SOCRadar® Cyber Intelligence Inc. | Top 10 Phishing Simulation Tools
Jun 28, 2024
Top 10 Phishing Simulation Tools

Top 10 Phishing Simulation Tools Phishing attacks continue to pose a significant threat, affecting both individuals and organizations. To combat these threats, a variety of phishing simulation tools h...

Learn More
SOCRadar® Cyber Intelligence Inc. | Global DDoS Attack Landscape: Insights from Q1 2024
Jun 14, 2024
Global DDoS Attack Landscape: Insights from Q1 2024

Global DDoS Attack Landscape: Insights from Q1 2024 Distributed Denial of Service (DDoS) attacks continue to escalate in frequency and complexity, posing significant threats across various sectors, pa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Phishing in 2024: 4,151% Increase Since Launch of ChatGPT; AI Mitigation Methods
Jun 13, 2024
Phishing in 2024: 4,151% Increase Since Launch of ChatGPT; AI Mitigati...

Phishing in 2024: 4,151% Increase Since Launch of ChatGPT; AI Mitigation Methods Phishing remains a major threat in cybersecurity, with attacks growing more frequent and sophisticated each year. In 20...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Threats Targeting the Hajj Season
Jun 12, 2024
Cyber Threats Targeting the Hajj Season

Cyber Threats Targeting the Hajj Season Hajj is a religious obligation for Muslims, which must be completed at least once in their lifetime by all adults who are physically and financially able to mak...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exploring the Most Common Passwords in Singapore: Trends, Implications, and Security Tips
Jun 07, 2024
Exploring the Most Common Passwords in Singapore: Trends, Implications...

Exploring the Most Common Passwords in Singapore: Trends, Implications, and Security Tips Passwords are essential for protecting your online accounts, yet many people still use weak, easy-to-guess pas...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Phishing Domain Takedown Service
May 30, 2024
Top 5 Phishing Domain Takedown Service

Top 5 Phishing Domain Takedown Service Phishing attacks continue to pose a significant threat to both individuals and organizations. As cyber criminals continue to improve their strategies for exploit...

Learn More
SOCRadar® Cyber Intelligence Inc. | Third-Party Vendor Breaches: Causes, Key Statistics, Recent Incidents, and Effective Mitigation Strategies
May 23, 2024
Third-Party Vendor Breaches: Causes, Key Statistics, Recent Incidents,...

Third-Party Vendor Breaches: Causes, Key Statistics, Recent Incidents, and Effective Mitigation Strategies In modern business operations, most organizations extend their activities beyond their immedi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Analysis of UK Password Dictionary: The Ultimate Wordlist
May 14, 2024
Analysis of UK Password Dictionary: The Ultimate Wordlist

Analysis of UK Password Dictionary: The Ultimate Wordlist Passwords should be strong and unique. They act as the first line of defense in safeguarding our personal and business digital assets. As we e...

Learn More
SOCRadar® Cyber Intelligence Inc. | Password Dictionary Analysis: Ultimate Wordlist of USA Passwords
Apr 24, 2024
Password Dictionary Analysis: Ultimate Wordlist of USA Passwords

Password Dictionary Analysis: Ultimate Wordlist of USA Passwords In the digital age, where our lives are increasingly connected with technology, the importance of securing our online accounts cannot b...

Learn More
SOCRadar® Cyber Intelligence Inc. | Inevitable Tool in Pentesters’ Arsenal: Password Dictionary Lists
Apr 01, 2024
Inevitable Tool in Pentesters’ Arsenal: Password Dictionary Lists

Inevitable Tool in Pentesters’ Arsenal: Password Dictionary Lists Newbie penetration testers often struggle to grasp the significance of the initial findings reported by most Dynamic Application Scann...

Learn More
SOCRadar® Cyber Intelligence Inc. | DarkGate Malware: Exploring Threats and Countermeasures
Feb 29, 2024
DarkGate Malware: Exploring Threats and Countermeasures

DarkGate Malware: Exploring Threats and Countermeasures As we get increasingly digitized, the threat posed by malware has reached unprecedented levels in parallel. From individual users to large corpo...

Learn More
SOCRadar® Cyber Intelligence Inc. | Using Jupyter Notebook for CTI using PyMISP
Feb 21, 2024
Using Jupyter Notebook for CTI using PyMISP

Using Jupyter Notebook for CTI using PyMISP In Cyber Threat Intelligence (CTI), Jupyter Notebook and PyMISP are transformative tools. Just as Bash commands empower defenders, these platforms offer dyn...

Learn More
SOCRadar® Cyber Intelligence Inc. | ‘Classified’ Intel on the ‘Public’ Telegram Channel: Pentagon US Leak
Sep 07, 2023
‘Classified’ Intel on the ‘Public’ Telegram Channel: Pentagon US Leak...

‘Classified’ Intel on the ‘Public’ Telegram Channel: Pentagon US Leak In the rapidly evolving landscape of digital communication, Telegram has emerged as a prominent platform for various user groups f...

Learn More
SOCRadar® Cyber Intelligence Inc. | QakBot, One of The Most Observed Malware
Aug 31, 2023
QakBot, One of The Most Observed Malware

QakBot, One of The Most Observed Malware [Update] February 16, 2024: “New Qbot Malware Variant Uses Evasion Techniques” [Update] November 22, 2023: See the subheading “Possible Successors of QakBot: D...

Learn More
SOCRadar® Cyber Intelligence Inc. | Raccoon Stealer Resurfaces with New Enhancements
Aug 24, 2023
Raccoon Stealer Resurfaces with New Enhancements

Raccoon Stealer Resurfaces with New Enhancements The developers behind the information-stealing malware, Raccoon Stealer, have broken their six-month silence on hacker forums. They are now promoting a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Telegram Channels Unveiled: The Hidden Dangers Lurking in Shared Files
Aug 18, 2023
Telegram Channels Unveiled: The Hidden Dangers Lurking in Shared Files

Telegram Channels Unveiled: The Hidden Dangers Lurking in Shared Files In today’s interconnected world, cyberspace has become a breeding ground for legitimate and malicious activities; Telegram, a pop...

Learn More
SOCRadar® Cyber Intelligence Inc. | Possible Cyber Threats in the 2024 Olympics
Aug 16, 2023
Possible Cyber Threats in the 2024 Olympics

Possible Cyber Threats in the 2024 Olympics The design of the Paris 2024 Olympic and Paralympic torch, introduced on July 25, 2023, struck the first gong for The Paris 2024 Summer Olympic and Paralymp...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is EMOTET Malware and How to Protect Yourself
Aug 11, 2023
What is EMOTET Malware and How to Protect Yourself

What is EMOTET Malware and How to Protect Yourself According to Arne Schoenbohm, who leads the German Federal Office of Information Security (BSI), EMOTET is the king of malware. EMOTET actively attac...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Mindset Behind Phishing Campaigns
Jun 29, 2023
The Mindset Behind Phishing Campaigns

The Mindset Behind Phishing Campaigns Phishing attacks are cybercrimes that target individuals, businesses, and organizations. These attacks use deception and manipulation techniques to trick victims ...

Learn More
SOCRadar® Cyber Intelligence Inc. | RDP Access Sales on Dark Web Forums Detected by SOCRadar
Jun 29, 2023
RDP Access Sales on Dark Web Forums Detected by SOCRadar

RDP Access Sales on Dark Web Forums Detected by SOCRadar Remote Desktop Protocol, or RDP, is a protocol developed by Microsoft. It allows the user to control another computer over a network connection...

Learn More