SOCRadar® Cyber Intelligence Inc. | What are the Biggest Cybersecurity Risks in North America?
Apr 06, 2022
What are the Biggest Cybersecurity Risks in North America?

What are the Biggest Cybersecurity Risks in North America? The ongoing Russian invasion attempt of Ukraine has changed priorities on the global cyberattack surface. Experts talk about the necessity of...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Remote Access Trojan (RAT) named Borat on the Darknet Markets
Apr 04, 2022
New Remote Access Trojan (RAT) named Borat on the Darknet Markets

New Remote Access Trojan (RAT) named Borat on the Darknet Markets Threat actors are developing more advanced attack techniques every day. They even help non-technical attackers by publishing toolkits....

Learn More
SOCRadar® Cyber Intelligence Inc. | What Do You Need to Know About Spring4Shell Zero-Day Vulnerability?
Apr 01, 2022
What Do You Need to Know About Spring4Shell Zero-Day Vulnerability?

What Do You Need to Know About Spring4Shell Zero-Day Vulnerability? A zero-day vulnerability that affects the Spring Core Java framework called Spring4Shell and allows RCE has been disclosed.&nbs...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Lapsus$ Extortion Group
Mar 31, 2022
Dark Web Profile: Lapsus$ Extortion Group

Dark Web Profile: Lapsus$ Extortion Group [Update] August 11, 2023: The Cyber Safety Review Board (CSRB) published a review of the Lapsus$ extortion group’s attacks. Read more under: “A Review o...

Learn More
SOCRadar® Cyber Intelligence Inc. | Is Lapsus$ Extortion Group
Mar 30, 2022
Is Lapsus$ Extortion Group "Officially Back from Vacation"?

Is Lapsus$ Extortion Group “Officially Back from Vacation”? The Lapsus$ group announced that they would be on vacation until March 30 after the notorious Okta attack. In the early hours of...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar UAE Threat Landscape Report: Runner-up for the Top 10 Targeted Countries
Mar 29, 2022
SOCRadar UAE Threat Landscape Report: Runner-up for the Top 10 Targete...

SOCRadar UAE Threat Landscape Report: Runner-up for the Top 10 Targeted Countries SOCRadar’s Threat Landscape Report provides a broad perspective on cyber incidents across various countries...

Learn More
SOCRadar® Cyber Intelligence Inc. | Anonymous Threatened Western Companies Operating in Russia Raises Concerns of Cyber Attack
Mar 28, 2022
Anonymous Threatened Western Companies Operating in Russia Raises Conc...

Anonymous Threatened Western Companies Operating in Russia Raises Concerns of Cyber Attack Global hacktivist group Anonymous has threatened a list of companies that continue to operate in Russia,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Automotive Industry Under Ransomware Attacks
Mar 25, 2022
Automotive Industry Under Ransomware Attacks

Automotive Industry Under Ransomware Attacks Although the automotive industry has begun to digitalize its manufacturing facilities, most businesses still treat cybersecurity as an afterthought. Accord...

Learn More
SOCRadar® Cyber Intelligence Inc. | Lapsus$ Group Allegedly Breached Okta After Microsoft Source Code Leak
Mar 22, 2022
Lapsus$ Group Allegedly Breached Okta After Microsoft Source Code Leak

Lapsus$ Group Allegedly Breached Okta After Microsoft Source Code Leak The Lapsus$ group has announced that they are responsible for authentication service provider Okta’s digital breach. Threat...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: AvosLocker Ransomware
Mar 21, 2022
Dark Web Profile: AvosLocker Ransomware

Dark Web Profile: AvosLocker Ransomware AvosLocker was first detected in 2021, and it usually appears as ransomware targeting Windows systems. After a variant targeting Linux environments emerged, str...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Azerbaijan Threat Landscape Report: A Significant Target for Threat Actors
Mar 18, 2022
SOCRadar Azerbaijan Threat Landscape Report: A Significant Target for ...

SOCRadar Azerbaijan Threat Landscape Report: A Significant Target for Threat Actors Companies in Azerbaijan are developing their technological infrastructure. This makes them ideal targets for th...

Learn More
SOCRadar® Cyber Intelligence Inc. | An Overview on Conti Ransomware Leaks: Is This the End for Conti?
Mar 18, 2022
An Overview on Conti Ransomware Leaks: Is This the End for Conti?

An Overview on Conti Ransomware Leaks: Is This the End for Conti? Along with Russia’s physical invasion of Ukraine on February 24th, 2022, Russia has targeted and attacked Ukraine in cyberspace. There...

Learn More
SOCRadar® Cyber Intelligence Inc. | B1txor20 Malware Exploiting Log4J Vulnerability
Mar 16, 2022
B1txor20 Malware Exploiting Log4J Vulnerability

B1txor20 Malware Exploiting Log4J Vulnerability Since the Log4J vulnerability was discovered, some other malware showed up and exploited it. B1txor20 seems to take its place among the participants in ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Deep Web Profile: APT41/Double Dragon
Mar 15, 2022
Deep Web Profile: APT41/Double Dragon

Deep Web Profile: APT41/Double Dragon APT41 (also known as Double Dragon) is a well-known cyber threat group that carries out Chinese state-sponsored espionage as well as financially motivated operati...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerabilities Discovered in Veeam Backup & Replication
Mar 15, 2022
Critical RCE Vulnerabilities Discovered in Veeam Backup & Replication

Critical RCE Vulnerabilities Discovered in Veeam Backup & Replication Veeam, a backup and cloud solutions provider, announced that it had fixed two critical vulnerabilities that allow remote code...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Should We Learn From the Conti's HSE Ireland Attack?
Mar 11, 2022
What Should We Learn From the Conti's HSE Ireland Attack?

What Should We Learn From the Conti’s HSE Ireland Attack? Conti ransomware attacks can target almost any organization. The attack on HSE Ireland last year demonstrates that threat actors can eve...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Who is 'Stormous Ransomware' Claiming to Leak Epic Games Information
Mar 10, 2022
Dark Web Profile: Who is 'Stormous Ransomware' Claiming to Leak Epic G...

Dark Web Profile: Who is ‘Stormous Ransomware’ Claiming to Leak Epic Games Information [Update] July 28, 2023: The Stormous ransomware gang has recently made a comeback. Added the subheading: “Stormou...

Learn More
SOCRadar® Cyber Intelligence Inc. | 'Dirty Pipe' Linux Vulnerability Discovered
Mar 08, 2022
'Dirty Pipe' Linux Vulnerability Discovered

‘Dirty Pipe’ Linux Vulnerability Discovered A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been identified, affecting Linux Kernel 5.8 and higher. The vul...

Learn More
SOCRadar® Cyber Intelligence Inc. | Ex-Adafruit Employee's GitHub Repository Leaked
Mar 07, 2022
Ex-Adafruit Employee's GitHub Repository Leaked

Ex-Adafruit Employee’s GitHub Repository Leaked Adafruit, which produces open-source hardware components, announced that a former employee had a data leak on their GitHub repository. The fact th...

Learn More
SOCRadar® Cyber Intelligence Inc. | Lapsu$ Extortion Group Allegedly Leaked Samsung Source Code After Nvidia Breach
Mar 05, 2022
Lapsu$ Extortion Group Allegedly Leaked Samsung Source Code After Nvid...

Lapsu$ Extortion Group Allegedly Leaked Samsung Source Code After Nvidia Breach The infamous Lapsu$ Extortion Group has become a newsworthy threat actor while the cyber incidents escalated during the ...

Learn More