What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SocRadar.webp 2023-05-02 11:26:00 Livre blanc technique de Socradar: \\ 'instantané de 70 millions de journaux de voleurs \\'
SOCRadar Technical Whitepaper: \\'Snapshot of 70 Million Stealer Logs\\'
(lien direct)
Le premier livre blanc technique de Socradar & # 8217; est sorti!Voici quelques faits saillants: les acteurs de la menace ont créé de faux ...
SOCRadar’s first technical white paper is out! Here are some highlights: Threat actors created fake...
Threat ★★
SocRadar.webp 2023-05-02 08:09:04 Salesforce Credentials Laak, l'administrateur et les ventes d'accès à la boutique en ligne, Annonces de partenariat
Salesforce Credentials Leak, Admin, and Webshell Access Sales, Partnership Announcements
(lien direct)
Nous vivons une période au cours de laquelle les acteurs de menace externalisent de plus en plus et augmentent le ...
We are experiencing a period in which threat actors are increasingly outsourcing and growing the...
Threat ★★
SocRadar.webp 2023-04-06 08:25:54 Utilisateurs d'apprentissage à risque: de nombreuses vulnérabilités découvertes
LearnWorlds Users at Risk: Numerous Vulnerabilities Uncovered
(lien direct)
En tant que société de renseignement de cyber-menace, la mission de Socradar est d'utiliser tous les morceaux possibles de ...
As a cyber threat intelligence company, SOCRadar’s mission is to use every possible piece of...
Threat ★★
SocRadar.webp 2023-04-03 10:35:08 Les attaquants exploitent activement les vulnérabilités dans les produits non corrigés: Zimbra, IBM Aspera Faspex, Cacti, Realtek
Attackers Actively Exploit Vulnerabilities in Unpatched Products: Zimbra, IBM Aspera Faspex, Cacti, Realtek
(lien direct)
Les acteurs de la menace exploitent activement les vulnérabilités de sécurité dans & # 160; Zimbra, IBM Aspera Faspex, Cacti et Realtek & # 160; Produits.Respectif ...
Threat actors are actively exploiting security vulnerabilities in Zimbra, IBM Aspera Faspex, Cacti, and Realtek products. Respective...
Vulnerability Threat ★★★
SocRadar.webp 2023-03-30 10:33:44 Attaque de la chaîne d'approvisionnement en douceur ciblant le client de bureau VoIP 3CX [SmoothOperator Supply Chain Attack Targeting 3CX VOIP Desktop Client] (lien direct) > Une nouvelle et # 160; Attaque de la chaîne d'approvisionnement, & # 8220; SmoothOperator, & # 8221;cible actuellement 3CX & # 8217; S & # 160; Voice Over Internet Protocol (VOIP) & # 160; Client de bureau. & # 160; ...
>A new and alarming supply chain attack, “SmoothOperator,” currently targets 3CX’s Voice Over Internet Protocol (VoIP) desktop client. ...
Vulnerability Threat ★★★
SocRadar.webp 2023-03-29 14:43:45 Top 20 newsletters de cybersécurité [Top 20 Cybersecurity Newsletters] (lien direct) > Les nouveaux acteurs de menace, les vulnérabilités, les régimes de fraude et d'autres campagnes d'attaque le rendent plus ...
>New threat actors, vulnerabilities, fraud schemes, and other attack campaigns each day make it more...
Threat ★★
SocRadar.webp 2023-03-24 12:48:47 Profil de menace Web sombre: ransomware de Clop [Dark Web Threat Profile: CLOP Ransomware] (lien direct) > Le 2 février 2023, Brian Krebs, auteur de KrebsSonsecurity, a partagé & # 160; un post & # 160; environ un jour zéro-jour ...
>On February 2, 2023, Brian Krebs, author of KrebsOnSecurity, shared a post about a found zero-day on...
Ransomware Threat ★★★
SocRadar.webp 2023-03-24 11:07:01 Magecart Skimmer Attack cible WooCommerce et Authoriser.NET Payment de passerelle Plugin [Magecart Skimmer Attack Targets WooCommerce and Authorize.net Payment Gateway Plugin] (lien direct) Les transactions en ligne facilitent notre vie quotidienne, mais présentent également un risque grave pour les deux entreprises ...
Online transactions ease our daily lives but also pose a serious risk to both businesses...
Threat ★★★
SocRadar.webp 2023-03-23 12:42:34 Gartner: Socradar est maintenant un fournisseur de technologies de premier client [Gartner: SOCRadar is Now a Customer First Technology Provider] (lien direct) Socradar est maintenant un fournisseur de technologies de premier client dans les produits de renseignement sur la sécurité de la sécurité et ...
SOCRadar is now a Customer First Technology Provider in the Security Threat Intelligence Products and...
Threat Studies ★★★
SocRadar.webp 2023-03-17 07:22:00 APT Profile: Cozy Bear / APT29 (lien direct) >Advanced Persistent Threat (APT) groups are widely classified as organizations that lead “attacks on a... Threat Guideline APT 29 APT 29 ★★
SocRadar.webp 2023-03-13 15:54:27 Data of Many Governments are on Sale (lien direct) >Powered by DarkMirror™ Data held by states is valuable to many threat actors. This information... Threat ★★★
SocRadar.webp 2023-03-09 14:52:29 SOCRadar Announces $5M Series A Funding for New Extended Threat Intelligence (XTI) Cybersecurity Platform (lien direct) Funding will support expansion of SOCRadar’s single-platform early warning system that offers external attack surface... Threat ★★★
SocRadar.webp 2023-03-09 12:21:50 Evolution of Ransomware: So Far and Hereafter (lien direct) >By SOCRadar Research Ransomware attacks have become a potential threat to all enterprises, regardless of... Ransomware Threat ★★★★
SocRadar.webp 2023-03-07 11:59:22 SOCRadar is the Gold Winner of Three Cybersecurity Excellence Awards (lien direct) We are thrilled to announce that SOCRadar, a leading provider of cyber threat intelligence solutions,... Threat Guideline ★★
SocRadar.webp 2023-02-24 08:14:03 Education Threat Landscape Report: Threat Posts 61% Increased (lien direct) >The education industry is experiencing a digital transformation process as technology becomes more prevalent in... Threat ★★★
SocRadar.webp 2023-02-06 08:53:51 The Week in Dark Web – February 5, 2023 – Access Sales and Data Leaks (lien direct) Powered by DarkMirror™ Threat actors can weaponize even the smallest scraps of information in large-scale... Threat ★★
SocRadar.webp 2023-02-02 10:08:19 How Can Extended Threat Intelligence Help CISO\'s First 100 Days? (lien direct) When the expression “first 100 days” is mentioned, we all immediately think of what a... Threat ★★
SocRadar.webp 2023-02-01 11:24:04 What is Stealer as a Service? (lien direct) >By SOCRadar Research Stealer as a service is a marketing approach in which threat actors offer... Threat ★★★★
SocRadar.webp 2023-01-30 07:37:45 The Week in Dark Web – 30 January 2023 – KillNet Targets Germany! (lien direct) >Powered by DarkMirror™ Former DDoS provider, nowadays a pro-Russian threat actor KillNet continues targeting western... Threat ★★★
SocRadar.webp 2023-01-24 07:47:18 The Week in Dark Web – 24 January 2023 – Access Sales and Data Leaks (lien direct) Powered by DarkMirror™ Threat actors cause cybercrime to spread to a broader base with databases... Threat
SocRadar.webp 2023-01-18 10:16:03 Threat Actors Use GitHub Codespaces Feature to Distribute Malicious Content (lien direct) >Since its public release in November 2022, GitHub Codespaces has been a popular environment among developers; however,... Threat ★★★
SocRadar.webp 2023-01-18 08:01:38 The Week in Dark Web – 18 January 2023 – Partnership Posts, Data Leaks, and Requests (lien direct) Powered by DarkMirror™ Threat actors seek to acquire new capabilities by forming partnerships with their... Threat ★★★
SocRadar.webp 2023-01-13 09:23:21 Threat Actors Exploit CVE-2022-44877 RCE Vulnerability in CentOS Web Panel (CWP) (lien direct) The recently patched critical vulnerability in Control Web Panel (CWP), a server management tool known as... Tool Vulnerability Threat ★★★
SocRadar.webp 2023-01-09 08:27:46 The Week in Dark Web – 9 January 2023 – Access Sales and Data Leakes (lien direct) Powered by DarkMirror™ Threat actors continue to target popular social networking platforms. Twitter was awash... Threat ★★★
Last update at: 2024-06-02 20:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter