SIEM as a Service
Cyber Attacks In March

Top 3 Cyber Attacks In March 2025

March 2025 saw a sharp uptick in cyber threats that put both individual users and organizations at risk. From banking apps weaponized to steal personal data, to trusted domains abused for redirecting users to...
Android APK Malware Analysis

ANY.RUN’s New Android OS Support Let SOC/DFIR Team Perform Android APK Malware Analysis

ANY.RUN, the interactive malware analysis platform has announced full support for Android OS in its cloud-based sandbox environment, enabling security teams to investigate Android malware with unprecedented accuracy and efficiency. With this new feature, ANY.RUN...
QR code phishing

What is QR Code Phishing? (Quishing) – Attack & Prevention Guide in 2025

QR code Phishing, or "Quishing," is a cyber threat that exploits the widespread use of QR (Quick Response) codes in phishing attacks.  Quishing takes advantage of the recent high-use volume and increasing popularity of QR...
any run ti lookup ioc

ANY.RUN’s Threat Intelligence Feeds Now Get Enriched with Unique IOC’s

In a rapidly evolving digital landscape where cyber threats emerge daily, ANY.RUN is empowering Security Operations Centers (SOCs) worldwide with its cutting-edge Threat Intelligence (TI) Feeds. These continuously updated streams of Indicators of Compromise...

How Cyber Threat Intelligence Helps with Alert Triage

Between threat detection and response, there is a vitally important operation known as alert triage. If not staged properly, it can render the whole SOC’s performance inefficient.   This operation is alert triage — assessing and...
PurpleLab

PurpleLab – A Free Cybersecurity Lab for Security Teams to Detect, Analyze & Simulate...

In a significant step forward for cybersecurity professionals, PurpleLab offers an innovative open-source cybersecurity lab for creating and testing detection rules, simulating logs, and running malware tests. Designed as an all-in-one lab environment, PurpleLab...
ANYRUN Safebrowsing Extension

Security Researchers Now Analyse Any URL With ANY.RUN Safebrowsing Tool Extension for Free

ANY.RUN, a global leader in Interactive Malware sandboxes, has upgraded its browser extension to include the Safebrowsing feature, which is now available for free to all users. This tool is designed to help businesses...
Ghidra 11.3

Ghidra 11.3 Released – NSA’s Powerful Reverse Engineering Tool

The National Security Agency (NSA) has launched Ghidra 11.3, the latest version of its open-source software reverse engineering (SRE) framework. The National Security Agency (NSA) has developed Ghidra, a cutting-edge Software Reverse Engineering (SRE)...
3 Ways to Speed Up Alert Triage for SOC

3 Best Ways to Speed Up Alert Triage for SOC Team – Use Cases

Security analysts know the struggle: endless alerts, repetitive tasks, and not enough hours in the day. The volume of potential threats can be overwhelming, making efficient alert triage crucial for any Security Operations Center...

Stratoshark – Wireshark Has Got a Friend for Cloud

The creators of Wireshark, Gerald Combs and Loris Degioanni, have unveiled Stratoshark, a groundbreaking tool designed to bring Wireshark’s renowned capabilities into the cloud era. Building on over 25 years of experience with Wireshark, which...
SIEM as a Service

Recent Posts

Ivanti Connect Secure Devices

5000+ Exposed Ivanti Connect Secure Devices Vulnerable to RCE Attacks

Over 5,113 Ivanti Connect Secure VPN appliances remain unpatched and vulnerable to the active exploitation of CVE-2025-22457, a critical stack-based buffer overflow vulnerability that...