Jan 18, 2024
Every 1 of 3 AI-Generated Code Is Vulnerable: Exploring Insights with ...

Every 1 of 3 AI-Generated Code Is Vulnerable: Exploring Insights with CyberSecEval As Artificial Intelligence (AI) technology advances, people increasingly rely on Large Language Models (LLMs) to tran...

Learn More
Jan 18, 2024
Dark Web Profile: Scattered Spider

Dark Web Profile: Scattered Spider One hacker collective continues to confound federal law enforcement and cybersecurity experts — the Scattered Spider. Known by a multitude of aliases such as Muddled...

Learn More
Jan 18, 2024
How Can OpenAI Assistant Feature Help in Vulnerability Management?

How Can OpenAI Assistant Feature Help in Vulnerability Management? The integration of artificial intelligence has become instrumental in fortifying defenses against evolving threats. One particularly ...

Learn More
Jan 17, 2024
Zero-Day Vulnerabilities in Citrix Netscaler ADC and Gateway & Google ...

Zero-Day Vulnerabilities in Citrix Netscaler ADC and Gateway & Google Chrome: CVE-2023-6548, CVE-2023-6549, and CVE-2024-0519 [Update] January 18, 2024: “CISA Lists Zero-Day Vulnerabilities in Net...

Learn More
Jan 17, 2024
Major Cyber Attacks in Review: December 2023

Major Cyber Attacks in Review: December 2023 In December 2023, the digital world witnessed a series of significant cyberattacks that echoed across multiple industries. These incidents, some of them sp...

Learn More
Jan 17, 2024
CISA KEV Timeframe Problems While Prioritizing Vulnerabilities

CISA KEV Timeframe Problems While Prioritizing Vulnerabilities The escalating number of vulnerabilities in the digital landscape demands a vigilant approach from the cybersecurity community. However, ...

Learn More
Jan 16, 2024
Dark Peep #8: Pirouetting in the Shadows

Dark Peep #8: Pirouetting in the Shadows In the sprawling digital metropolis, where neon lights cast long shadows and data streams flow like rivers through the cybernetic landscape, a new saga unfolds...

Learn More
Jan 16, 2024
Patches Available for a Critical Vulnerability in VMware Aria Automati...

Patches Available for a Critical Vulnerability in VMware Aria Automation: CVE-2023-34063 [Update] January 18, 2024: “CISA Issued an Alert for CVE-2023-34063 in VMware Aria Automation” VMware has addre...

Learn More
Jan 16, 2024
MITRE ATT&CK® v14: A New Chapter in Cybersecurity Resilience

MITRE ATT&CK® v14: A New Chapter in Cybersecurity Resilience As we begin 2024, let’s take a moment to reflect on the transformative year for cybersecurity landscapes that was 2023. The MITRE ATT&a...

Learn More
Jan 16, 2024
The Intricate Relationship Between Cybercrime and Cryptocurrency

The Intricate Relationship Between Cybercrime and Cryptocurrency In the digital age, cryptocurrency has been nothing short of revolutionary, promising a future of financial transactions that are faste...

Learn More
Jan 15, 2024
Digital Predators of 2023: Exposing Top Cyber Threat Actors

Digital Predators of 2023: Exposing Top Cyber Threat Actors In 2023, the digital landscape continued to evolve rapidly, but so did the sophistication and audacity of cyber threat actors. From ransomwa...

Learn More
Jan 15, 2024
Dark Web Sales: A New RCE Exploit, US Credit Cards, and 19M Japanese E...

Dark Web Sales: A New RCE Exploit, US Credit Cards, and 19M Japanese Emails In recent discoveries within the cyber threat landscape, the SOCRadar Dark Web Team has identified the sale of access to a c...

Learn More
Jan 15, 2024
Latest Critical Vulnerabilities Affecting GitLab, Apple’s Magic Keyboa...

Latest Critical Vulnerabilities Affecting GitLab, Apple’s Magic Keyboard, and Juniper Networks’ Junos OS [Update] January 25, 2024: “Over 5,300 GitLab Instances Are Vulnerable to Exploitation” The dig...

Learn More
Jan 15, 2024
EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decry...

EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decrypt Traffic The European Union‘s proposed legal reforms have sparked a significant debate among cybersecurity experts, industry org...

Learn More
Jan 12, 2024
CISA Issues ICS Advisories for Vulnerabilities Affecting Siemens, Schn...

CISA Issues ICS Advisories for Vulnerabilities Affecting Siemens, Schneider Electric, Rapid Software, Horner Automation CISA has released new advisories concerning security vulnerabilities in Industri...

Learn More
Jan 12, 2024
Implementing Cyber Threat Intelligence in Software Development Lifecyc...

Implementing Cyber Threat Intelligence in Software Development Lifecycle (SDLC) Pipelines The process of creating, refining, and deploying software, encapsulated within the Software Development Lifecy...

Learn More
Jan 11, 2024
Fact-Checking of Cyber Incidents and CTI as a Helper

Fact-Checking of Cyber Incidents and CTI as a Helper Nowadays, every article on information security starts with “In today’s rapidly evolving digital landscape,” but this time it is a really appropria...

Learn More
Jan 11, 2024
Attackers Exploit Ivanti Connect Secure Zero-Day Vulnerabilities to De...

Attackers Exploit Ivanti Connect Secure Zero-Day Vulnerabilities to Deploy Webshells (CVE-2023-46805, CVE-2024-21887) [Update] January 31, 2024: Read under “Ivanti Made Patches Available for Connect S...

Learn More
Jan 11, 2024
Beyond Hacktivism: Deanon Club, KillNet, and the Russian Dark Web Mark...

Beyond Hacktivism: Deanon Club, KillNet, and the Russian Dark Web Market Wars In recent years, the Russian Dark Web has become a fierce battleground, particularly following the shutdown of Hydra, the ...

Learn More
Jan 11, 2024
High Severity Vulnerability in Cisco Unity Connection Could Enable Roo...

High Severity Vulnerability in Cisco Unity Connection Could Enable Root Privileges (CVE-2024-20272) Cisco has resolved a high-severity security vulnerability in Unity Connection that opens the door fo...

Learn More