SOCRadar® Cyber Intelligence Inc. | New ICT regulation of EU Financial Sector: DORA
Nov 24, 2022
New ICT regulation of EU Financial Sector: DORA

New ICT regulation of EU Financial Sector: DORA by SOCRadar Research Cyber-attacks are rising worldwide, and the financial industry is among the most targeted ones. Cyber threats and attacks have beco...

Learn More
SOCRadar® Cyber Intelligence Inc. | F5 Released Hotfixes for BIG-IP and iControl REST Vulnerabilities
Nov 17, 2022
F5 Released Hotfixes for BIG-IP and iControl REST Vulnerabilities

F5 Released Hotfixes for BIG-IP and iControl REST Vulnerabilities ...

Learn More
SOCRadar® Cyber Intelligence Inc. | All You Need to Know About SandBreak Vulnerability in VM2
Nov 16, 2022
All You Need to Know About SandBreak Vulnerability in VM2

All You Need to Know About SandBreak Vulnerability in VM2 ...

Learn More
SOCRadar® Cyber Intelligence Inc. | FIFA World Cup 2022 Qatar: Dark Web & Phishing Landscape Analysis
Nov 15, 2022
FIFA World Cup 2022 Qatar: Dark Web & Phishing Landscape Analysis

FIFA World Cup 2022 Qatar: Dark Web & Phishing Landscape Analysis FIFA World Cup 2022 will be organized in Qatar from November 20 to December 18, 2022. Predictions show that 1.5 million people wi...

Learn More
SOCRadar® Cyber Intelligence Inc. | All You Need to Know About the Latest OpenLiteSpeed Web Server Vulnerabilities
Nov 13, 2022
All You Need to Know About the Latest OpenLiteSpeed Web Server Vulnera...

All You Need to Know About the Latest OpenLiteSpeed Web Server Vulnerabilities Researchers have discovered three different vulnerabilities, two of which are assigned a high severity rating and respect...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilities and 6 Zero-Days
Nov 09, 2022
Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilitie...

Microsoft November 2022 Patch Tuesday Fixed 11 Critical Vulnerabilities and 6 Zero-Days ...

Learn More
SOCRadar® Cyber Intelligence Inc. | All You Need To Know About the Critical Citrix Vulnerabilities
Nov 09, 2022
All You Need To Know About the Critical Citrix Vulnerabilities

All You Need To Know About the Critical Citrix Vulnerabilities In a security bulletin on November 08, 2022, Citrix warned its customers using Citrix ADC and Citrix Gateway to insta...

Learn More
SOCRadar® Cyber Intelligence Inc. | Hacktivist Group Black Reward Leaked Iran's Nuclear Program Secrets
Nov 04, 2022
Hacktivist Group Black Reward Leaked Iran's Nuclear Program Secrets

Hacktivist Group Black Reward Leaked Iran’s Nuclear Program Secrets Iran’s Atomic Energy Organization announced on Sunday, October 23, that foreign country-backed hackers had hacked an ema...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fortinet Fixes Six Serious Vulnerabilities
Nov 03, 2022
Fortinet Fixes Six Serious Vulnerabilities

Fortinet Fixes Six Serious Vulnerabilities Including six vulnerabilities with a high severity rating, Fortinet warned customers on Tuesday (1 November) of 16 vulnerabilities found in the company’...

Learn More
SOCRadar® Cyber Intelligence Inc. | OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed
Nov 01, 2022
OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed

OpenSSL Announced Two High-Severity Vulnerabilities Are Fixed On November 1, Version 3.0.7 of OpenSSL was released to fix two high-severity vulnerabilities (CVE-2022-3602 and ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Do You Need to Know About New Critical Vulnerability in OpenSSL
Oct 28, 2022
What Do You Need to Know About New Critical Vulnerability in OpenSSL

What Do You Need to Know About New Critical Vulnerability in OpenSSL Version 3.0.7 of OpenSSL is expected to be released on November 1 to fix a critical vulnerability that has not yet been made public...

Learn More
SOCRadar® Cyber Intelligence Inc. | Newly Unsealed Indictment Charges the Operator of Raccoon Infostealer
Oct 28, 2022
Newly Unsealed Indictment Charges the Operator of Raccoon Infostealer

Newly Unsealed Indictment Charges the Operator of Raccoon Infostealer On Tuesday, October 25th, 2022, a federal grand jury indictment charges a Ukrainian national, Mark Sokolovsky, 26, also known as P...

Learn More
SOCRadar® Cyber Intelligence Inc. | 22 Years Old Vulnerability in SQLite Allows Arbitrary Code Execution
Oct 26, 2022
22 Years Old Vulnerability in SQLite Allows Arbitrary Code Execution

22 Years Old Vulnerability in SQLite Allows Arbitrary Code Execution CVE-2022-35737 is a vulnerability caused by the “Improper Validation of Array Index.” The vulnerability has a ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Apple Releases Patch for Exploited Zero-Day
Oct 25, 2022
Apple Releases Patch for Exploited Zero-Day

Apple Releases Patch for Exploited Zero-Day Threat actors actively exploiting the remote code execution vulnerability tagged CVE-2022-42827. On compromised iOS devices, an application may be able...

Learn More
SOCRadar® Cyber Intelligence Inc. | Ursnif Malware Moving to Ransomware Operations from Bank Account Theft
Oct 21, 2022
Ursnif Malware Moving to Ransomware Operations from Bank Account Theft

Ursnif Malware Moving to Ransomware Operations from Bank Account Theft Ursnif (a.k.a. Gozi), a former banking trojan, has been repurposed as a generic backdoor. Threat actors could use the new va...

Learn More
SOCRadar® Cyber Intelligence Inc. | Details On The Largest B2B Leak: BlueBleed
Oct 20, 2022
Details On The Largest B2B Leak: BlueBleed

Details On The Largest B2B Leak: BlueBleed As a cyber threat intelligence company, SOCRadar’s mission is to use every possible piece of information to identify and prevent cyber threats targetin...

Learn More
SOCRadar® Cyber Intelligence Inc. | Collective Cyber Attacks by Hacktivists: What's Going on in Iran?
Oct 20, 2022
Collective Cyber Attacks by Hacktivists: What's Going on in Iran?

Collective Cyber Attacks by Hacktivists: What’s Going on in Iran? Iran is under the influence of a massive hacktivism attack that has recently begun and is still ongoing. The protests, which beg...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sensitive Data of 65,000+ Entities in 111 Countries Leaked due to a Single Misconfigured Data Bucket
Oct 19, 2022
Sensitive Data of 65,000+ Entities in 111 Countries Leaked due to a Si...

Sensitive Data of 65,000+ Entities in 111 Countries Leaked due to a Single Misconfigured Data Bucket SOCRadar has detected that sensitive data of 65,000 entities became public because of a misconfigur...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Alchimist Framework Targets Windows, macOS, and Linux Systems
Oct 14, 2022
New Alchimist Framework Targets Windows, macOS, and Linux Systems

New Alchimist Framework Targets Windows, macOS, and Linux Systems Researchers discovered a new post-exploit C2 framework by the name of Alchimist. The framework targets devices using Windows, Lin...

Learn More
SOCRadar® Cyber Intelligence Inc. | SAP Fixes Critical Vulnerabilities in Commerce and Manufacturing Execution Products
Oct 13, 2022
SAP Fixes Critical Vulnerabilities in Commerce and Manufacturing Execu...

SAP Fixes Critical Vulnerabilities in Commerce and Manufacturing Execution Products SAP published its Security Patch Day document for October 2022. Five new high-severity security notes and ...

Learn More