SOCRadar® Cyber Intelligence Inc. | Future of Cybersecurity in the Era of Metaverse
Mar 04, 2022
Future of Cybersecurity in the Era of Metaverse

Future of Cybersecurity in the Era of Metaverse Metaverse has become a subject that everyone is curious about very soon after it has found its place in the titles. It was claimed that the term, which ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Five Vulnerabilities Discovered in PJSIP Library This Week
Mar 04, 2022
Five Vulnerabilities Discovered in PJSIP Library This Week

Five Vulnerabilities Discovered in PJSIP Library This Week PJSIP, an open-source library, is one of the most used libraries used by WhatsApp and many other VoIP applications. Recently, critical RCE bu...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Threat Profile: Cuba Ransomware Group
Mar 03, 2022
Dark Web Threat Profile: Cuba Ransomware Group

Dark Web Threat Profile: Cuba Ransomware Group Cuba is a C++ based ransomware, and Cuba Ransomware group uses it as the final step payload for double extortion attacks. Operators utilize Cuba in combi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Timeline: The Russian - Ukranian Cyber Space Wars
Mar 02, 2022
Timeline: The Russian - Ukranian Cyber Space Wars

Timeline: The Russian – Ukranian Cyber Space Wars February 13: A file matching the DDoS attack IoCs was uploaded to VirusTotal. February 15 & 16: Some Ukrainian websites were not accessible ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Do Conti's Leaks Tell Us about Ransomware Groups?
Mar 01, 2022
What Do Conti's Leaks Tell Us about Ransomware Groups?

What Do Conti’s Leaks Tell Us about Ransomware Groups? Conti, a dangerous ransomware gang that first appeared in December 2019, resided in Saint Petersburg, Russia, from the very beginning. Duri...

Learn More
SOCRadar® Cyber Intelligence Inc. | What You Need to Know About Russian Cyber Escalation in Ukraine
Feb 25, 2022
What You Need to Know About Russian Cyber Escalation in Ukraine

What You Need to Know About Russian Cyber Escalation in Ukraine UPDATE February 26, 2022, 04.40 AM (EST): This blog has been updated with details of posts of the Conti ransomware group and Anonymous. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Gartner Recognizes SOCRadar as ‘Both EASM and DRPS’ Vendor
Feb 23, 2022
Gartner Recognizes SOCRadar as ‘Both EASM and DRPS’ Vendor

Gartner Recognizes SOCRadar as ‘Both EASM and DRPS’ Vendor Gartner published “Quick Answer: What is the Difference Between EASM, DRPS, and SRS?” on February 21, 2022. SOCRadar was among th...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Turkey Threat Landscape Report: 'Skyrocketing Ransomware Threats in 2021'
Feb 08, 2022
SOCRadar Turkey Threat Landscape Report: 'Skyrocketing Ransomware Thre...

SOCRadar Turkey Threat Landscape Report: ‘Skyrocketing Ransomware Threats in 2021’ Ransomware attacks are on the rise around the world. In 2021, we saw the names of various threat actors i...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is an Accellion Cyber Attack?
Feb 05, 2022
What is an Accellion Cyber Attack?

What is an Accellion Cyber Attack? Accellion specializes in file sharing and collaboration software that is safe and secure. More than 3,000 multinational enterprises, government organizations, hospit...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dozens of WordPress Plugins Backdoored in Supply Chain Attack
Jan 24, 2022
Dozens of WordPress Plugins Backdoored in Supply Chain Attack

Dozens of WordPress Plugins Backdoored in Supply Chain Attack Dozens of WordPress themes and plugins hosted on a developer’s website were backdoored in a supply chain attack. with malicious code in Se...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar New Threat Landscape Report: Financial Institutions are Most Targeted Sector in the UK
Jan 20, 2022
SOCRadar New Threat Landscape Report: Financial Institutions are Most ...

SOCRadar New Threat Landscape Report: Financial Institutions are Most Targeted Sector in the UK SOCRadar Threat Landscape Report provides U.K. organizations with an understanding of evolving cyber thr...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft Releases Emergency Updates for Windows Server 2019
Jan 19, 2022
Microsoft Releases Emergency Updates for Windows Server 2019

Microsoft Releases Emergency Updates for Windows Server 2019 Microsoft has released “out-of-band” emergency updates to fix various critical bugs that emerged after its updates for Jan...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cisco Fixes a Critical Flaw in Unified CCMP and Unified CCDM
Jan 14, 2022
Cisco Fixes a Critical Flaw in Unified CCMP and Unified CCDM

Cisco Fixes a Critical Flaw in Unified CCMP and Unified CCDM Cisco fixed a critical privilege escalation vulnerability, tracked as CVE-2022-20658, in Unified CCMP and Unified CCDM.On the oth...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft Fixes Six Zero-Days and 97 Flaws Including an Exchange Vulnerability
Jan 12, 2022
Microsoft Fixes Six Zero-Days and 97 Flaws Including an Exchange Vulne...

Microsoft Fixes Six Zero-Days and 97 Flaws Including an Exchange Vulnerability Microsoft fixes a total of 97 security vulnerabilities, including six zero-day vulnerabilities.  In an update, the c...

Learn More
SOCRadar® Cyber Intelligence Inc. | AvosLocker's New Linux Variant Targets VMware ESXi Servers
Jan 11, 2022
AvosLocker's New Linux Variant Targets VMware ESXi Servers

AvosLocker’s New Linux Variant Targets VMware ESXi Servers A Linux variant of the AvosLocker gang, which first appeared in the summer of 2021 and conducted its operations in RaaS style, targetin...

Learn More
SOCRadar® Cyber Intelligence Inc. | SonicWall Patches Y2K22 Bug in Email Security
Jan 10, 2022
SonicWall Patches Y2K22 Bug in Email Security

SonicWall Patches Y2K22 Bug in Email Security Maybe you remember the Y2K problem, a problem that refers to a computer glitch identified in some software systems that could have disrupted the transitio...

Learn More
SOCRadar® Cyber Intelligence Inc. | VMware Fixes the Critical Vulnerability Affecting Some Products
Jan 06, 2022
VMware Fixes the Critical Vulnerability Affecting Some Products

VMware Fixes the Critical Vulnerability Affecting Some Products Virtualization solutions continue to be one of the primary targets of cyber threats as they are widely used in companies. &nbs...

Learn More
SOCRadar® Cyber Intelligence Inc. | Windows Server Update Fixes Remote Desktop Issues
Jan 05, 2022
Windows Server Update Fixes Remote Desktop Issues

Windows Server Update Fixes Remote Desktop Issues Microsoft has released an update that fixes remote desktop vulnerabilities detected on Windows Server. On January 4, in the announcement sha...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Law Round-Up: SOCRadar’s Curation for Recent Cyber Legislations Across the World in 2021
Dec 29, 2021
Cyber Law Round-Up: SOCRadar’s Curation for Recent Cyber Legislations ...

Cyber Law Round-Up: SOCRadar’s Curation for Recent Cyber Legislations Across the World in 2021 As security threats and ransomware incidents ramp up, governments rush to keep up with this pace by devel...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Cyber Attacks in the Asia Pacific (APAC) in 2021
Dec 28, 2021
Top 5 Cyber Attacks in the Asia Pacific (APAC) in 2021

Top 5 Cyber Attacks in the Asia Pacific (APAC) in 2021 As the end of the year approaches, we continue to compile the prominent cyber security news of the year specific to the regions. Address to four ...

Learn More