Oct 25, 2022
Apple Releases Patch for Exploited Zero-Day

Apple Releases Patch for Exploited Zero-Day Threat actors actively exploiting the remote code execution vulnerability tagged CVE-2022-42827. On compromised iOS devices, an application may be able...

Learn More
Oct 24, 2022
The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
Oct 21, 2022
Ursnif Malware Moving to Ransomware Operations from Bank Account Theft

Ursnif Malware Moving to Ransomware Operations from Bank Account Theft Ursnif (a.k.a. Gozi), a former banking trojan, has been repurposed as a generic backdoor. Threat actors could use the new va...

Learn More
Oct 21, 2022
Finance Threat Landscape Report: 17.5M Credit Card Numbers Sold on Bla...

Finance Threat Landscape Report: 17.5M Credit Card Numbers Sold on Blackmarket The dark web’s levels of anonymity make it the ideal hub for all kinds of cybercrime activity. Finance is one of th...

Learn More
Oct 20, 2022
Details On The Largest B2B Leak: BlueBleed

Details On The Largest B2B Leak: BlueBleed As a cyber threat intelligence company, SOCRadar’s mission is to use every possible piece of information to identify and prevent cyber threats targetin...

Learn More
Oct 20, 2022
Collective Cyber Attacks by Hacktivists: What's Going on in Iran?

Collective Cyber Attacks by Hacktivists: What’s Going on in Iran? Iran is under the influence of a massive hacktivism attack that has recently begun and is still ongoing. The protests, which beg...

Learn More
Oct 19, 2022
Sensitive Data of 65,000+ Entities in 111 Countries Leaked due to a Si...

Sensitive Data of 65,000+ Entities in 111 Countries Leaked due to a Single Misconfigured Data Bucket SOCRadar has detected that sensitive data of 65,000 entities became public because of a misconfigur...

Learn More
Oct 18, 2022
Valuable Resources and Must-Attend Conferences for CISOs

Valuable Resources and Must-Attend Conferences for CISOs A senior-level executive known as a “CISO” is in charge of planning and executing an extensive information security program to safe...

Learn More
Oct 18, 2022
Better Protect Your Mobile App with SOCRadar MAS Module

Better Protect Your Mobile App with SOCRadar MAS Module Threat actors use all kinds of methods to achieve their malicious goals. Mobile apps are among the most popular targets for attackers lately. Ta...

Learn More
Oct 17, 2022
What is Data Loss Prevention (DLP)? [Ultimate Guide]

What is Data Loss Prevention (DLP)? [Ultimate Guide] Data loss prevention (DLP) prohibits users on a business network from transferring sensitive data outside of the network. DLP systems assist networ...

Learn More
Oct 14, 2022
What are the Different Methods of Threat Detection?

What are the Different Methods of Threat Detection? Threat detection is known as the process of evaluating a security ecosystem from top to bottom to find any malicious behavior that might compromise ...

Learn More
Oct 14, 2022
New Alchimist Framework Targets Windows, macOS, and Linux Systems

New Alchimist Framework Targets Windows, macOS, and Linux Systems Researchers discovered a new post-exploit C2 framework by the name of Alchimist. The framework targets devices using Windows, Lin...

Learn More
Oct 13, 2022
SAP Fixes Critical Vulnerabilities in Commerce and Manufacturing Execu...

SAP Fixes Critical Vulnerabilities in Commerce and Manufacturing Execution Products SAP published its Security Patch Day document for October 2022. Five new high-severity security notes and ...

Learn More
Oct 13, 2022
Aruba Released Patches for EdgeConnect's Critical Vulnerabilities

Aruba Released Patches for EdgeConnect’s Critical Vulnerabilities Aruba released security updates to fix several critical vulnerabilities. The vulnerabilities were found in its popular WAN manag...

Learn More
Oct 12, 2022
The Week in Dark Web – 12 October 2022 – Access and Database Sales

The Week in Dark Web – 12 October 2022 – Access and Database Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last wee...

Learn More
Oct 12, 2022
Microsoft October Patch Tuesday Fixes Actively Exploited Zero Day and ...

Microsoft October Patch Tuesday Fixes Actively Exploited Zero Day and 13 Critical Flaws Microsoft Patch Tuesday for this month fixes a total of 84 vulnerabilities, including an actively exploited zero...

Learn More
Oct 12, 2022
Critical RCE Vulnerability with Max CVSS Score in VM2 Sandbox Library

Critical RCE Vulnerability with Max CVSS Score in VM2 Sandbox Library A critical vulnerability in vm2 might let a remote attacker bypass the sandbox environment and execute shell commands on...

Learn More
Oct 11, 2022
What Skills Do You Need to Become a Better CISO?

What Skills Do You Need to Become a Better CISO? Chief information security officers (CISO) handle data protection and management’s strategic, operational, and financial aspects. These experts c...

Learn More
Oct 11, 2022
What Do You Need to Know About Fortinet Critical Authentication Bypass...

What Do You Need to Know About Fortinet Critical Authentication Bypass Vulnerability (CVE-2022-40684)? ...

Learn More
Oct 10, 2022
BidenCash Carding Shop Returns With a Larger Credit Card Dump

BidenCash Carding Shop Returns With a Larger Credit Card Dump [Update] May 17, 2023: BidenCash has started buying and selling SSH credentials. The marketplace is now offering related new services. Add...

Learn More