SOCRadar® Cyber Intelligence Inc. | The 8 Key Lessons From the SolarWinds Attacks
Jan 18, 2021
The 8 Key Lessons From the SolarWinds Attacks

The 8 Key Lessons From the SolarWinds Attacks [Update] October 31, 2023: See the subheading: “Repercussions of SolarWinds Attacks: SEC Charges for Fraud.” Nation-state threat actors breached the suppl...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Credential Stuffing Let To Hack Trump Campaign Website?
Dec 28, 2020
How Credential Stuffing Let To Hack Trump Campaign Website?

How Credential Stuffing Let To Hack Trump Campaign Website? The billions of login credentials available on the dark web make it easy for cybercriminals to steal login credentials. It has been widely r...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Pandemic Affected Information Security
Dec 06, 2020
How Pandemic Affected Information Security

How Pandemic Affected Information Security ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How To Detect and Prevent Business Email Compromise (BEC) Attacks?
Nov 30, 2020
How To Detect and Prevent Business Email Compromise (BEC) Attacks?

How To Detect and Prevent Business Email Compromise (BEC) Attacks? ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Critical Vulnerabilities Behind Ransomware Attacks
Nov 22, 2020
Top 5 Critical Vulnerabilities Behind Ransomware Attacks

Top 5 Critical Vulnerabilities Behind Ransomware Attacks Cybercriminals use encrypted ransomware that has become the most common type because it is difficult to crack the encryption and remove the mal...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Age of Credential Stuffing & Account Takeover
Nov 15, 2020
The Age of Credential Stuffing & Account Takeover

The Age of Credential Stuffing & Account Takeover For mobile and web applications, credential stuffing attacks are considered among the top threats. While on average hackers can find matches betwe...

Learn More
SOCRadar® Cyber Intelligence Inc. | How To Takedown Phishing Domains for Free
Oct 25, 2020
How To Takedown Phishing Domains for Free

How To Takedown Phishing Domains for Free ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Threat Intelligence Use Cases for the E-commerce Industry-II
Oct 18, 2020
Top Threat Intelligence Use Cases for the E-commerce Industry-II

Top Threat Intelligence Use Cases for the E-commerce Industry-II Prevention of the landscape is no longer enough in today’s cybersecurity. All have never faced such high and concrete threats fro...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Threat Intelligence Use Cases for the E-Commerce Industry-I
Oct 12, 2020
Top Threat Intelligence Use Cases for the E-Commerce Industry-I

Top Threat Intelligence Use Cases for the E-Commerce Industry-I The prevention of the landscape is no longer enough in today’s cybersecurity. All have never faced such high and concrete threats from a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Threat Intelligence Use Cases for the Finance Sector-II
Oct 05, 2020
Top Threat Intelligence Use Cases for the Finance Sector-II

Top Threat Intelligence Use Cases for the Finance Sector-II Security departments in the financial industry are facing a daunting mission. They have to defend the company from an immense amount of indi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Using Google Dorks for Threat Intelligence Operations
Oct 01, 2020
Using Google Dorks for Threat Intelligence Operations

Using Google Dorks for Threat Intelligence Operations Enterprises have to deal with a range of mass campaigns as well as advanced attacks that target a specific industry or company. Threat actors use ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Threat Intelligence Use Cases for the Finance Sector-I
Sep 28, 2020
Top Threat Intelligence Use Cases for the Finance Sector-I

Top Threat Intelligence Use Cases for the Finance Sector-I Security departments in the financial industry are facing a daunting mission. They have to defend the company from an immense amount of indis...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Web Skimming Attacks Happen & What You Can Do to Protect Yourself
Sep 25, 2020
How Web Skimming Attacks Happen & What You Can Do to Protect Yourself

How Web Skimming Attacks Happen & What You Can Do to Protect Yourself ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to (Safely) Access the Deep Web and Darknet
May 17, 2020
How to (Safely) Access the Deep Web and Darknet

How to (Safely) Access the Deep Web and Darknet You have definitely heard there is a deep side to the internet where not everyone can access it. That is considered by many as hazardous and even illega...

Learn More
SOCRadar® Cyber Intelligence Inc. | Tools and Features That Can Be Used To Detect Sensitive Data Leaks From Github – Part 2
May 07, 2020
Tools and Features That Can Be Used To Detect Sensitive Data Leaks Fro...

Tools and Features That Can Be Used To Detect Sensitive Data Leaks From Github – Part 2 In part 1 of this blog series, we discussed a few popular osint tools that help developer’s find leaked informat...

Learn More
SOCRadar® Cyber Intelligence Inc. | Tools and Features That Can Be Used To Detect Sensitive Data Leaks From Github – Part 1
Apr 30, 2020
Tools and Features That Can Be Used To Detect Sensitive Data Leaks Fro...

Tools and Features That Can Be Used To Detect Sensitive Data Leaks From Github – Part 1 Back in the time when there was no Github, developers used to share codes in local servers of the company, or ev...

Learn More
SOCRadar® Cyber Intelligence Inc. | Different Kinds of Impersonating: Phishing & Domain Squatting
Apr 10, 2020
Different Kinds of Impersonating: Phishing & Domain Squatting

Different Kinds of Impersonating: Phishing & Domain Squatting Phishing and domain squatting are commonly used by threat actors to achieve different kinds of goals against an organization. Among th...

Learn More
SOCRadar® Cyber Intelligence Inc. | 6 Benefits You Can Expect From Your Next Digital Risk Protection Solution
Nov 09, 2019
6 Benefits You Can Expect From Your Next Digital Risk Protection Solut...

6 Benefits You Can Expect From Your Next Digital Risk Protection Solution In case of a cybersecurity investment, it’s not always possible to satisfy the board by repeatedly saying “better safe than so...

Learn More
SOCRadar® Cyber Intelligence Inc. | Responding to Risks of Finance Sector
Sep 18, 2019
Responding to Risks of Finance Sector

Responding to Risks of Finance Sector Financial services companies in the world witnessed a sharp rise in data breaches which shows how the sector is under attack from threat actors. For example, in t...

Learn More