Feb 22, 2023
VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2...

VMware Fixes Critical Vulnerability in Carbon Black App Control (CVE-2023-20858) VMware has recently rolled out a patch to address a critical vulnerability in its Carbon Black App Control product, whi...

Learn More
Feb 20, 2023
The Week in Dark Web – February 20, 2023 – Access Sales and Data Leaks...

The Week in Dark Web – February 20, 2023 – Access Sales and Data Leaks Powered by DarkMirror™ Organizations’ worst nightmares are “data breaches” and “data leaks.” Atlass...

Learn More
Feb 20, 2023
Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb...

Fortinet Patched Critical RCE Vulnerabilities in FortiNAC and FortiWeb: CVE-2022-39952 and CVE-2021-42756 [February 23, 2023] Update: The vulnerability has been exploited. Added the subheading“FortiNA...

Learn More
Feb 16, 2023
Atlassian Hacked: SiegedSec Hacker Group Leaks Company's Data

Atlassian Hacked: SiegedSec Hacker Group Leaks Company’s Data As a late Valentine’s Day hack, a hacker group called “SiegedSec” claims to have hacked software company Atla...

Learn More
Feb 15, 2023
Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesda...

Microsoft Fixes 3 Actively Exploited Zero-Day in February Patch Tuesday Three actively exploited zero-day vulnerabilities and a total of 75 flaws are fixed by Microsoft’s security updates and Pa...

Learn More
Feb 14, 2023
Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests

Cloudflare Thwarts Largest DDoS Attack on Record: 71M Requests Cloudflare has blocked dozens of hyper-volumetric DDoS attacks aimed at its customers over the weekend. With 71 million re...

Learn More
Feb 13, 2023
The Week in Dark Web – February 13, 2023 – Ransomware and Data Leaks...

The Week in Dark Web – February 13, 2023 – Ransomware and Data Leaks Powered by DarkMirror™ LockBit and Play ransomware groups continue their attacks in hacking spree mode. The attack that victimized ...

Learn More
Feb 13, 2023
Customer Story: Bucket Half Empty? Half Full? Fully Public?

Customer Story: Bucket Half Empty? Half Full? Fully Public? In the days we live, security means not just physical security, especially in the business world. The protection of digital assets is now on...

Learn More
Feb 10, 2023
Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka

Patch Released for CVE-2023-25194 RCE Vulnerability in Apache Kafka The most recent patch for Apache Kafka fixes an unsafe Java deserialization vulnerability. The vulnerability, tr...

Learn More
Feb 09, 2023
Cybercriminals Seek to Turn Humanitarian Crisis Into Opportunity

Cybercriminals Seek to Turn Humanitarian Crisis Into Opportunity On Monday, February 6, 2023, Turkey and Syria woke up to the morning of a major natural disaster. Two devastating earthquakes, 7.7...

Learn More
Feb 09, 2023
Malware Analysis: LummaC2 Stealer

Malware Analysis: LummaC2 Stealer By SOCRadar Research [Update] November 22, 2023: Read under title: “LummaC2 v4.0 Features Anti-Sandbox Technique Employing Trigonometry and Google Cookie Revival.” [U...

Learn More
Feb 09, 2023
Why Ransomware Groups Switch to Rust Programming Language?

Why Ransomware Groups Switch to Rust Programming Language? By SOCRadar Research The Rust programming language, which was released in 2015, became popular in a short time. Continuing to increase in pop...

Learn More
Feb 08, 2023
Decryptors Available for the ESXiArgs Incidents and Cl0p Ransomware Va...

Decryptors Available for the ESXiArgs Incidents and Cl0p Ransomware Variants Researchers have developed decryptors for some recent ransomware operations. The specific ransomware operations u...

Learn More
Feb 07, 2023
Major Cyberattacks in Review: January 2023

Major Cyberattacks in Review: January 2023 Cybersecurity is a constantly changing concern because threats always evolve and adapt to new technology and trends. The first month of 2023 has seen numerou...

Learn More
Feb 06, 2023
Microsoft Exchange Server Vulnerability Trend in 2022

Microsoft Exchange Server Vulnerability Trend in 2022 By SOCRadar Research Microsoft Exchange Server, a widely used email and calendar server for businesses, holds critical information vital to an org...

Learn More
Feb 06, 2023
The Week in Dark Web – February 5, 2023 – Access Sales and Data Leaks...

The Week in Dark Web – February 5, 2023 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors can weaponize even the smallest scraps of information in large-scale attacks. This is why dar...

Learn More
Feb 04, 2023
ESXiArgs Ransomware Attack Targets VMware Servers Worldwide

ESXiArgs Ransomware Attack Targets VMware Servers Worldwide [February 9, 2023] Update: Ransomware is updated to prevent recovery solutions. Added the subheading “New Version of ESXiArgs Ransomware Pre...

Learn More
Feb 03, 2023
Lessons Learned from Education Industry Attacks in 2022

Lessons Learned from Education Industry Attacks in 2022 By SOCRadar Research The education industry covers a diverse range of organizations, including K-12 education, higher education, private and pub...

Learn More
Feb 02, 2023
1,200 Redis Servers Infected by New HeadCrab Malware for Cryptomining ...

1,200 Redis Servers Infected by New HeadCrab Malware for Cryptomining Operations A new malware has appeared on the frontlines, targeting online Redis servers. The malware, named HeadCrab by researcher...

Learn More
Feb 02, 2023
How Can Extended Threat Intelligence Help CISO's First 100 Days?

How Can Extended Threat Intelligence Help CISO’s First 100 Days? When the expression “first 100 days” is mentioned, we all immediately think of what a leading politician has done fro...

Learn More