SOCRadar® Cyber Intelligence Inc. | Threat Intelligence Maturity Model (TIMM) - Utilizing TIP (Threat Intelligence Provider)
Jul 24, 2024
Threat Intelligence Maturity Model (TIMM) - Utilizing TIP (Threat Inte...

Threat Intelligence Maturity Model (TIMM) – Utilizing TIP (Threat Intelligence Provider) Many organizations lack sufficient knowledge about the threats they face and their own security posture a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Alleged Adobe Database Leak, DJI Access Sale, and DDoS Attacks on Polish Websites
Jul 22, 2024
Alleged Adobe Database Leak, DJI Access Sale, and DDoS Attacks on Poli...

Alleged Adobe Database Leak, DJI Access Sale, and DDoS Attacks on Polish Websites The SOCRadar Dark Web Team discovered several alarming posts on hacker forums and Telegram channels, indicating seriou...

Learn More
SOCRadar® Cyber Intelligence Inc. | Key Threat Intelligence Sources to Access Current Threat Insights
Jul 17, 2024
Key Threat Intelligence Sources to Access Current Threat Insights

Key Threat Intelligence Sources to Access Current Threat Insights Using various threat intelligence sources can make the difference between preventing an attack and falling victim to one. An AI illus...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: IntelBroker
Jun 28, 2024
Dark Web Profile: IntelBroker

Dark Web Profile: IntelBroker IntelBroker, a notorious figure known for orchestrating high-profile cyberattacks, operates within BreachForums. Specializing in identifying and selling access to comprom...

Learn More
SOCRadar® Cyber Intelligence Inc. | Tracking Down Notorious Ransomware Actors with CTI 2.0
Jun 24, 2024
Tracking Down Notorious Ransomware Actors with CTI 2.0

Tracking Down Notorious Ransomware Actors with CTI 2.0 Alex was talking to his security team when his boss called him into his office one day. News about ransomware attacks across the industry has bee...

Learn More
SOCRadar® Cyber Intelligence Inc. | Libraries for Red Teaming Your GenAI Applications
Jun 12, 2024
Libraries for Red Teaming Your GenAI Applications

Libraries for Red Teaming Your GenAI Applications It is critical to ensure the security and integrity of Generative AI (GenAI) applications. Red teaming these applications entails proactively identify...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical RCE Vulnerability (CVE-2024-4577) in PHP on Windows: Patch Now Available
Jun 08, 2024
Critical RCE Vulnerability (CVE-2024-4577) in PHP on Windows: Patch No...

Critical RCE Vulnerability (CVE-2024-4577) in PHP on Windows: Patch Now Available [Update] June 13, 2024: “CISA Adds Critical PHP Vulnerability (CVE-2024-4577) to KEV Catalog, Urges Organization...

Learn More
SOCRadar® Cyber Intelligence Inc. | Detecting Leaked Credentials with Identity & Access Intelligence
May 30, 2024
Detecting Leaked Credentials with Identity & Access Intelligence

Detecting Leaked Credentials with Identity & Access Intelligence Stealers are malicious software engineered by threat actors to compromise systems. Comparable to burglars, these trojans covertly e...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Integrate Vulnerability Intelligence Into SDLC Pipelines?
May 16, 2024
How to Integrate Vulnerability Intelligence Into SDLC Pipelines?

How to Integrate Vulnerability Intelligence Into SDLC Pipelines? The Software Development Lifecycle (SDLC) is a systematic process utilized by development teams to design, create, and deliver top-notc...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cybersecurity Challenges for the European Parliament Election
May 10, 2024
Cybersecurity Challenges for the European Parliament Election

Cybersecurity Challenges for the European Parliament Election [Update] June 7, 2024: “Russian Threat Actors” Scheduled for the beginning of June 2024, the upcoming European Parliament elec...

Learn More
SOCRadar® Cyber Intelligence Inc. | CISA Adds SOCRadar Labs to its Resources & Tools
Apr 05, 2024
CISA Adds SOCRadar Labs to its Resources & Tools

CISA Adds SOCRadar Labs to its Resources & Tools In a significant move to bolster cybersecurity resilience, the Cybersecurity and Infrastructure Security Agency (CISA) has officially included SOC...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: February 2024
Mar 15, 2024
Major Cyber Attacks in Review: February 2024

Major Cyber Attacks in Review: February 2024 February 2024 witnessed significant cyber attacks across industries like healthcare, energy, and cryptocurrency, highlighting the persistent threats organi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Paste Sites Used by Threat Actors
Mar 11, 2024
Top 5 Paste Sites Used by Threat Actors

Top 5 Paste Sites Used by Threat Actors Paste sites are increasingly being utilized as hubs for disseminating code snippets, configuration files, and assorted textual data. While they offer valuable r...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Leverage Threat Intelligence in Incident Response
Mar 07, 2024
How to Leverage Threat Intelligence in Incident Response

How to Leverage Threat Intelligence in Incident Response In the ever-evolving landscape of cybersecurity threats, incident response has become a crucial component of any organization’s defense s...

Learn More
SOCRadar® Cyber Intelligence Inc. | Securing the Chain: How Threat Intelligence Strengthens Third-Party Risk Management
Jan 26, 2024
Securing the Chain: How Threat Intelligence Strengthens Third-Party Ri...

Securing the Chain: How Threat Intelligence Strengthens Third-Party Risk Management Businesses increasingly face new cybersecurity incidents that are disruptive, costly, and can significantly damage t...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sensitive Information in APIs and Secure Usage of Postman
Jan 23, 2024
Sensitive Information in APIs and Secure Usage of Postman

Sensitive Information in APIs and Secure Usage of Postman One of the developers’ most frequently used tools in software development is undoubtedly Postman. But what exactly are API and Postman, and ho...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Insurance in the Age of Ransomware: Protection or Provocation?
Jan 19, 2024
Cyber Insurance in the Age of Ransomware: Protection or Provocation?

Cyber Insurance in the Age of Ransomware: Protection or Provocation? Businesses are increasingly facing the threat of cybercrime, particularly ransomware. This malicious software locks users out of th...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fact-Checking of Cyber Incidents and CTI as a Helper
Jan 11, 2024
Fact-Checking of Cyber Incidents and CTI as a Helper

Fact-Checking of Cyber Incidents and CTI as a Helper Nowadays, every article on information security starts with “In today’s rapidly evolving digital landscape,” but this time it is a really appropria...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Siege: The Growing Threat to the US Healthcare
Jan 08, 2024
Cyber Siege: The Growing Threat to the US Healthcare

Cyber Siege: The Growing Threat to the US Healthcare Last week, the US healthcare sector faced a surge in cyber attacks, marking a troubling start to the year. This wave of incidents, from data breach...

Learn More
SOCRadar® Cyber Intelligence Inc. | 2023 Dark Web Trends in SOCRadar Year-End Report
Jan 04, 2024
2023 Dark Web Trends in SOCRadar Year-End Report

2023 Dark Web Trends in SOCRadar Year-End Report The cybersecurity landscape in 2023 underwent significant transformations, as evidenced by the SOCRadar 2023 End-of-Year Report. This comprehensive rep...

Learn More