SOCRadar® Cyber Intelligence Inc. | Intelligence Pioneers: Meet the Top 10 CTI Experts
Mar 04, 2024
Intelligence Pioneers: Meet the Top 10 CTI Experts

Intelligence Pioneers: Meet the Top 10 CTI Experts The expertise of Cyber Threat Intelligence (CTI) professionals is essential in strengthening digital defenses against ever-evolving threats. Within t...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exploring the Threat Landscape of Adversarial AI with MITRE ATLAS
Mar 01, 2024
Exploring the Threat Landscape of Adversarial AI with MITRE ATLAS

Exploring the Threat Landscape of Adversarial AI with MITRE ATLAS Navigating the complex landscape of cybersecurity threats requires constant vigilance, especially with the rise of Artificial Intellig...

Learn More
SOCRadar® Cyber Intelligence Inc. | DarkGate Malware: Exploring Threats and Countermeasures
Feb 29, 2024
DarkGate Malware: Exploring Threats and Countermeasures

DarkGate Malware: Exploring Threats and Countermeasures As we get increasingly digitized, the threat posed by malware has reached unprecedented levels in parallel. From individual users to large corpo...

Learn More
SOCRadar® Cyber Intelligence Inc. | Using Jupyter Notebook for CTI using PyMISP
Feb 21, 2024
Using Jupyter Notebook for CTI using PyMISP

Using Jupyter Notebook for CTI using PyMISP In Cyber Threat Intelligence (CTI), Jupyter Notebook and PyMISP are transformative tools. Just as Bash commands empower defenders, these platforms offer dyn...

Learn More
SOCRadar® Cyber Intelligence Inc. | Power of AI: Dark Web Monitoring with ChatGPT
Feb 21, 2024
Power of AI: Dark Web Monitoring with ChatGPT

Power of AI: Dark Web Monitoring with ChatGPT The dark web, often shrouded in mystery and intrigue, is a part of the internet that remains hidden from conventional search engines and browsers. It̵...

Learn More
SOCRadar® Cyber Intelligence Inc. | Importance of Indicators of Compromise (IoCs) in CTI for Actionable Intelligence
Feb 19, 2024
Importance of Indicators of Compromise (IoCs) in CTI for Actionable In...

Importance of Indicators of Compromise (IoCs) in CTI for Actionable Intelligence Whether in the case of a targeted attack or random mass exploitation, using Indicators of Compromise (IoCs) is a crucia...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Linux Bash Commands that SOC Analysts Should Know
Feb 14, 2024
Top Linux Bash Commands that SOC Analysts Should Know

Top Linux Bash Commands that SOC Analysts Should Know Within the domain of Cyber Threat Intelligence (CTI), where various tools and processes are deployed for vigilant defense, Bash commands are one s...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Combat Fraud with Threat Intelligence: Cutting-Edge Pathway
Feb 08, 2024
How to Combat Fraud with Threat Intelligence: Cutting-Edge Pathway

How to Combat Fraud with Threat Intelligence: Cutting-Edge Pathway Organizations have increasingly moved significant portions of their operations online to streamline customer service processes. Inste...

Learn More
SOCRadar® Cyber Intelligence Inc. | Using Threat Intelligence to Monitor Industry-Specific Threats
Feb 05, 2024
Using Threat Intelligence to Monitor Industry-Specific Threats

Using Threat Intelligence to Monitor Industry-Specific Threats Threat intelligence (TI) is essential to today’s cybersecurity practice because it enables organizations to gain insight into the motivat...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Can Open-Source LLMs Be Used in CTI?
Feb 02, 2024
How Can Open-Source LLMs Be Used in CTI?

How Can Open-Source LLMs Be Used in CTI? The adoption of Language Models (LLMs) has become prevalent in various applications, including Cyber Threat Intelligence (CTI). As one might anticipate, these ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Campaign Alert: The Year-Long Shadow of AsyncRAT in U.S. Infrastructure
Feb 02, 2024
Campaign Alert: The Year-Long Shadow of AsyncRAT in U.S. Infrastructur...

Campaign Alert: The Year-Long Shadow of AsyncRAT in U.S. Infrastructure An AI illustration of AsyncRAT ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Harnessing SIEM Solutions With Threat Intelligence
Feb 02, 2024
Harnessing SIEM Solutions With Threat Intelligence

Harnessing SIEM Solutions With Threat Intelligence Organizations strive to implement security measures and remain current to defend against the escalating number of cyber attacks. However, staying ahe...

Learn More
SOCRadar® Cyber Intelligence Inc. | Llama Guard: A Potent Ally for Threat Detection in LLM Environments
Jan 30, 2024
Llama Guard: A Potent Ally for Threat Detection in LLM Environments

Llama Guard: A Potent Ally for Threat Detection in LLM Environments In a previous article, we delved into CyberSecEval, a benchmark created by Meta to tackle primary security concerns surrounding Larg...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cybersecurity Predictions: What Trends Will Be Prevalent in 2024?
Jan 30, 2024
Cybersecurity Predictions: What Trends Will Be Prevalent in 2024?

Cybersecurity Predictions: What Trends Will Be Prevalent in 2024? The evolving digital environment and expanding attack surface demand vigilant adaptation to stay one step ahead of adversaries. Recogn...

Learn More
SOCRadar® Cyber Intelligence Inc. | A for APT: Criteria for Classifying Cyber Threats
Jan 29, 2024
A for APT: Criteria for Classifying Cyber Threats

A for APT: Criteria for Classifying Cyber Threats The term “Advanced Persistent Threat” (APT) has emerged as a critical concept, necessitating a nuanced understanding and accurate classification. APTs...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 RCE Vulnerabilities Exploited in 2023
Jan 29, 2024
Top 10 RCE Vulnerabilities Exploited in 2023

Top 10 RCE Vulnerabilities Exploited in 2023 Cybersecurity unfolds in a continuous interplay between defenders and threat actors – an ever-evolving quest for software vulnerabilities, with both partie...

Learn More
SOCRadar® Cyber Intelligence Inc. | A Review of 2023 – 26,447 CVEs, 44 Days to Exploit, and Ransomware Onslaught
Jan 26, 2024
A Review of 2023 – 26,447 CVEs, 44 Days to Exploit, and Ransomware Ons...

A Review of 2023 – 26,447 CVEs, 44 Days to Exploit, and Ransomware Onslaught As we reflect on the cybersecurity journey of 2023, we uncover valuable lessons that shape our understanding of the ever-ch...

Learn More
SOCRadar® Cyber Intelligence Inc. | Stealer Malware 101: Understanding the Different Variants and Families
Jan 25, 2024
Stealer Malware 101: Understanding the Different Variants and Families

Stealer Malware 101: Understanding the Different Variants and Families In the realm of cybersecurity, malicious software (malware) continues to evolve, with various types targeting sensitive data for ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sensitive Information in APIs and Secure Usage of Postman
Jan 23, 2024
Sensitive Information in APIs and Secure Usage of Postman

Sensitive Information in APIs and Secure Usage of Postman One of the developers’ most frequently used tools in software development is undoubtedly Postman. But what exactly are API and Postman, and ho...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is SIM Swapping?
Jan 23, 2024
What is SIM Swapping?

What is SIM Swapping? SIM swapping attacks have emerged as a formidable and increasingly prevalent challenge in the ever-evolving cyber landscape. This sophisticated form of cybercrime involves attack...

Learn More