SOCRadar® Cyber Intelligence Inc. | Unleashing the Domino Effect: Google's Deletion of Unused Emails and the Cascade of Account Compromises
May 24, 2023
Unleashing the Domino Effect: Google's Deletion of Unused Emails and t...

Unleashing the Domino Effect: Google’s Deletion of Unused Emails and the Cascade of Account Compromises Email accounts are the primary key to accessing various online services in today’s d...

Learn More
SOCRadar® Cyber Intelligence Inc. | The .bank TLD: Benefits and Downsides
May 04, 2023
The .bank TLD: Benefits and Downsides

The .bank TLD: Benefits and Downsides The world has changed rapidly since the invention of the Internet. One of the most important aspects it affected is using the Internet for banking. According to&n...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Detect & Prevent Ransomware Attacks (2023 CISO Edition)
Nis 26, 2023
How to Detect & Prevent Ransomware Attacks (2023 CISO Edition)

How to Detect & Prevent Ransomware Attacks (2023 CISO Edition) ...

Learn More
SOCRadar® Cyber Intelligence Inc. | AI vs. AI: Future of the Cybersecurity Battles
Nis 26, 2023
AI vs. AI: Future of the Cybersecurity Battles

AI vs. AI: Future of the Cybersecurity Battles Attacks and security solutions tailored with the help of artificial intelligence (AI) have become a trending subject in the security industry as AI bots ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Customer Story: How SOCRadar Stopped a BEC Attack on Track?
Nis 24, 2023
Customer Story: How SOCRadar Stopped a BEC Attack on Track?

Customer Story: How SOCRadar Stopped a BEC Attack on Track? “Hello Alice, ABC company is one of our new business partners. The invoice attached needs to be taken care of today. This is high prio...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Rise of Malicious Packages in DevOps
Nis 19, 2023
The Rise of Malicious Packages in DevOps

The Rise of Malicious Packages in DevOps [Update] July 21, 2023: On July 18, 2023, GitHub identified a social engineering campaign that targets the personal accounts of employees of technology firms, ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What Happens on the Shadowy Lands of Vulnerability Brokers
Nis 19, 2023
What Happens on the Shadowy Lands of Vulnerability Brokers

What Happens on the Shadowy Lands of Vulnerability Brokers In the ever-growing world ofcybersecurity, vulnerability brokers have gained enough voice to be recognized as essential actors in the space. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft Products as an Attack Vector
Nis 17, 2023
Microsoft Products as an Attack Vector

Microsoft Products as an Attack Vector Microsoft is one of the big five American information technology companies and one of the leading companies in the information technology sector. With a wide ran...

Learn More
SOCRadar® Cyber Intelligence Inc. | Insider Threats: The Hidden Enemy of Cybersecurity
Nis 13, 2023
Insider Threats: The Hidden Enemy of Cybersecurity

Insider Threats: The Hidden Enemy of Cybersecurity The human factor is one of the most challenging components of cybersecurity, and the topic where the human factor is most evident is insider threats....

Learn More
SOCRadar® Cyber Intelligence Inc. | How SOCRadar Can Help Fraud Teams?
Nis 04, 2023
How SOCRadar Can Help Fraud Teams?

How SOCRadar Can Help Fraud Teams? Fraud refers to transactions made using card information without the knowledge of cardholders in the card payment sector in cybersecurity or purchases made...

Learn More
SOCRadar® Cyber Intelligence Inc. | Customer Story: Social Media Takedown in the Gulf Region
Mar 31, 2023
Customer Story: Social Media Takedown in the Gulf Region

Customer Story: Social Media Takedown in the Gulf Region The birth and growth of social media were one of the events shaping the last decades. It started with a straightforward idea (connecting with y...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Maintain Your Online Security? (2023 Edition)
Mar 29, 2023
How to Maintain Your Online Security? (2023 Edition)

How to Maintain Your Online Security? (2023 Edition) If you’re concerned about your online security and getting more nervous about that, that’s entirely normal. Every day we hear the news ...

Learn More
SOCRadar® Cyber Intelligence Inc. | CEO Fraud: Investigating A Gift Card Scam
Mar 27, 2023
CEO Fraud: Investigating A Gift Card Scam

CEO Fraud: Investigating A Gift Card Scam On March 8, 2023, SOCRadar announced that it received a $5 million Series A investment from 212, a leading equity fund investing in B2B technology start-ups. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Malware as a service (MaaS)?
Mar 12, 2023
What is Malware as a service (MaaS)?

What is Malware as a service (MaaS)? In time, the hacker underworld creates a similar model of Software-as-a-Service (SaaS). Malware as a service and SaaS have a similar duty with one main difference;...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Stop a DDoS Attack? (2023 Edition)
Mar 03, 2023
How to Stop a DDoS Attack? (2023 Edition)

How to Stop a DDoS Attack? (2023 Edition) ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Easy Is It to Guess Fortune 500 Executives' Passwords?
Oca 04, 2023
How Easy Is It to Guess Fortune 500 Executives' Passwords?

How Easy Is It to Guess Fortune 500 Executives’ Passwords? Recently, many cyberattacks on large corporations have begun with acquiring credentials via multiple methods, particularly social ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Secure Your Cloud Environment: 5 Best Practices
Oca 03, 2023
Secure Your Cloud Environment: 5 Best Practices

Secure Your Cloud Environment: 5 Best Practices With the increasing adoption of cloud computing, cloud security has become a major concern for businesses that rely on cloud-based services to...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Vulnerabilities Routinely Exploited by Threat Actors in 2022
Ara 15, 2022
Top 5 Vulnerabilities Routinely Exploited by Threat Actors in 2022

Top 5 Vulnerabilities Routinely Exploited by Threat Actors in 2022 By SOCRadar Research Day by day, it becomes harder to maintain a good security posture. Threat actors are at every corner, searching ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Gartner Recognized SOCRadar as a DRPS Vendor in 2 Reports
Ara 15, 2022
Gartner Recognized SOCRadar as a DRPS Vendor in 2 Reports

Gartner Recognized SOCRadar as a DRPS Vendor in 2 Reports The digitalization process has become a norm in any business. Now, organizations’ assets are highly increased, and there are many things...

Learn More
SOCRadar® Cyber Intelligence Inc. | Security for Active Directory in 5 Steps
Ara 07, 2022
Security for Active Directory in 5 Steps

Security for Active Directory in 5 Steps Microsoft Windows directory service Active Directory (AD) enables IT administrators to manage permissions and restrict access to network resources. With this ...

Learn More