SOCRadar® Cyber Intelligence Inc. | Apple Addresses Critical Zero-Day Exploit (CVE-2023-37450) with Rapid Security Response Updates
Jul 10, 2023
Apple Addresses Critical Zero-Day Exploit (CVE-2023-37450) with Rapid ...

Apple Addresses Critical Zero-Day Exploit (CVE-2023-37450) with Rapid Security Response Updates Apple has released Rapid Security Response (RSR) updates to tackle a zero-day vulnerability that has bee...

Learn More
SOCRadar® Cyber Intelligence Inc. | Newly Emerged Ransom Threats: Big Head and Rancoz
Jul 10, 2023
Newly Emerged Ransom Threats: Big Head and Rancoz

Newly Emerged Ransom Threats: Big Head and Rancoz July is the official Ransomware Awareness Month and it serves as a poignant reminder of the ever-growing danger presented by ransomware attacks. In li...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Critical and High-Severity Vulnerabilities Found in MOVEit Transfer
Jul 07, 2023
New Critical and High-Severity Vulnerabilities Found in MOVEit Transfe...

New Critical and High-Severity Vulnerabilities Found in MOVEit Transfer In recent security disclosures, a total number of three critical and high-severity vulnerabilities have been identified in Progr...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threads and BlueSky Could Be a New Playground for Scammers
Jul 07, 2023
Threads and BlueSky Could Be a New Playground for Scammers

Threads and BlueSky Could Be a New Playground for Scammers In today’s digital landscape, social media has become essential for businesses to connect with their audience and promote their brand. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Understanding the Type Confusion Vulnerability
Jul 07, 2023
Understanding the Type Confusion Vulnerability

Understanding the Type Confusion Vulnerability In early June 2023, a zero-day, exploited in the wild, emerged regarding Google Chrome, Microsoft Edge, and many more Chromium-based browsers, ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Joint Advisory Warns of Truebot Malware Variants Infecting US and Canadian Networks
Jul 06, 2023
Joint Advisory Warns of Truebot Malware Variants Infecting US and Cana...

Joint Advisory Warns of Truebot Malware Variants Infecting US and Canadian Networks Today, a joint Cybersecurity Advisory (CSA) was released by several organizations, including the Cybersecurity and I...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA's Recent Summary: Critical Vulnerabilities Impacting Apple and Other Prominent Entities
Jul 04, 2023
CISA's Recent Summary: Critical Vulnerabilities Impacting Apple and Ot...

CISA’s Recent Summary: Critical Vulnerabilities Impacting Apple and Other Prominent Entities CISA has recently published a Vulnerability Summary for the previous week. This summary encompasses s...

Learn More
SOCRadar® Cyber Intelligence Inc. | Revealing Critical SAP Vulnerabilities and Proof-of-Concept Exploit
Jul 03, 2023
Revealing Critical SAP Vulnerabilities and Proof-of-Concept Exploit

Revealing Critical SAP Vulnerabilities and Proof-of-Concept Exploit In the world of cybersecurity, staying informed about the latest vulnerabilities is crucial for organizations, especially when it co...

Learn More
SOCRadar® Cyber Intelligence Inc. | US Experiences Increased DoS and DDoS Activities Across Multiple Sectors
Jul 03, 2023
US Experiences Increased DoS and DDoS Activities Across Multiple Secto...

US Experiences Increased DoS and DDoS Activities Across Multiple Sectors The United States is currently observing an upswing in targeted Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS...

Learn More
SOCRadar® Cyber Intelligence Inc. | High-Severity Vulnerabilities Identified and Patched in BIND 9 DNS Software
Jun 26, 2023
High-Severity Vulnerabilities Identified and Patched in BIND 9 DNS Sof...

High-Severity Vulnerabilities Identified and Patched in BIND 9 DNS Software The BIND 9 DNS software suite, an integral part of the Domain Name System (DNS), has recently received updates to neutralize...

Learn More
SOCRadar® Cyber Intelligence Inc. | Grafana Fixes Critical Auth Bypass, CISA Warns for VMware Vulnerabilities
Jun 26, 2023
Grafana Fixes Critical Auth Bypass, CISA Warns for VMware Vulnerabilit...

Grafana Fixes Critical Auth Bypass, CISA Warns for VMware Vulnerabilities Grafana and VMware have recently released security updates for their products in response to high severity vulnerabilities. Th...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Do You Need to Know About CVE-2023-33299 Vulnerability in FortiNAC?
Jun 23, 2023
What Do You Need to Know About CVE-2023-33299 Vulnerability in FortiNA...

What Do You Need to Know About CVE-2023-33299 Vulnerability in FortiNAC? ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The IDOR Vulnerability in Microsoft Teams: Risks in Your Collaboration Environment
Jun 23, 2023
The IDOR Vulnerability in Microsoft Teams: Risks in Your Collaboration...

The IDOR Vulnerability in Microsoft Teams: Risks in Your Collaboration Environment [Update] July 5, 2023: A new tool called TeamsPhisher has been released by a member of the U.S. Navy’s red team...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA Lists New ICS Advisories, Exploited Vulnerabilities, and Patch Alerts
Jun 23, 2023
CISA Lists New ICS Advisories, Exploited Vulnerabilities, and Patch Al...

CISA Lists New ICS Advisories, Exploited Vulnerabilities, and Patch Alerts On June 22, 2023, CISA issued a series of important alerts, underscoring critical vulnerabilities present in industrial ...

Learn More
SOCRadar® Cyber Intelligence Inc. | NordVPN Report Shares Insights on 6 Million Payment Card Data on Dark Web
Jun 22, 2023
NordVPN Report Shares Insights on 6 Million Payment Card Data on Dark ...

NordVPN Report Shares Insights on 6 Million Payment Card Data on Dark Web With the surge in digital payment methods and the widespread use of online transactions, payment card data has become a prime ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Gartner: SOCRadar is Now a Customer First Technology Provider
Jun 22, 2023
Gartner: SOCRadar is Now a Customer First Technology Provider

Gartner: SOCRadar is Now a Customer First Technology Provider SOCRadar is now a Customer First Technology Provider in the Security Threat Intelligence Products and Services market with the prestigious...

Learn More
SOCRadar® Cyber Intelligence Inc. | May 2023 Cyberwatch Recap: A Month in Cybersecurity
Jun 22, 2023
May 2023 Cyberwatch Recap: A Month in Cybersecurity

May 2023 Cyberwatch Recap: A Month in Cybersecurity Welcome to our May Cyberwatch blog post. Following our latest webinar, we delve into the notable cyber incidents from the past month. May 2023 saw a...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Do You Need to Know About Zyxel NAS Products' Command Injection Vulnerability CVE-2023-27992
Jun 21, 2023
What Do You Need to Know About Zyxel NAS Products' Command Injection V...

What Do You Need to Know About Zyxel NAS Products’ Command Injection Vulnerability CVE-2023-27992 Recently, a significant vulnerability was discovered in Zyxel NAS326, NAS540, and NAS542 firmwar...

Learn More
SOCRadar® Cyber Intelligence Inc. | Latest DDoS Threats: Condi Botnet, ShellBot, and Tsunami Malware
Jun 21, 2023
Latest DDoS Threats: Condi Botnet, ShellBot, and Tsunami Malware

Latest DDoS Threats: Condi Botnet, ShellBot, and Tsunami Malware Notable Distributed-Denial-of-Service (DDoS) incidents dominate the cyber threat landscape this week, now accompanied by the ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit, PowerOff Operation
Jun 19, 2023
Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit,...

Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit, PowerOff Operation This week, the cyber world is buzzing with news about DDoS attacks. Major tech company Microsoft has...

Learn More