SOCRadar® Cyber Intelligence Inc. | EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decrypt Traffic
Oca 15, 2024
EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decry...

EU’s Proposed Reform: Article 45.2 May Allow Member Countries to Decrypt Traffic The European Union‘s proposed legal reforms have sparked a significant debate among cybersecurity experts, industry org...

Learn More
SOCRadar® Cyber Intelligence Inc. | Implementing Cyber Threat Intelligence in Software Development Lifecycle (SDLC) Pipelines
Oca 12, 2024
Implementing Cyber Threat Intelligence in Software Development Lifecyc...

Implementing Cyber Threat Intelligence in Software Development Lifecycle (SDLC) Pipelines The process of creating, refining, and deploying software, encapsulated within the Software Development Lifecy...

Learn More
SOCRadar® Cyber Intelligence Inc. | Custom GPTs: A Case of Malware Analysis and IoC Analyzing
Oca 09, 2024
Custom GPTs: A Case of Malware Analysis and IoC Analyzing

Custom GPTs: A Case of Malware Analysis and IoC Analyzing On November 6, 2023, CustomGPTs, a new feature that OpenAI stated on its blog, became available. We can already say that the emergence of Cust...

Learn More
SOCRadar® Cyber Intelligence Inc. | Executive Interview: A Deep Dive into Mel Migrino's Insights and Cutting-Edge Innovations
Ara 27, 2023
Executive Interview: A Deep Dive into Mel Migrino's Insights and Cutti...

Executive Interview: A Deep Dive into Mel Migrino’s Insights and Cutting-Edge Innovations” In the dynamic landscape of cybersecurity, staying abreast of emerging trends is essential for ef...

Learn More
SOCRadar® Cyber Intelligence Inc. | Navigating the Cybersecurity Landscape: An Interview with Santiago J. López Galanes
Ara 26, 2023
Navigating the Cybersecurity Landscape: An Interview with Santiago J. ...

Navigating the Cybersecurity Landscape: An Interview with Santiago J. López Galanes The cybersecurity landscape continually evolves in an era where technological advancements are transforming industri...

Learn More
SOCRadar® Cyber Intelligence Inc. | Insights from CISO Michael Hamilton: Navigating the Ever-Evolving Cybersecurity Landscape
Ara 19, 2023
Insights from CISO Michael Hamilton: Navigating the Ever-Evolving Cybe...

Insights from CISO Michael Hamilton: Navigating the Ever-Evolving Cybersecurity Landscape Cybersecurity constantly evolves in today’s fast-paced digital world, with new threats and technologies ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: November 2023
Ara 19, 2023
Major Cyber Attacks in Review: November 2023

Major Cyber Attacks in Review: November 2023 In November 2023, the digital landscape witnessed a series of major cyber attacks, creating ripples across industries. From disruptive ransomware attacks t...

Learn More
SOCRadar® Cyber Intelligence Inc. | 2023 Review of the CISA Known Exploited Vulnerabilities (KEV) Catalog
Kas 24, 2023
2023 Review of the CISA Known Exploited Vulnerabilities (KEV) Catalog

2023 Review of the CISA Known Exploited Vulnerabilities (KEV) Catalog Cybersecurity is a constant back-and-forth between the defenders and the threat actors, all centered around finding vulnerabilitie...

Learn More
SOCRadar® Cyber Intelligence Inc. | MGM Casino Hack and Realities of Social Engineering Attacks
Kas 15, 2023
MGM Casino Hack and Realities of Social Engineering Attacks

MGM Casino Hack and Realities of Social Engineering Attacks In the complicated world of cybersecurity, the most unpredictable element remains the human factor. Social engineering attacks exploit this ...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Technical Whitepaper: 'A 100M+ USD Negotiator's Guide to Surviving Ransomware'
Kas 14, 2023
SOCRadar Technical Whitepaper: 'A 100M+ USD Negotiator's Guide to Surv...

SOCRadar Technical Whitepaper: ‘A 100M+ USD Negotiator’s Guide to Surviving Ransomware’ In an era where digital threats constantly evolve, ransomware attacks have emerged as a formidable challenge, ho...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: October 2023
Kas 10, 2023
Major Cyberattacks in Review: October 2023

Major Cyberattacks in Review: October 2023 In October 2023, a surge of cyber incidents underscored the persistent and evolving threats confronting organizations. October 2023 witnessed a range of mali...

Learn More
SOCRadar® Cyber Intelligence Inc. | Essential CTI Capabilities for Effective SOC Operations
Eki 17, 2023
Essential CTI Capabilities for Effective SOC Operations

Essential CTI Capabilities for Effective SOC Operations In the dynamically evolving threat landscape of the digital age, organizations must thwart sophisticated cyber threats that jeopardize their ope...

Learn More
SOCRadar® Cyber Intelligence Inc. | VBScript Is Retiring: From Scripting to Security Threats
Eki 10, 2023
VBScript Is Retiring: From Scripting to Security Threats

VBScript Is Retiring: From Scripting to Security Threats VBScript is facing retirement as Windows moves forward. In future Windows releases, VBScript will be offered as a feature on demand before its ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Reflections of the Israel-Palestine Conflict on the Cyber World
Eki 09, 2023
Reflections of the Israel-Palestine Conflict on the Cyber World

Reflections of the Israel-Palestine Conflict on the Cyber World Welcome to our live blog, “Reflections of the Israel-Palestine Conflict on the Cyber World.” This blog actively documents si...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: September 2023
Eki 06, 2023
Major Cyberattacks in Review: September 2023

Major Cyberattacks in Review: September 2023 In September 2023, a surge of cyber incidents underscored the persistent and evolving threats confronting organizations. Key events that marked the month i...

Learn More
SOCRadar® Cyber Intelligence Inc. | 8 Commandments of Red Cross (ICRC) to Hacker Groups: Do Not Harm Civilians
Eki 06, 2023
8 Commandments of Red Cross (ICRC) to Hacker Groups: Do Not Harm Civil...

8 Commandments of Red Cross (ICRC) to Hacker Groups: Do Not Harm Civilians At the Warsaw Summit in 2016, NATO took a momentous step forward in acknowledging the paramount importance of cyberspace in m...

Learn More
SOCRadar® Cyber Intelligence Inc. | The
Eki 02, 2023
The "Evil" of Everything - Part II: Evilginx and EvilQR Rises AitM

The “Evil” of Everything – Part II: Evilginx and EvilQR Rises AitM In the ever-evolving landscape of cybersecurity threats, it is imperative to maintain vigilance and adaptability. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The
Eki 02, 2023
The "Evil" of Everything - Part I: EvilProxy Rises AitM

The “Evil” of Everything – Part I: EvilProxy Rises AitM In today’s digital era, detecting a burgeoning type of cyberattack, known as Adversary-in-the-Middle (AiTM) attacks, is...

Learn More
SOCRadar® Cyber Intelligence Inc. | Decrypting the Shadows: Revealing the Secrets of Ransomware Operators - An Interview with @htmalgae
Eki 02, 2023
Decrypting the Shadows: Revealing the Secrets of Ransomware Operators ...

Decrypting the Shadows: Revealing the Secrets of Ransomware Operators – An Interview with @htmalgae Meet @htmalgae, an anonymous security researcher with a wealth of experience in web applicatio...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exclusive Interview: Dark Web Monitoring, AI’s Role and Strategic Investments in Cyber Security
Eyl 29, 2023
Exclusive Interview: Dark Web Monitoring, AI’s Role and Strategic Inve...

Exclusive Interview: Dark Web Monitoring, AI’s Role and Strategic Investments in Cyber Security We are delighted to present an exclusive interview with Nigel Simpson, Head of Global Cybersecurity for ...

Learn More