SOCRadar® Cyber Intelligence Inc. | Journey into the Top 10 Vulnerabilities Used by Ransomware Groups
Jun 22, 2023
Journey into the Top 10 Vulnerabilities Used by Ransomware Groups

Journey into the Top 10 Vulnerabilities Used by Ransomware Groups Once upon a time, in cyberspace, a menacing threat emerged. It would forever change the landscape of digital security. This threat was...

Learn More
SOCRadar® Cyber Intelligence Inc. | Investigating APT Groups' Attempts to Reuse Old Threat Indicators
Jun 21, 2023
Investigating APT Groups' Attempts to Reuse Old Threat Indicators

Investigating APT Groups’ Attempts to Reuse Old Threat Indicators ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning
Jun 15, 2023
Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning

Introducing IOCRadar: Power Up Your Cyber Stance with IOC Scanning In our increasingly interconnected society, the evolving nature of potential threats presents significant challenges to individuals a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Real-Life Examples of Successful Threat Intelligence Operations
Jun 14, 2023
Real-Life Examples of Successful Threat Intelligence Operations

Real-Life Examples of Successful Threat Intelligence Operations Threat intelligence can improve organizations’ overall security posture and reduce the risk of cyber attacks by developing proacti...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community
Jun 14, 2023
SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Commu...

SOCRadar and VirusTotal Join Forces to Supercharge Cybersecurity Community Today, SOCRadar, inventor of the Extended Threat Intelligence concept, and VirusTotal, a well-renowned malware...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is New in the MITRE ATT&CK Framework v12 and v13?
Jun 13, 2023
What is New in the MITRE ATT&CK Framework v12 and v13?

What is New in the MITRE ATT&CK Framework v12 and v13? New threat actors are emerging on the dark web daily, and cybercrimes are increasing exponentially. According to some research insights,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report
Jun 12, 2023
Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report

Top 12 Takeaways from Verizon 2023 Data Breach Investigations Report Verizon’s highly anticipated 16th annual data breach investigation report was released on June 6, 2023. This report, inc...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar is Now Officially a dns0.eu Tech Alliance Partner
Jun 08, 2023
SOCRadar is Now Officially a dns0.eu Tech Alliance Partner

SOCRadar is Now Officially a dns0.eu Tech Alliance Partner In the ceaseless pursuit of fortifying digital landscapes and strengthening cybersecurity ecosystems, SOCRadar is thrilled to announce its of...

Learn More
SOCRadar® Cyber Intelligence Inc. | Countering Nation-State Cyber Attacks with Threat Intelligence
Jun 08, 2023
Countering Nation-State Cyber Attacks with Threat Intelligence

Countering Nation-State Cyber Attacks with Threat Intelligence In recent years, attacks targeting critical infrastructures and political figures of states have increased. These attacks are o...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: May 2023
Jun 07, 2023
Major Cyberattacks in Review: May 2023

Major Cyberattacks in Review: May 2023 Throughout May 2023, the cybersecurity landscape witnessed a surge in notable cyberattacks. These incidents encompassed supply chain attacks, data breaches,...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Can Strategic CTI Help CISOs Fulfil Their Task?
Jun 05, 2023
How Can Strategic CTI Help CISOs Fulfil Their Task?

How Can Strategic CTI Help CISOs Fulfil Their Task? Cyber threats have an emerging adversarial impact on organizations such as enterprises and governments. In parallel with increasing cyberattacks and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOAs)
Jun 02, 2023
Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOA...

Beyond the Veil of Surveillance: Private Sector Offensive Actors (PSOAs) Privacy and surveillance are two sides of a coin, and the conditions that have blurred the boundaries between them have also pa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Hacked Healthcare: Rising Security Breaches in the US
May 31, 2023
Hacked Healthcare: Rising Security Breaches in the US

Hacked Healthcare: Rising Security Breaches in the US The healthcare industry is an attractive, prime target for ransomware groups; the AIDS Trojan, also known as the PC Cyborg virus, was the fir...

Learn More
SOCRadar® Cyber Intelligence Inc. | How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web?
May 31, 2023
How is Threat Intelligence Used to Monitor Criminal Activity on the Da...

How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web? The dark web is a part of the Internet that differs from the regular Internet as it is a network that offers anonymity and...

Learn More
SOCRadar® Cyber Intelligence Inc. | Discord: The New Playground for Cybercriminals
May 29, 2023
Discord: The New Playground for Cybercriminals

Discord: The New Playground for Cybercriminals Discord has rapidly grown in popularity as a communication platform in recent years, serving as a virtual gathering place for online communities, gamers,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks
May 25, 2023
Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks

Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks Once upon a time, an anxious emperor, having heard a prophecy of his daughter’s demise by a snakebite, ordered the construct...

Learn More
SOCRadar® Cyber Intelligence Inc. | G7: Cybersecurity Reflections
May 18, 2023
G7: Cybersecurity Reflections

G7: Cybersecurity Reflections The G7 Cybersecurity Summit 2023 is just around the corner and is being held in Hiroshima, Japan, which is a city that was devastated by an atomic bomb attack in 1945, no...

Learn More
SOCRadar® Cyber Intelligence Inc. | Unlock Industry-Specific Cyber Insights: Industry Threat Landscape Report
May 18, 2023
Unlock Industry-Specific Cyber Insights: Industry Threat Landscape Rep...

Unlock Industry-Specific Cyber Insights: Industry Threat Landscape Report Industry cyber threat landscape means the perspective of distinct cybersecurity threats targeting the related industry. The th...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: April 2023
May 16, 2023
Major Cyberattacks in Review: April 2023

Major Cyberattacks in Review: April 2023 In April 2023, several cybersecurity incidents were reported across various industries. These included supply chain attacks, data breaches, and cryptocurrency ...

Learn More
SOCRadar® Cyber Intelligence Inc. | 5 Lessons Learned from Healthcare Industry Cyberattacks in 2022
May 16, 2023
5 Lessons Learned from Healthcare Industry Cyberattacks in 2022

5 Lessons Learned from Healthcare Industry Cyberattacks in 2022 Like other critical infrastructures, the healthcare industry is frequently targeted by cyberattacks. The attacks in the healthcare verti...

Learn More