SOCRadar® Cyber Intelligence Inc. | Vulnerability Round-Up: SOCRadar's Curation of Critical Vulnerabilities for 2021
Dec 27, 2021
Vulnerability Round-Up: SOCRadar's Curation of Critical Vulnerabilitie...

Vulnerability Round-Up: SOCRadar’s Curation of Critical Vulnerabilities for 2021 Vulnerability management is not a sprint but a marathon. No matter how hard you try, you cannot patch all the vul...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Cyber Threats to the Finance Sector in 2021
Dec 24, 2021
Top Cyber Threats to the Finance Sector in 2021

Top Cyber Threats to the Finance Sector in 2021 Threat actors are increasingly targeting financial institutions for monetary gains. SOCRadar CTIA team continuously monitors the deep and dark web sourc...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Cyber Attacks Targeting DACH Region in 2021
Dec 20, 2021
Top 5 Cyber Attacks Targeting DACH Region in 2021

Top 5 Cyber Attacks Targeting DACH Region in 2021 Germany, Austria, and Switzerland (DACH) region, home to many giant companies with advanced IoT and artificial intelligence technologies, has been und...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Recognized as a Threat Intelligence Representative Vendor in the Latest Gartner Report
Dec 17, 2021
SOCRadar Recognized as a Threat Intelligence Representative Vendor in ...

SOCRadar Recognized as a Threat Intelligence Representative Vendor in the Latest Gartner Report SOCRadar is recognized as a Threat Intelligence Representative Vendor in Gartner’s latest reports ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Cyber Attacks to Cryptocurrency Exchanges and Blockchain Companies in 2021
Dec 15, 2021
Top Cyber Attacks to Cryptocurrency Exchanges and Blockchain Companies...

Top Cyber Attacks to Cryptocurrency Exchanges and Blockchain Companies in 2021 While leaving behind the most critical vulnerability of the year, it is time to look at the issues discussed by the cyber...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Do You Need to Know About the Log4j Critical Vulnerability and What Can You Do?
Dec 11, 2021
What Do You Need to Know About the Log4j Critical Vulnerability and Wh...

What Do You Need to Know About the Log4j Critical Vulnerability and What Can You Do? Last update: January 4, 2021 In the last 72 hours, the entire cyber security community has focused on the crit...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Cyber Attacks in Latin America in 2021
Dec 06, 2021
Top 5 Cyber Attacks in Latin America in 2021

Top 5 Cyber Attacks in Latin America in 2021 Latin America pictures the largest conglomeration of states that jointly pose remarkable economic growth. With Mexico, Brazil, Colombia, and Argentina lead...

Learn More
SOCRadar® Cyber Intelligence Inc. | Phishing: A Growing Threat to E-commerce
Nov 24, 2021
Phishing: A Growing Threat to E-commerce

Phishing: A Growing Threat to E-commerce Phishing is a tactic that targets victims primarily through emails and SMS. Emails appear to be from a legitimate source, but their main objective is to steal ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Threats to the E-commerce Sector Increased by 37 Percent
Nov 24, 2021
Cyber Threats to the E-commerce Sector Increased by 37 Percent

Cyber Threats to the E-commerce Sector Increased by 37 Percent The E-Commerce Landscape Report prepared by SOCRadar analysts has been published this week. The report includes a detailed analysis of th...

Learn More
SOCRadar® Cyber Intelligence Inc. | Why Cyber Threats Against E-commerce Are Important?
Nov 23, 2021
Why Cyber Threats Against E-commerce Are Important?

Why Cyber Threats Against E-commerce Are Important? The number of cyber threats against e-commerce that appeared on the darknet and the deep web continues to increase from year to year. SOCRadar has r...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Are the Cyber Threats You Should Know Before Black Friday?
Nov 23, 2021
What Are the Cyber Threats You Should Know Before Black Friday?

What Are the Cyber Threats You Should Know Before Black Friday? Since the start of the Covid-19 Pandemic, how we do business has dramatically changed. The stocks of big online retailers like Amazon, C...

Learn More
SOCRadar® Cyber Intelligence Inc. | Around 50 Ransomware Attacks Targeting Financial Institutions
Nov 03, 2021
Around 50 Ransomware Attacks Targeting Financial Institutions

Around 50 Ransomware Attacks Targeting Financial Institutions The Q3 Finance Industry Threat Landscape Report prepared by SOCRadar analysts has been published this week. The report includes a detailed...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Rising Threat in the Financial Industry: DDoS Attacks
Nov 03, 2021
The Rising Threat in the Financial Industry: DDoS Attacks

The Rising Threat in the Financial Industry: DDoS Attacks The Q3 Finance Industry Threat Landscape Report prepared by SOCRadar analysts has been published this week. The report includes a detailed ana...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threats to Financial Institutions on the Rise
Nov 02, 2021
Threats to Financial Institutions on the Rise

Threats to Financial Institutions on the Rise Financial institutions, especially banks, are always one of the significant targets of threat actors. The number of cyber threats against financial instit...

Learn More
SOCRadar® Cyber Intelligence Inc. | 14 Million Credit Card Information Sold on Black Markets
Nov 01, 2021
14 Million Credit Card Information Sold on Black Markets

14 Million Credit Card Information Sold on Black Markets The Q3 Finance Industry Threat Landscape Report prepared by SOCRadar analysts has been published this week. The report includes a detailed anal...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Recognized as DRPS Vendors in Two Gartner Reports
Oct 27, 2021
SOCRadar Recognized as DRPS Vendors in Two Gartner Reports

SOCRadar Recognized as DRPS Vendors in Two Gartner Reports SOCRadar is recognized as a DRPS sample vendor in Gartner’s latest reports on “Competitive Landscape: Digital Risk Protection Services”...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Digital Industries Commonly Targeted by Phishing Attacks in Indonesia
Oct 26, 2021
The Digital Industries Commonly Targeted by Phishing Attacks in Indone...

The Digital Industries Commonly Targeted by Phishing Attacks in Indonesia Indonesia is a prime target for nation-state-sponsored actors as well as financially motivated ransomware gangs in 2021. It is...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA Alert: Ransomware Gangs Take Advantage of Holidays
Sep 09, 2021
CISA Alert: Ransomware Gangs Take Advantage of Holidays

CISA Alert: Ransomware Gangs Take Advantage of Holidays It’s not hard to say that many security teams worldwide are understaffed and overworked. On August 31, 2021, The FBI and the CISA released an a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Re-examining the Pyramid of Pain to Use Cyber Threat Intelligence More Effectively
May 24, 2021
Re-examining the Pyramid of Pain to Use Cyber Threat Intelligence More...

Re-examining the Pyramid of Pain to Use Cyber Threat Intelligence More Effectively The Pyramid of Pain was initially established in 2013 by security specialist David J Bianco in order to increase the ...

Learn More
SOCRadar® Cyber Intelligence Inc. | From Fuel Shortages to Gas Hikes: How the Colonial Pipeline Co. Fell Victim to a Ransomware Attack?
May 17, 2021
From Fuel Shortages to Gas Hikes: How the Colonial Pipeline Co. Fell V...

From Fuel Shortages to Gas Hikes: How the Colonial Pipeline Co. Fell Victim to a Ransomware Attack? On May 7, 2021, Colonial Pipeline suffered a ransomware attack that impacted computerized equipment ...

Learn More