SOCRadar® Cyber Intelligence Inc. | How to Stop a DDoS Attack? (2023 Edition)
Mar 03, 2023
How to Stop a DDoS Attack? (2023 Edition)

How to Stop a DDoS Attack? (2023 Edition) ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Easy Is It to Guess Fortune 500 Executives' Passwords?
Jan 04, 2023
How Easy Is It to Guess Fortune 500 Executives' Passwords?

How Easy Is It to Guess Fortune 500 Executives’ Passwords? Recently, many cyberattacks on large corporations have begun with acquiring credentials via multiple methods, particularly social ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Secure Your Cloud Environment: 5 Best Practices
Jan 03, 2023
Secure Your Cloud Environment: 5 Best Practices

Secure Your Cloud Environment: 5 Best Practices With the increasing adoption of cloud computing, cloud security has become a major concern for businesses that rely on cloud-based services to...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Vulnerabilities Routinely Exploited by Threat Actors in 2022
Dec 15, 2022
Top 5 Vulnerabilities Routinely Exploited by Threat Actors in 2022

Top 5 Vulnerabilities Routinely Exploited by Threat Actors in 2022 By SOCRadar Research Day by day, it becomes harder to maintain a good security posture. Threat actors are at every corner, searching ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Gartner Recognized SOCRadar as a DRPS Vendor in 2 Reports
Dec 15, 2022
Gartner Recognized SOCRadar as a DRPS Vendor in 2 Reports

Gartner Recognized SOCRadar as a DRPS Vendor in 2 Reports The digitalization process has become a norm in any business. Now, organizations’ assets are highly increased, and there are many things...

Learn More
SOCRadar® Cyber Intelligence Inc. | Security for Active Directory in 5 Steps
Dec 07, 2022
Security for Active Directory in 5 Steps

Security for Active Directory in 5 Steps Microsoft Windows directory service Active Directory (AD) enables IT administrators to manage permissions and restrict access to network resources. With this ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Danger Lurking in GitHub Repositories
Dec 06, 2022
Danger Lurking in GitHub Repositories

Danger Lurking in GitHub Repositories By SOCRadar Research GitHub is a system that has become the world’s largest source code repository, used by %90 of Fortune 100 companies and 94 million...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Password Analyzer?
Nov 11, 2022
What is Password Analyzer?

What is Password Analyzer? A password strength checker is an online application that assesses the security of a user’s password in real-time by analyzing its grammar and highlighting possible vulnerab...

Learn More
SOCRadar® Cyber Intelligence Inc. | Vulnerability Management Best Practices
Nov 09, 2022
Vulnerability Management Best Practices

Vulnerability Management Best Practices Every day, new vulnerabilities emerge, and multiplying proliferating vulnerabilities throughout today’s complex technology contexts yield a never-ending risk ha...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Should CISOs Prepare on the Current Cyberthreat Landscape?
Nov 08, 2022
How Should CISOs Prepare on the Current Cyberthreat Landscape?

How Should CISOs Prepare on the Current Cyberthreat Landscape? Recent research by John Sakellariadis for the Atlantic Council delves deeper into the emergence of ransomware over the past ten...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Critical Vulnerabilities Used by Ransomware Groups
Nov 07, 2022
Top Critical Vulnerabilities Used by Ransomware Groups

Top Critical Vulnerabilities Used by Ransomware Groups As ransomware attacks have grown in popularity recently, researchers have begun compiling an easy-to-follow list of vulnerabilities exploited by ...

Learn More
SOCRadar® Cyber Intelligence Inc. | A New Rising Social Engineering Trend: Callback Phishing
Nov 01, 2022
A New Rising Social Engineering Trend: Callback Phishing

A New Rising Social Engineering Trend: Callback Phishing Callback phishing emerged as a hybrid social engineering technique that combines phishing and vishing. The phishing technique used to steal sen...

Learn More
SOCRadar® Cyber Intelligence Inc. | MFA Bypass Techniques: How Does it Work?
Oct 31, 2022
MFA Bypass Techniques: How Does it Work?

MFA Bypass Techniques: How Does it Work? Identification and authentication are the first phase of verification in the login processes of Information Systems. Malicious threat actors use various method...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cloud Security Module: Minimize Risk of Misconfigured Buckets
Oct 26, 2022
Cloud Security Module: Minimize Risk of Misconfigured Buckets

Cloud Security Module: Minimize Risk of Misconfigured Buckets Not long ago, there were discussions about whether organizations should migrate to the cloud. The future has come, and almost all dig...

Learn More
SOCRadar® Cyber Intelligence Inc. | Better Protect Your Mobile App with SOCRadar MAS Module
Oct 18, 2022
Better Protect Your Mobile App with SOCRadar MAS Module

Better Protect Your Mobile App with SOCRadar MAS Module Threat actors use all kinds of methods to achieve their malicious goals. Mobile apps are among the most popular targets for attackers lately. Ta...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Data Loss Prevention (DLP)? [Ultimate Guide]
Oct 17, 2022
What is Data Loss Prevention (DLP)? [Ultimate Guide]

What is Data Loss Prevention (DLP)? [Ultimate Guide] Data loss prevention (DLP) prohibits users on a business network from transferring sensitive data outside of the network. DLP systems assist networ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Recent Attack Types Against Cloud Infrastructures
Sep 09, 2022
Recent Attack Types Against Cloud Infrastructures

Recent Attack Types Against Cloud Infrastructures ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How XDR Powers Rapid Attack Detection and Response
Sep 07, 2022
How XDR Powers Rapid Attack Detection and Response

How XDR Powers Rapid Attack Detection and Response A McKinsey article states that today’s organizations are expected to suffer from three major trends for the next three to five years. These trends ca...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Account Takeover and How to Prevent It?
Sep 05, 2022
What is Account Takeover and How to Prevent It?

What is Account Takeover and How to Prevent It? ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Malvertising & How to Stop Ad Malware?
Sep 02, 2022
What is Malvertising & How to Stop Ad Malware?

What is Malvertising & How to Stop Ad Malware? ...

Learn More