SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: June 2023
Tem 10, 2023
Major Cyberattacks in Review: June 2023

Major Cyberattacks in Review: June 2023 In today’s interconnected world, cybersecurity incidents, including the entrance of major cyberattacks in June 2023, have become an unfortunate reality, a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Ransomware Chronicles: Unveiling the Monthly Trends in 2023
Tem 05, 2023
Ransomware Chronicles: Unveiling the Monthly Trends in 2023

Ransomware Chronicles: Unveiling the Monthly Trends in 2023 Welcome to our “Ransomware Trends in 2023: A Live Blog of Insights and Analysis.” This live blog delves into the intricate world...

Learn More
SOCRadar® Cyber Intelligence Inc. | CVSS v4.0 on the Horizon
Tem 05, 2023
CVSS v4.0 on the Horizon

CVSS v4.0 on the Horizon [Update] November 2, 2023: See the subheading “FIRST Has Released CVSS v4.0: The Next Generation of Vulnerability Scoring”  The Common Vulnerability Scoring System (CVSS) is a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Credential Theft Attacks Surge: Microsoft Raises Red Flag on Midnight Blizzard (APT29)
Haz 27, 2023
Credential Theft Attacks Surge: Microsoft Raises Red Flag on Midnight ...

Credential Theft Attacks Surge: Microsoft Raises Red Flag on Midnight Blizzard (APT29) Microsoft has identified Midnight Blizzard, a Russian state-affiliated hacking group also known as APT29, as the ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Stealing the Spotlight: Unraveling the Surge of Stealer Malware in Brazil
Haz 23, 2023
Stealing the Spotlight: Unraveling the Surge of Stealer Malware in Bra...

Stealing the Spotlight: Unraveling the Surge of Stealer Malware in Brazil As we dive into the intricate web of the cyber threat landscape, one particular strain of malicious software continues to rais...

Learn More
SOCRadar® Cyber Intelligence Inc. | Journey into the Top 10 Vulnerabilities Used by Ransomware Groups
Haz 22, 2023
Journey into the Top 10 Vulnerabilities Used by Ransomware Groups

Journey into the Top 10 Vulnerabilities Used by Ransomware Groups Once upon a time, in cyberspace, a menacing threat emerged. It would forever change the landscape of digital security. This threat was...

Learn More
SOCRadar® Cyber Intelligence Inc. | Investigating APT Groups' Attempts to Reuse Old Threat Indicators
Haz 21, 2023
Investigating APT Groups' Attempts to Reuse Old Threat Indicators

Investigating APT Groups’ Attempts to Reuse Old Threat Indicators ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning
Haz 15, 2023
Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning

Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning In our increasingly interconnected society, the evolving nature of potential threats presents significant challenges to individuals a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Real-Life Examples of Successful Threat Intelligence Operations
Haz 14, 2023
Real-Life Examples of Successful Threat Intelligence Operations

Real-Life Examples of Successful Threat Intelligence Operations Threat intelligence can improve organizations’ overall security posture and reduce the risk of cyber attacks by developing proacti...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community
Haz 14, 2023
SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Commu...

SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community Today, SOCRadar, inventor of the Extended Threat Intelligence concept, and VirusTotal, a well-renowned malware...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is New in the MITRE ATT&CK Framework v12 and v13?
Haz 13, 2023
What is New in the MITRE ATT&CK Framework v12 and v13?

What is New in the MITRE ATT&CK Framework v12 and v13? New threat actors are emerging on the dark web daily, and cybercrimes are increasing exponentially. According to some research insights,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report
Haz 12, 2023
Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report

Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report Verizon’s highly anticipated 16th annual data breach investigation report was released on June 6, 2023. This report, inc...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar is Now Officially a dns0.eu Tech Alliance Partner
Haz 08, 2023
SOCRadar is Now Officially a dns0.eu Tech Alliance Partner

SOCRadar is Now Officially a dns0.eu Tech Alliance Partner In the ceaseless pursuit of fortifying digital landscapes and strengthening cybersecurity ecosystems, SOCRadar is thrilled to announce its of...

Learn More
SOCRadar® Cyber Intelligence Inc. | Countering Nation-State Cyber Attacks with Threat Intelligence
Haz 08, 2023
Countering Nation-State Cyber Attacks with Threat Intelligence

Countering Nation-State Cyber Attacks with Threat Intelligence In recent years, attacks targeting critical infrastructures and political figures of states have increased. These attacks are o...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: May 2023
Haz 07, 2023
Major Cyberattacks in Review: May 2023

Major Cyberattacks in Review: May 2023 Throughout May 2023, the cybersecurity landscape witnessed a surge in notable cyberattacks. These incidents encompassed supply chain attacks, data breaches,...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Can Strategic CTI Help CISOs Fulfil Their Task?
Haz 05, 2023
How Can Strategic CTI Help CISOs Fulfil Their Task?

How Can Strategic CTI Help CISOs Fulfil Their Task? Cyber threats have an emerging adversarial impact on organizations such as enterprises and governments. In parallel with increasing cyberattacks and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOAs)
Haz 02, 2023
Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOA...

Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOAs) Privacy and surveillance are two sides of a coin, and the conditions that have blurred the boundaries between them have also pa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Hacked Healthcare: Rising Security Breaches in the US
May 31, 2023
Hacked Healthcare: Rising Security Breaches in the US

Hacked Healthcare: Rising Security Breaches in the US The healthcare industry is an attractive, prime target for ransomware groups; the AIDS Trojan, also known as the PC Cyborg virus, was the fir...

Learn More
SOCRadar® Cyber Intelligence Inc. | How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web?
May 31, 2023
How is Threat Intelligence Used to Monitor Criminal Activity on the Da...

How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web? The dark web is a part of the Internet that differs from the regular Internet as it is a network that offers anonymity and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Discord: The New Playground for Cybercriminals
May 29, 2023
Discord: The New Playground for Cybercriminals

Discord: The New Playground for Cybercriminals Discord has rapidly grown in popularity as a communication platform in recent years, serving as a virtual gathering place for online communities, gamers,...

Learn More