting ArubaOS In a recent security advisory, Aruba Networks disclosed thirty-three vulnerabilities. Six of them were rated as critical. The vu...

Learn More
Mar 01, 2023
Growing Cybercrime Outsourcing Model: Initial Access Brokers

Growing Cybercrime Outsourcing Model: Initial Access Brokers By SOCRadar Research The initial access market has shown a dramatic increase in 2022 compared to the previous year. While SOCRadar observed...

Learn More
Feb 28, 2023
Security Misconfigurations Caused 35% of All Time Cyber Incidents

Security Misconfigurations Caused 35% of All Time Cyber Incidents By SOCRadar Research Security misconfiguration is the vulnerability that arises when systems or applications are not configured proper...

Learn More
Feb 27, 2023
The Week in Dark Web – February 27, 2023 – Access Sales and Data Leaks...

The Week in Dark Web – February 27, 2023 – Access Sales and Data Leaks Powered by DarkMirror™ The most sophisticated attacks can be based on data put up for sale on the dark web by threat actors. A pi...

Learn More
Feb 27, 2023
Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-2...

Fix Available for Double Free Vulnerability in OpenSSH 9.1 (CVE-2023-25136) CVE-2023-25136, a pre-authentication double-free vulnerability, has been fixed in OpenSSH version 9.2p1. The vulnerabil...

Learn More