SOCRadar® Cyber Intelligence Inc. | Retrospective – SOCRadar in 2023
Home

Resources

Blog
Şub 09, 2024
12 Mins Read

Retrospective – SOCRadar in 2023

2023 has been a year we left behind with bitter and sweet memories. Although it will leave its mark on the long journey of humanity as a year marked by natural disasters and escalation of wars and tensions, when we look back, we will remember 2023 as a year in which we, as SOCRadar, increased the quality of our products and services and crowned it with our social responsibility and environmental awareness.

Our primary goal in the new modules and services we add to the SOCRadar XTI platform throughout 2023 is to create added value in the cyber threat intelligence community, as well as to create an audience that is conscious about intelligence sharing and consumption. This is one of the most important purposes of the products and services SOCRadar offers free of charge with its “giving back to the community” philosophy. In this respect, we can say that 2023 will be a productive and fruitful year for cyber threat intelligence and SOCRadar, despite all the conflict news.

A Year in the Shadow of Wars and Natural Disasters

As we entered 2023, we saw that the war that broke out between Russia and Ukraine, causing many people to lose their lives and many to leave their homeland, continued.

While the earthquake disaster that hit the eastern provinces of Turkiye on February 6, 2023, and resulted in a great human loss triggered the organization of large campaigns on internet channels to heal the wounds; cyber attackers, taking advantage of this aid campaign, wanted to turn this drama into a source of profit by using phishing websites that imitate the web addresses of aid organizations.

SOCRadar GitHub repo for Turkiye Earthquake Intel, (SOCRadar/TurkeyEarthquakeIntel)

SOCRadar GitHub repo for Turkiye Earthquake Intel, (SOCRadar/TurkeyEarthquakeIntel)

SOCRadar analysts, who followed the cyber attackers step by step on social media, dark web forums, and Telegram channels, shared phishing domains moment by moment and provided domain takedown services free of charge.

Reflections of the Israel-Palestine Conflict on the Cyber World from the zeroth point of the cyber war.

We can say that SOCRadar Dark Web analysts followed the repercussions of the conflict between Israel and Hamas in the cyber world from the field for a month. The most advanced and new politically motivated attack vectors, exploitation of vulnerabilities in critical infrastructures, cooperation between groups, divisions, and conflicts were reported by SOCRadar Dark Web Analysts from the zeroth point of cyber warfare for a month.

Someone will sit in the shade tomorrow because someone planted a tree today by reporting a bug.

This world is not inherited from our ancestors, it is entrusted to us by our children. At the dawn of the industrial revolution and artificial intelligence revolution, as SOCRadar, we try not to forget our responsibility towards the environment for a moment.

With the Treemium campaign launched by SOCRadar in 2023, every bug reported turns into a tree sapling.

Sample Treemium Certificate

Sample Treemium Certificate

With the Treemium campaign, we promise to plant a tree in your name for every bug you report and send your certificate to your e-mail address.

For detailed information: SOCRadar Unveils ‘Treemium’: Report a Bug, Plant a Future with SOCRadar

CVERadar – Giving back to the community

CVEDetails, one of the most important projects in the cyber security world, had to stop its services in 2023 due to a change made by X (formerly, Twitter) in its API policy.

Suspension message by CVEDetails.com admin due to X (formerly Twitter)’s new API policy.

Suspension message by CVEDetails.com admin due to X (formerly Twitter)’s new API policy.

The loss of such an important project for the cyber security community caused SOCRadar, which adopted the principle of “giving back to the community” as its company vision and future projection, to take action and implement CVE Radar.

CVE Radar by SOCRadar

CVE Radar by SOCRadar

SOCRadar Malware Analysis Module

One of the most important steps in threat intelligence is undoubtedly being able to quickly analyze the malware in the arsenal of cyber threat actors and take the necessary precautions. SOCRadar Malware Analysis module, introduced in 2023, provides a unique experience and added value to its users by eliminating the need for an isolated environment, technical knowledge, and equipment for malware analysis.

SOCRadar Malware Analysis module

SOCRadar Malware Analysis module

Thanks to the Malware Analysis module, which was included in the SOCRadar platform in 2023, you can quickly analyze e-mail attachments and suspicious e-mails too.partnership between SOCRadar and Virus Total

When it comes to malware analysis, it is impossible not to mention VirusTotal, the world-famous malware analysis platform. Another important partnership that SOCRadar deems worth sharing in 2023 is the intelligence partnership between SOCRadar and Virus Total.

In cooperation with VirusTotal, which was acquired by Google, and SOCRadar, SOCRadar’s extensive cyber threat analysis information is included in the malware analyses carried out in VirusTotal, and the Command & Control (CC) addresses contacted by the malicious software are also analyzed by SOCRadar.

CTI4SOC – One-Stop Shop for SOC Analysts

By enriching the SOCRadar platform in 2023; we introduced our CTI4SOC module to the industry, which makes cyber threat intelligence accessible in addition to being time-oriented, contextual, and action-oriented, to SOC analysts.

Our CTI4SOC module makes cyber threat intelligence easy to use and accessible for SOC analysts who are overwhelmed by a heavy workload, racing against time, and experiencing alarm fatigue due to false positives.

CTI4SOC

Thanks to the 12 functional modules it contains, CTI4SOC offers a solution that is a candidate to become a cornerstone in the daily routines of SOC analysts; it aims to make their job easier by providing organized and contextual data from various sources such as threat actors, IOCs, YARA/Sigma rulesVulnerability Intelligence, and Dark Web News.

SOCRadar Labs – IOC Radar

SOCRadar Labs – IOC Radar

IOC Radar, which was made available free of charge under SOCRadar Labs in 2023, allows you to easily access IOCs related to threat actors and malwares; it provides contextual information about relevant IOCs thanks to artificial intelligence-supported algorithms.

IOC Radar result for an IP associated with an actual threat group, <a href="https://socradar.io/dark-web-profile-lockbit-3-0-ransomware/">LockBit</a>

IOC Radar result for an IP associated with an actual threat group, LockBit

Keep your friends close and your enemies closer: Welcome to SOCRadar Mobile

When it comes to cyber threat intelligence, we all know how important it is to be informed of notifications in a timely manner and take the necessary actions.

In our world where threat actors operating on a global scale do not stop for even a split second, we take our concerns about our digital assets everywhere in our heads. What about our threat intelligence tools that will give us a significant advantage against cyber attackers?

SOCRadar Mobile App

SOCRadar Mobile App

SOCRadar Mobile application, which was introduced to its users in 2023, helps you access all the opportunities offered by our platform via the mobile application, stay informed about cyber threats, and take quick action. You can download SOCRadar Mobile application to your mobile device from the App Store and Play Store.

SOCRadar Dark Web Threat Detection More Powerful by 2023

SOCRadar developer team and our Dark Web analysts are working day and night to add new features to our platform regarding threat intelligence.

While we further strengthened our existing modules with artificial intelligence support to catch threats on the Dark Web in 2023, we did not neglect to add new features.

The TikTok platform, which is widely used by young people and has recently attracted the attention of threat actors, is now on SOCRadar’s radar. Human analyst backed automated SOCRadar agents, who are aware of threat posts and violations of digital trademark rights on TikTok, can instantly notify you.

It is of great importance that threat actors announce before and after cyber attacks that are mostly politically motivated on Telegram channels. Thanks to SOCRadar Dark Web Analysts and AI-supported automation capability that scans Dark Web forums and channels 24/7, we detect the potential target of a planned interruption of service (DDoS) attack on Telegram and immediately notify relevant people and institutions.

SOCRadar’s <a href="https://platform.socradar.com/app/company/1609/alarm-management?tab=approved&approvedAlarmStatus=openAlarm">Alarm Management</a>

SOCRadar’s Alarm Management

AI Everywhere, SOCRadar is not an exception

We can say that the year 2023 we left behind was, in a way, the year of artificial intelligence. With the widespread use of Large Language Models (LLMs), artificial intelligence initiatives from every business line continue to appear one after another.

Of course, cyber threat actors also benefit from these blessings offered by technology. One such threat we discussed in a blog is WormGPT. Misinformation/disinformation campaigns carried out using deep fake technologies and phishing e-mails produced so well that they are indistinguishable from the real thing are just the tip of the iceberg.

Is it possible to use the benefits of productive artificial intelligence against cyber threat actors and strengthen our digital security posture? Certainly!

SOCRadar AI Insight in Dark Web News

SOCRadar AI Insight in Dark Web News

In the dark web world where hundreds of data flow at any time, you can quickly analyze threats; It is possible to quickly analyze the attack vectors used in the threat, the motives and motivations behind them, and turn them into threat intelligence. With the AI Insight feature, currently available in the Dark Web News module offered by SOCRadar within the scope of Cyber Threat Intelligence, you can access the most up-to-date news summaries compiled from the Dark Web world -with a single click.

SOCRadar Dark Web News

SOCRadar Dark Web News

A picture is worth a thousand words: SOCRadar Threat Actor Profile Cards.

As the great sage Confucius said, if I read, I forget, if I see, I remember. None of us want to come face to face with threat actors, right? However, for sure, you can make use of SOCRadar Threat Actor Profile cards.

It is not easy to sort out the facts from all the rumors circulating about threat actors on the Dark Web and to sort out and profile the threat actors and the Tactics, Techniques, and Procedures (TTPs) they use. SOCRadar Dark Web analysts worked feverishly and published profile research on dozens of threat actors in 2023.

SOCRadar Threat Actor Card of Star Blizzard

SOCRadar Threat Actor Card of Star Blizzard

In order to present this information about threat actors in a concise manner, our colleagues in the digital design unit and our Dark Web Analysts worked shoulder to shoulder and prepared threat actor profile cards. We believe that we added a different color to the world of cyber threat intelligence in 2023.

SOCRadar in 2023: Honor, generosity, and transformation

It is possible to summarize 2023 for SOCRadar in three words: honor, generosity, and transformation.

In addition to technological collaborations with industry giants, it is a matter of honor for us to be deemed worthy of the Gartner Customer First title given by Gartner. We can say that the cooperation between Cyber Threat Alliance (CTA) and SOCRadar in 2023 is a signal for the stability and transformation that SOCRadar is determined to maintain for the current year and the future.

SOCRadar, which is a candidate to be one of the playmakers of the cyber threat intelligence market with nearly 300 partners in 106 countries, is building its strategy on updating its service hinterland to 150 countries in the coming years.

In its breathless journey in the cyber threat intelligence market, where strong competitors and high standards are at stake, SOCRadar has to care about the security of its employees and customers. We are proud to share that, with the intense efforts of the SOCRadar cyber security team and the harmony of our employees, we finally received our SOC 2 Type 2 compliance certificate in 2023.

SOCRadar’s findings and alarms throughout 2023

SOCRadar’s findings and alarms throughout 2023