SOCRadar® Cyber Intelligence Inc. | What is a Rootkit and How to Detect It
Dec 24, 2021
What is a Rootkit and How to Detect It

What is a Rootkit and How to Detect It A rootkit is a software that allows hackers to gain access to and control a computer. Although most rootkits attack software and the operating system, some can a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Data Sales Are The Biggest Deep Web Threat In MEA Region
Oct 21, 2021
Data Sales Are The Biggest Deep Web Threat In MEA Region

Data Sales Are The Biggest Deep Web Threat In MEA Region The MEA Regional DeepWeb Report, which emerged with the research of the SOCRadar analyst team, is now available.  Dark web incidents, hack...

Learn More
SOCRadar® Cyber Intelligence Inc. | Countries More Affected by Cyber Attacks in September: China and Thailand
Oct 19, 2021
Countries More Affected by Cyber Attacks in September: China and Thail...

Countries More Affected by Cyber Attacks in September: China and Thailand The APAC Regional DeepWeb Report, which emerged with the research of the SOCRadar analyst team, is now available. Dark web inc...

Learn More
SOCRadar® Cyber Intelligence Inc. | Ransomware Attacks on the Rise Around Europe
Oct 15, 2021
Ransomware Attacks on the Rise Around Europe

Ransomware Attacks on the Rise Around Europe The Europe Regional Deep Web Report, which emerged with the research of the SOCRadar analyst team, is now available.  Dark web incidents, hacker forum...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Ransomware Group is LockBit 2.0 in the Americas
Oct 11, 2021
Top Ransomware Group is LockBit 2.0 in the Americas

Top Ransomware Group is LockBit 2.0 in the Americas The Americas Regional DeepWeb Report, which emerged with the research of the SOCRadar analyst team, is now avaible for the first time.  Dark we...

Learn More
SOCRadar® Cyber Intelligence Inc. | “Data Sales” is in the Lead at the Global Threat Landscape
Oct 02, 2021
“Data Sales” is in the Lead at the Global Threat Landscape

“Data Sales” is in the Lead at the Global Threat Landscape The Global Regional DeepWeb Report, which emerged with the research of the SOCRadar analyst team, is now available for the first time.  ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Most Dangerous of Their Kind Remote Code Execution (RCE) Attacks
Jul 19, 2021
The Most Dangerous of Their Kind Remote Code Execution (RCE) Attacks

The Most Dangerous of Their Kind Remote Code Execution (RCE) Attacks Remote Code Execution (RCE) is a class of software vulnerabilities. An RCE vulnerability allows a malicious actor to execute code o...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Detect Your Network is Used by Botnets Without Touching Your Systems?
Jun 28, 2021
How to Detect Your Network is Used by Botnets Without Touching Your Sy...

How to Detect Your Network is Used by Botnets Without Touching Your Systems? Malicious bots called “bad bots” not only evolve continually, but are very specific to certain applications, su...

Learn More
SOCRadar® Cyber Intelligence Inc. | Best OSINT Resources to Follow
Jun 24, 2021
Best OSINT Resources to Follow

Best OSINT Resources to Follow One of the benefits of the cyber security is its openness to sharing. There is a good sense of community in the industry with people freely creating and sharing tools. I...

Learn More
SOCRadar® Cyber Intelligence Inc. | Comparing MEA (Middle East and Africa) and Europe against the Dark Web Threats
Jun 21, 2021
Comparing MEA (Middle East and Africa) and Europe against the Dark Web...

Comparing MEA (Middle East and Africa) and Europe against the Dark Web Threats Companies that wish to safeguard customers and employees typically invest in Dark Web monitoring solutions to warn them i...

Learn More
SOCRadar® Cyber Intelligence Inc. | Did You Try SOCRadar Global DeepWeb Sonar Report Yet?
Jun 14, 2021
Did You Try SOCRadar Global DeepWeb Sonar Report Yet?

Did You Try SOCRadar Global DeepWeb Sonar Report Yet? Unidentified attackers have apparently unlimited resources, pressuring security authorities to regularly evaluate all aspects of their security st...

Learn More
SOCRadar® Cyber Intelligence Inc. | Best Practices for External Attack Surface Management (ASM) with Use-Cases
Jun 07, 2021
Best Practices for External Attack Surface Management (ASM) with Use-C...

Best Practices for External Attack Surface Management (ASM) with Use-Cases Gartner has predicted that by 2021, one-third of successful attacks on the enterprise will be through shadow IT resources and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Shadow IT Explained: What Are the Risks and How Can You Mitigate Them?
Mar 01, 2021
Shadow IT Explained: What Are the Risks and How Can You Mitigate Them?

Shadow IT Explained: What Are the Risks and How Can You Mitigate Them? A recent study from EMC suggests that data loss and downtime result in losses of $ 1.7 trillion each year.[1] Since shadow IT is ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Create More Effective SOC With the Mitre ATT&CK Framework
Jan 10, 2021
Create More Effective SOC With the Mitre ATT&CK Framework

Create More Effective SOC With the Mitre ATT&CK Framework The ATT&CK framework is a powerful tool to improve cyber defence and to create a more effective SOC. According to the SANS report, the...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Hackers Find Your CEO’s Password and Abuse It
Jan 07, 2021
How Hackers Find Your CEO’s Password and Abuse It

How Hackers Find Your CEO’s Password and Abuse It Poor password habits are found everywhere, even in big companies despite the password policies required. The credential leak is one of the most common...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Vulnerabilities Exploited in VPNs in 2020
Dec 13, 2020
Top Vulnerabilities Exploited in VPNs in 2020

Top Vulnerabilities Exploited in VPNs in 2020 In several VPN products worldwide, APTs target vulnerabilities. This is an ongoing activity directed at multinational organizations. Including government,...

Learn More
SOCRadar® Cyber Intelligence Inc. | How To Learn Which 3rd Party Libraries Your Website Is Using?
Dec 10, 2020
How To Learn Which 3rd Party Libraries Your Website Is Using?

How To Learn Which 3rd Party Libraries Your Website Is Using? Websites are the most critical assets and most important components of your business. They are a linking bridge between your products and ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How To Find Domain Ownership in the GDPR Era
Nov 25, 2020
How To Find Domain Ownership in the GDPR Era

How To Find Domain Ownership in the GDPR Era ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Threat Intelligence Use Cases for the E-commerce Industry-II
Oct 18, 2020
Top Threat Intelligence Use Cases for the E-commerce Industry-II

Top Threat Intelligence Use Cases for the E-commerce Industry-II Prevention of the landscape is no longer enough in today’s cybersecurity. All have never faced such high and concrete threats fro...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Threat Intelligence Use Cases for the E-Commerce Industry-I
Oct 12, 2020
Top Threat Intelligence Use Cases for the E-Commerce Industry-I

Top Threat Intelligence Use Cases for the E-Commerce Industry-I The prevention of the landscape is no longer enough in today’s cybersecurity. All have never faced such high and concrete threats from a...

Learn More