SOCRadar® Cyber Intelligence Inc. | Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit, PowerOff Operation
Jun 19, 2023
Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit,...

Recent DDoS Attacks: Microsoft Confirmed, Swiss & Malta Banks Hit, PowerOff Operation This week, the cyber world is buzzing with news about DDoS attacks. Major tech company Microsoft has...

Learn More
SOCRadar® Cyber Intelligence Inc. | Pro-Russian APT Group Cadet Blizzard Targets Ukraine with WhisperGate Wiper Attacks
Jun 19, 2023
Pro-Russian APT Group Cadet Blizzard Targets Ukraine with WhisperGate ...

Pro-Russian APT Group Cadet Blizzard Targets Ukraine with WhisperGate Wiper Attacks Ongoing investigations into Russia’s invasion of Ukraine have revealed insights into the tactics and...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community
Jun 14, 2023
SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Commu...

SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community Today, SOCRadar, inventor of the Extended Threat Intelligence concept, and VirusTotal, a well-renowned malware...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft's June 2023 Patch Tuesday Fixes Six Critical Vulnerabilities
Jun 14, 2023
Microsoft's June 2023 Patch Tuesday Fixes Six Critical Vulnerabilities

Microsoft’s June 2023 Patch Tuesday Fixes Six Critical Vulnerabilities Microsoft has released the Patch Tuesday update for June 2023, which addresses 78 security vulnerabilities. While six ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Data Breach at Zacks Investment Research: 8.8M Customer Records are Exposed
Jun 13, 2023
Data Breach at Zacks Investment Research: 8.8M Customer Records are Ex...

Data Breach at Zacks Investment Research: 8.8M Customer Records are Exposed Zacks Investment Research has suffered an undisclosed data breach. As a result, a threat actor has shared the breached datab...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fortinet Rolls Out Patches for Critical RCE Vulnerability in SSL VPN Devices (CVE-2023-27997)
Jun 12, 2023
Fortinet Rolls Out Patches for Critical RCE Vulnerability in SSL VPN D...

Fortinet Rolls Out Patches for Critical RCE Vulnerability in SSL VPN Devices (CVE-2023-27997) [Update] July 04, 2023: Recent findings reveal that despite a recent update from Fortinet, hundreds of tho...

Learn More
SOCRadar® Cyber Intelligence Inc. | Google Switches Email Authentication Method Following Exploitation by Scammers
Jun 09, 2023
Google Switches Email Authentication Method Following Exploitation by ...

Google Switches Email Authentication Method Following Exploitation by Scammers Google has patched a vulnerability that allowed a threat actor to pose as UPS on Gmail. The emai...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar is Now Officially a dns0.eu Tech Alliance Partner
Jun 08, 2023
SOCRadar is Now Officially a dns0.eu Tech Alliance Partner

SOCRadar is Now Officially a dns0.eu Tech Alliance Partner In the ceaseless pursuit of fortifying digital landscapes and strengthening cybersecurity ecosystems, SOCRadar is thrilled to announce its of...

Learn More
SOCRadar® Cyber Intelligence Inc. | VMware and Cisco Patched Critical RCE and Privilege Escalation Vulnerabilities
Jun 08, 2023
VMware and Cisco Patched Critical RCE and Privilege Escalation Vulnera...

VMware and Cisco Patched Critical RCE and Privilege Escalation Vulnerabilities [Update] June 21, 2023: VMware has revised a recent security advisory regarding a critical vulnerability, CVE-2023-20887,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyclops Ransomware: Cross-Platform Threat with RaaS and Advanced Features
Jun 07, 2023
Cyclops Ransomware: Cross-Platform Threat with RaaS and Advanced Featu...

Cyclops Ransomware: Cross-Platform Threat with RaaS and Advanced Features [Update] August 7, 2023: After officially rebranding as Knight, Cyclops has shared their new stealer named “Knight steal...

Learn More
SOCRadar® Cyber Intelligence Inc. | Zyxel Firewall Flaws Exploited: Urgent Action Required
Jun 06, 2023
Zyxel Firewall Flaws Exploited: Urgent Action Required

Zyxel Firewall Flaws Exploited: Urgent Action Required [Update] July 24, 2023: Threat actors are targeting several Zyxel devices with CVE-2023-28771. Fortinet has detected a significant rise in botnet...

Learn More
SOCRadar® Cyber Intelligence Inc. | Gigabyte Firmware Code Injection: Persistent Backdoor Leads to Supply Chain Risks
Jun 05, 2023
Gigabyte Firmware Code Injection: Persistent Backdoor Leads to Supply ...

Gigabyte Firmware Code Injection: Persistent Backdoor Leads to Supply Chain Risks Researchers have expressed concerns about the UEFI firmware found in numerous motherboards by Gigabyte,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Attackers Exploit Critical Zero-Day Vulnerability in MOVEit Transfer
Jun 02, 2023
Attackers Exploit Critical Zero-Day Vulnerability in MOVEit Transfer

Attackers Exploit Critical Zero-Day Vulnerability in MOVEit Transfer [Update] July 18, 2023: A notorious cybercrime group’s MOVEit attack has affected 340 organizations and over 18 million indiv...

Learn More
SOCRadar® Cyber Intelligence Inc. | CVE-2023-33733 Vulnerability in ReportLab Allows Bypassing Sandbox Restrictions
Jun 01, 2023
CVE-2023-33733 Vulnerability in ReportLab Allows Bypassing Sandbox Res...

CVE-2023-33733 Vulnerability in ReportLab Allows Bypassing Sandbox Restrictions A proof-of-concept (PoC) exploit and a technical write-up for a ReportLab vulnerability are now available. The...

Learn More
SOCRadar® Cyber Intelligence Inc. | Android Spyware SpinOk Affects Over 420M Installations on Google Play
May 31, 2023
Android Spyware SpinOk Affects Over 420M Installations on Google Play

Android Spyware SpinOk Affects Over 420M Installations on Google Play Researchers have discovered a new Android trojan, and they track it as “SpinOk.” The trojan is distributed a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exposed Forum Reveals RaidForums Database: 478K Members' Details Leaked
May 30, 2023
Exposed Forum Reveals RaidForums Database: 478K Members' Details Leake...

Exposed Forum Reveals RaidForums Database: 478K Members’ Details Leaked A database for the infamous RaidForums has been made public. An administrator posted the database on a new hacki...

Learn More
SOCRadar® Cyber Intelligence Inc. | Google's New ZIP Domain Could Be Used for Phishing and Malware Attacks
May 29, 2023
Google's New ZIP Domain Could Be Used for Phishing and Malware Attacks

Google’s New ZIP Domain Could Be Used for Phishing and Malware Attacks Security researchers have found how attackers could potentially exploit the new ZIP TLD offered by Google. A new ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available
May 26, 2023
Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available

Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available The Apache Foundation announced on March 7, 2023, that they had addressed CVE-2023-25690 in Apache HTTP Server 2.4.56. The fix,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Luxottica Data Leak Exposes Over 70M Customers' Data
May 25, 2023
Luxottica Data Leak Exposes Over 70M Customers' Data

Luxottica Data Leak Exposes Over 70M Customers’ Data Luxottica, the world’s largest eyewear company, has revealed that it was the victim of a major cyber attack. The attack exposed the personal inform...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cloud Threat Actor Spotlight: GUI-vil's Strategies in AWS Compromises
May 24, 2023
Cloud Threat Actor Spotlight: GUI-vil's Strategies in AWS Compromises

Cloud Threat Actor Spotlight: GUI-vil’s Strategies in AWS Compromises Researchers have been tracking a financially motivated threat group known as GUI-vil (aka p0-LUCR-1), based in Indonesia, wh...

Learn More