SOCRadar® Cyber Intelligence Inc. | Compliance Through Vigilance; SOCRadar XTI for Compliant Organizations
Apr 18, 2024
Compliance Through Vigilance; SOCRadar XTI for Compliant Organizations

Compliance Through Vigilance; SOCRadar XTI for Compliant Organizations We are all aware that reactive measures are insufficient in this age of cyber threats; businesses must take proactive steps to ef...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Importance of Supply Chain Security for Safeguarding Business Ecosystems
Mar 28, 2024
The Importance of Supply Chain Security for Safeguarding Business Ecos...

The Importance of Supply Chain Security for Safeguarding Business Ecosystems In today’s interconnected digital ecosystem, the security of a single organization doesn’t solely depend on its internal de...

Learn More
SOCRadar® Cyber Intelligence Inc. | Defending the Inbox: Vulnerabilities of Secure Email Gateways
Mar 04, 2024
Defending the Inbox: Vulnerabilities of Secure Email Gateways

Defending the Inbox: Vulnerabilities of Secure Email Gateways In an era where digital communication reigns supreme, email remains a cornerstone of modern business and personal correspondence. However,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Attack Surface Management with Open-Source Tools and Services
Feb 26, 2024
Attack Surface Management with Open-Source Tools and Services

Attack Surface Management with Open-Source Tools and Services As the first line of defense against cyber attacks, adept attack surface management is critical in reducing the chance of a successful bre...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Custom GPTs for Cybersecurity
Jan 30, 2024
Top 10 Custom GPTs for Cybersecurity

Top 10 Custom GPTs for Cybersecurity Custom GPTs in cybersecurity represent a groundbreaking fusion of AI and information security. These specialized GPT models are tailored to address diverse cyberse...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 RCE Vulnerabilities Exploited in 2023
Jan 29, 2024
Top 10 RCE Vulnerabilities Exploited in 2023

Top 10 RCE Vulnerabilities Exploited in 2023 Cybersecurity unfolds in a continuous interplay between defenders and threat actors – an ever-evolving quest for software vulnerabilities, with both partie...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA KEV Timeframe Problems While Prioritizing Vulnerabilities
Jan 17, 2024
CISA KEV Timeframe Problems While Prioritizing Vulnerabilities

CISA KEV Timeframe Problems While Prioritizing Vulnerabilities The escalating number of vulnerabilities in the digital landscape demands a vigilant approach from the cybersecurity community. However, ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Enhancing IoT Security with Cyber Threat Intelligence (CTI)
Dec 20, 2023
Enhancing IoT Security with Cyber Threat Intelligence (CTI)

Enhancing IoT Security with Cyber Threat Intelligence (CTI) The Internet of Things (IoT) represents a significant technological advancement that is widely utilized in various aspects of our lives, inc...

Learn More
SOCRadar® Cyber Intelligence Inc. | Custom GPTs for Vulnerability Management: Harness the Power of AI in Cyber Defense
Dec 08, 2023
Custom GPTs for Vulnerability Management: Harness the Power of AI in C...

Custom GPTs for Vulnerability Management: Harness the Power of AI in Cyber Defense Artificial intelligence (AI) stands as a multifaceted force, shaping the future of both defense and offense in the cy...

Learn More
SOCRadar® Cyber Intelligence Inc. | 2023 Review of the CISA Known Exploited Vulnerabilities (KEV) Catalog
Nov 24, 2023
2023 Review of the CISA Known Exploited Vulnerabilities (KEV) Catalog

2023 Review of the CISA Known Exploited Vulnerabilities (KEV) Catalog Cybersecurity is a constant back-and-forth between the defenders and the threat actors, all centered around finding vulnerabilitie...

Learn More
SOCRadar® Cyber Intelligence Inc. | Predicting Vulnerability Exploitation for Proactive Cybersecurity: What’s EPSS, and How Can SVRS Enhance It?
Nov 17, 2023
Predicting Vulnerability Exploitation for Proactive Cybersecurity: Wha...

Predicting Vulnerability Exploitation for Proactive Cybersecurity: What’s EPSS, and How Can SVRS Enhance It? Predicting outcomes closely before taking action is a fundamental aspect of effective decis...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exploring the Top Vulnerabilities Exploited by State-Sponsored Threat Actors
Nov 14, 2023
Exploring the Top Vulnerabilities Exploited by State-Sponsored Threat ...

Exploring the Top Vulnerabilities Exploited by State-Sponsored Threat Actors While cyberattacks are a common concern for individuals and organizations alike, the shadowy realm of state-sponsored threa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Counter-Ransomware Initiative: A United Front Against Ransomware
Nov 01, 2023
Counter-Ransomware Initiative: A United Front Against Ransomware

Counter-Ransomware Initiative: A United Front Against Ransomware [Update] November 9, 2023: Boeing was once again leaked on the victim site of the LockBit*** [Update] November 3, 2023: LockBit lists B...

Learn More
SOCRadar® Cyber Intelligence Inc. | Trick or Threat: Diving into Spooky Techniques of Ransomware Groups
Oct 31, 2023
Trick or Threat: Diving into Spooky Techniques of Ransomware Groups

Trick or Threat: Diving into Spooky Techniques of Ransomware Groups October, a month of chilling winds, pumpkin spice, and haunting tales, also marks Cybersecurity Awareness Month. An annual campaign,...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Utilize Attack Surface Management and Vulnerability Intelligence for ‘Vulnerability Mapping’
Oct 30, 2023
How to Utilize Attack Surface Management and Vulnerability Intelligenc...

How to Utilize Attack Surface Management and Vulnerability Intelligence for ‘Vulnerability Mapping’ The concept of vulnerability is a persistent shadow that haunts the digital realm; it is an element ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Beyond the Click: Understanding Zero-Click Exploits and Their Impact
Oct 16, 2023
Beyond the Click: Understanding Zero-Click Exploits and Their Impact

Beyond the Click: Understanding Zero-Click Exploits and Their Impact A zero-click exploit is a sophisticated type of cyberattack that operates without requiring any direct interaction from the target ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Are MSPs (Managed Service Providers) at Risk of Data Breaches?
Oct 11, 2023
How Are MSPs (Managed Service Providers) at Risk of Data Breaches?

How Are MSPs (Managed Service Providers) at Risk of Data Breaches? Have you ever wondered how your Managed Service Provider (MSP) is protecting both your data and its own? It is prudent to regularly a...

Learn More
SOCRadar® Cyber Intelligence Inc. | NIST Cybersecurity Framework 2.0: What You Need to Know
Sep 26, 2023
NIST Cybersecurity Framework 2.0: What You Need to Know

NIST Cybersecurity Framework 2.0: What You Need to Know In a previous SOCRadar blog post, we delved into the importance of cybersecurity frameworks for today’s organizations. In this installment, we p...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical DICOM Server Misconfigurations Lead to Exposure of 1.6M Medical Records
Sep 22, 2023
Critical DICOM Server Misconfigurations Lead to Exposure of 1.6M Medic...

Critical DICOM Server Misconfigurations Lead to Exposure of 1.6M Medical Records In a regular threat and vulnerability hunting activity, SOCRadar has discovered during their research that thousands of...

Learn More
SOCRadar® Cyber Intelligence Inc. | Overview of TIBER-EU From Threat Intelligence Perspective
Sep 14, 2023
Overview of TIBER-EU From Threat Intelligence Perspective

Overview of TIBER-EU From Threat Intelligence Perspective Financial institutions are crucial for the global economy. They hold trillions of dollars in assets and billions of customer records. As such,...

Learn More