SOCRadar® Cyber Intelligence Inc. | ​​What Is Babuk? The Ransomware Gang You Should Know About
Oct 14, 2021
​​What Is Babuk? The Ransomware Gang You Should Know About

​​What Is Babuk? The Ransomware Gang You Should Know About [Update] January 10, 2024: “Babuk Tortilla Ransomware Variant Decrypted” Babuk, also known internally as Babyk, initially “Vasa Locker,” is a...

Learn More
SOCRadar® Cyber Intelligence Inc. | ​​Why Ransomware Is a Major Threat to Certain Industries
Oct 13, 2021
​​Why Ransomware Is a Major Threat to Certain Industries

​​Why Ransomware Is a Major Threat to Certain Industries Ransomware attacks are on the rise and continue to be disruptive in the cybersecurity industry, affecting everything from financial institution...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top Five Causes of Ransomware Attacks
Oct 07, 2021
Top Five Causes of Ransomware Attacks

Top Five Causes of Ransomware Attacks Ransomware attacks deeply affect our lives nowadays. Every day we wake up to the news of another attack. To better prevent these attacks, it is critical to unders...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Lifecycle of a Ransomware Attack
Oct 06, 2021
The Lifecycle of a Ransomware Attack

The Lifecycle of a Ransomware Attack There are many different types of ransomware and multiple criminal gangs operating in this underworld. Once ransomware gangs assume control, they usually demand a ...

Learn More
SOCRadar® Cyber Intelligence Inc. | How Can You Detect Ransomware Attacks Using SOCRadar?
Oct 05, 2021
How Can You Detect Ransomware Attacks Using SOCRadar?

How Can You Detect Ransomware Attacks Using SOCRadar? We continue to inform you about ransomware within the scope of Cyber Security Awareness Month. Today’s topic is “how SOCRadar tools can protect yo...

Learn More
SOCRadar® Cyber Intelligence Inc. | Why You Should Care About Ransomware
Oct 01, 2021
Why You Should Care About Ransomware

Why You Should Care About Ransomware With a statement from FBI officials on August 25, it was said that a newly formed ransomware group “Hive” is attacking the health system in the USA. Th...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is RedLine Stealer and What Can You Do About it?
Sep 29, 2021
What is RedLine Stealer and What Can You Do About it?

What is RedLine Stealer and What Can You Do About it? RedLine Stealer (a.k.a. RedLine) is malicious software that can be bought from $150 – $200 depending on the version on hacker forums. RedLin...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Cybersquatting and How to Prevent it?
Sep 28, 2021
What is Cybersquatting and How to Prevent it?

What is Cybersquatting and How to Prevent it? Cybersquatting (also known as domain squatting or typosquatting) is a specific type of cybercrime covered. In the US, the Anti-CybersQuatting Consumer Pro...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Prevent Attacks by APT Groups Using SOCRadar
Sep 24, 2021
How to Prevent Attacks by APT Groups Using SOCRadar

How to Prevent Attacks by APT Groups Using SOCRadar ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Story of Lockbit Ransomware
Aug 02, 2021
The Story of Lockbit Ransomware

The Story of Lockbit Ransomware After penetrating the network, the attackers take several steps to ensure that the Ransomware attack is successful. They want to infect as many systems as possible, sto...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to detect if your IP addresses are being used in DHT Networks?
May 13, 2021
How to detect if your IP addresses are being used in DHT Networks?

How to detect if your IP addresses are being used in DHT Networks? Peer-to-peer networks are still being used in many parts of the World to download music, software, or movies. In its heyday peer...

Learn More
SOCRadar® Cyber Intelligence Inc. | Shadow IT Explained: What Are the Risks and How Can You Mitigate Them?
Mar 01, 2021
Shadow IT Explained: What Are the Risks and How Can You Mitigate Them?

Shadow IT Explained: What Are the Risks and How Can You Mitigate Them? A recent study from EMC suggests that data loss and downtime result in losses of $ 1.7 trillion each year.[1] Since shadow IT is ...

Learn More
SOCRadar® Cyber Intelligence Inc. | All You Need To Know About Open Source Threat Intelligence Sharing Platform: MISP
Dec 21, 2020
All You Need To Know About Open Source Threat Intelligence Sharing Pla...

All You Need To Know About Open Source Threat Intelligence Sharing Platform: MISP Threat intelligence platforms (TIP) are critical security tools that use global security data to help proactively iden...

Learn More