Sep 06, 2024
Understanding the Components of Information Security Risk Management

Understanding the Components of Information Security Risk Management Information Security Risk Management (ISRM) plays a critical role in safeguarding sensitive data and ensuring that risks are identi...

Learn More
Sep 06, 2024
Streamlining Cloud Security Strategy to Reduce Attack Surface

Streamlining Cloud Security Strategy to Reduce Attack Surface As businesses increasingly shift their operations to the cloud, the importance of a comprehensive cloud security strategy cannot be overst...

Learn More
Sep 06, 2024
What Is Shadow SaaS and How It Increases Vulnerability to SaaS Attacks

What Is Shadow SaaS and How It Increases Vulnerability to SaaS Attacks The concept of Shadow SaaS – where employees use unauthorized Software-as-a-Service (SaaS) applications – represents a significan...

Learn More
Sep 05, 2024
How Does SOCRadar Use AI In Its Platform?

How SOCRadar Uses AI SOCRadar leverages AI technologies in three distinct ways to enhance its threat intelligence capabilities and deliver more precise and valuable insights to its customers. ...

Learn More
Sep 05, 2024
Critical Security Updates for Cisco Smart Licensing Utility & Key ...

Critical Security Updates for Cisco Smart Licensing Utility & Veeam Products Cisco and Veeam have recently issued critical security updates for major products, including Cisco Smart Licensing Util...

Learn More
Sep 05, 2024
Telegram’s Uncertain Future: Hacktivist Reactions and the Potential Sh...

Telegram’s Uncertain Future: Hacktivist Reactions and the Potential Shift to New Platforms Telegram is more than just a messaging app; it’s often considered an easy access to the dark web. This reputa...

Learn More
Sep 04, 2024
VMware Fusion Receives Fix for a Severe Code Execution Vulnerability, ...

VMware Fusion Receives Fix for a Severe Code Execution Vulnerability, CVE-2024-38811 Recently, Broadcom has addressed a significant security vulnerability in VMware Fusion. Tracked as CVE-2024-38811, ...

Learn More
Sep 03, 2024
What is Data Loss Prevention (DLP)?

What is Data Loss Prevention (DLP)? Whether you’re dealing with private customer data, proprietary business information, or compliance-sensitive records, Data Loss Prevention (DLP) systems are essenti...

Learn More
Sep 03, 2024
Biggest Cybersecurity Attacks in Oil And Gas Extraction Industry (2023...

Biggest Cybersecurity Attacks in Oil And Gas Extraction Industry (2023-2024) The oil and gas extraction industry, a critical sector for global energy supply, has become a prime target for cyberattacks...

Learn More
Sep 03, 2024
Vote for SOCRadar: Finalist in the Computing Security Awards 2024

Vote for SOCRadar: Finalist in the Computing Security Awards 2024! We are thrilled to announce that SOCRadar has been selected as a finalist in the 2024 Computing Security Awards! Our innovative solut...

Learn More
Sep 03, 2024
SOCRadar Contributes to CISA’s Key Cybersecurity Initiatives: JCDC, Se...

SOCRadar Contributes to CISA’s Key Cybersecurity Initiatives: JCDC, Secure by Design, and NICCS We are thrilled to announce that SOCRadar has been recognized by the Cybersecurity and Infrastructure Se...

Learn More
Sep 02, 2024
What is Endpoint Security Management

What is Endpoint Security Management Endpoint Security Management refers to the processes, tools, and strategies used to secure endpoints or entry points on end-user devices such as computers, mobile ...

Learn More
Sep 02, 2024
Citrix RDP Access, Jenkins Exploit, and Major Database Leak of Union B...

Citrix RDP Access, Jenkins Exploit, and Major Database Leak of Union Bank of India In the past week, the SOCRadar Dark Web Team has uncovered a series of alarming cyber threats involving unauthorized ...

Learn More
Sep 02, 2024
Exploits Released for Critical Flaws in WhatsUp Gold and Jenkins, Patc...

Exploits Released for Critical Flaws in WhatsUp Gold and Jenkins, Patch Now (CVE-2024-6670, CVE-2024-43044) Two recently patched vulnerabilities have garnered attention following the release of offici...

Learn More
Sep 02, 2024
Dark Web Profile: Abyss Ransomware

Dark Web Profile: Abyss Ransomware In 2023, Abyss Locker ransomware emerged as a critical cybersecurity threat, aggressively targeting Windows and Linux systems across industries like finance, manufac...

Learn More
Aug 29, 2024
What Type of Social Engineering Targets Senior Officials

What Type of Social Engineering Targets Senior Officials Cybercriminals often utilize various social engineering tactics to manipulate and take advantage of human psychology to trick others into discl...

Learn More
Aug 29, 2024
What is DDoSia Project?

What is DDoSia Project? The DDoSia project is a cyber threat, a tool, leveraging the disruptive power of distributed denial-of-service (DDoS) attacks to target critical infrastructure and governmental...

Learn More
Aug 29, 2024
Biggest Healthcare Industry Attacks (2023 - 2024)

Biggest Healthcare Industry Attacks (2023 – 2024) The healthcare industry has become an increasingly favored target for cybercriminals, with the financial impact of breaches being particularly severe....

Learn More
Aug 28, 2024
Top 10 Threat Actors of 2024: Beyond the Numbers

Top 10 Threat Actors of 2024: Beyond the Numbers Although 2024 isn’t over yet, the cyber landscape has already witnessed significant developments. This year has been shaped by a complex network ...

Learn More
Aug 28, 2024
Pre-Auth RCE Vulnerability in Apache OFBiz (CVE-2024-38856) Is Under A...

Pre-Auth RCE Vulnerability in Apache OFBiz (CVE-2024-38856) Is Under Active Exploitation, CISA Warns [Update] September 6, 2024: “New RCE Vulnerability (CVE-2024-45195) Discovered in Apache OFBi...

Learn More