Mar 05, 2021
The Week in Dark Web - 05 March 2021 - Paypal & Fortune 500 Company Ac...

The Week in Dark Web – 05 March 2021 – Paypal & Fortune 500 Company Access Leaked Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. ...

Learn More
Mar 01, 2021
Shadow IT Explained: What Are the Risks and How Can You Mitigate Them?

Shadow IT Explained: What Are the Risks and How Can You Mitigate Them? A recent study from EMC suggests that data loss and downtime result in losses of $ 1.7 trillion each year.[1] Since shadow IT is ...

Learn More
Feb 26, 2021
The Week in Dark Web - 26 February 2021 - 37M LinkedIn User Data Leake...

The Week in Dark Web – 26 February 2021 – 37M LinkedIn User Data Leaked Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Linkedin user d...

Learn More
Feb 19, 2021
The Week in Dark Web - 19 February 2021 - RDP Credential Sales on the ...

The Week in Dark Web – 19 February 2021 – RDP Credential Sales on the Rise Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week, including ma...

Learn More
Feb 15, 2021
What You Need to Know About STIX and TAXII?

What You Need to Know About STIX and TAXII? STIX and TAXII were developed to improve cyber threat detection and mitigation. STIX stipulates the details of the threat, while TAXII decides the flow of i...

Learn More
Feb 08, 2021
CTI is So Critical to SOC Teams for DNS Security

CTI is So Critical to SOC Teams for DNS Security Google reported that it served more than 400 billion DNS queries per day.[1] Furthermore, Let’s Encrypt issues around 600,000 digital certificates per ...

Learn More
Feb 05, 2021
Dark Web Slang 2

Dark Web Slang 2 Monitoring the dark web and keeping up with what threat actors are talking about your brand and assets is an extremely important action for enterprises. However, besides the fact that...

Learn More
Feb 01, 2021
What Is the Dark Web All About?

What Is the Dark Web All About? Since the 1970s, criminal activities have been coordinated via the internet. However, these early examples would have been rendered in person by way of closed networks ...

Learn More
Jan 28, 2021
Top 5 Remote Code Execution (RCE) Attacks in 2020

Top 5 Remote Code Execution (RCE) Attacks in 2020 According to a recent report[1], more than half of the email service on the Internet were impacted by remote code execution attacks. RCE vulnerabiliti...

Learn More
Jan 23, 2021
Dark Web Slang

Dark Web Slang Monitoring the dark web and keeping up with what threat actors are talking about your brand and assets is an extremely important action for enterprises. However, besides the fact that g...

Learn More
Jan 18, 2021
The 8 Key Lessons From the SolarWinds Attacks

The 8 Key Lessons From the SolarWinds Attacks [Update] October 31, 2023: See the subheading: “Repercussions of SolarWinds Attacks: SEC Charges for Fraud.” Nation-state threat actors breached the suppl...

Learn More
Jan 10, 2021
Create More Effective SOC With the Mitre ATT&CK Framework

Create More Effective SOC With the Mitre ATT&CK Framework The ATT&CK framework is a powerful tool to improve cyber defence and to create a more effective SOC. According to the SANS report, the...

Learn More
Jan 07, 2021
How Hackers Find Your CEO’s Password and Abuse It

How Hackers Find Your CEO’s Password and Abuse It Poor password habits are found everywhere, even in big companies despite the password policies required. The credential leak is one of the most common...

Learn More
Jan 06, 2021
2020: The Year in Cybersecurity

2020: The Year in Cybersecurity One of the trends in cybersecurity that should be noted is the continuing need to further improve the relevant cybersecurity rules. As technology companies operate with...

Learn More
Jan 04, 2021
How To Use Threat Intelligence for Fraud Detection and Prevention?

How To Use Threat Intelligence for Fraud Detection and Prevention? The cyber threat landscape is evolving rapidly, and threat intelligence data is becoming more and more important as cyber-threat acto...

Learn More
Dec 28, 2020
How Credential Stuffing Let To Hack Trump Campaign Website?

How Credential Stuffing Let To Hack Trump Campaign Website? The billions of login credentials available on the dark web make it easy for cybercriminals to steal login credentials. It has been widely r...

Learn More
Dec 21, 2020
All You Need To Know About Open Source Threat Intelligence Sharing Pla...

All You Need To Know About Open Source Threat Intelligence Sharing Platform: MISP Threat intelligence platforms (TIP) are critical security tools that use global security data to help proactively iden...

Learn More
Dec 15, 2020
Sunburst/Solorigate SolarWinds Supply Chain Backdoor Attack

Sunburst/Solorigate SolarWinds Supply Chain Backdoor Attack ...

Learn More
Dec 13, 2020
Top Vulnerabilities Exploited in VPNs in 2020

Top Vulnerabilities Exploited in VPNs in 2020 In several VPN products worldwide, APTs target vulnerabilities. This is an ongoing activity directed at multinational organizations. Including government,...

Learn More
Dec 10, 2020
How To Learn Which 3rd Party Libraries Your Website Is Using?

How To Learn Which 3rd Party Libraries Your Website Is Using? Websites are the most critical assets and most important components of your business. They are a linking bridge between your products and ...

Learn More