Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
socprime.com
socprime.com
Extracting fields in SPL – Source: socprime.com
Source: socprime.com - Author: John Stevens [post-views] November 25, 2024 · 2 min read Sometimes when...
socprime.com
Elastic Flattened Fields Explained – Source: socprime.com
Source: socprime.com - Author: Adam Swan WRITTEN BY Adam Swan Threat Hunting Engineering Lead [post-views] November...
socprime.com
Splunk: How to Make Lookup Based on Wildcards – Source: socprime.com
Source: socprime.com - Author: Alex Verbniak WRITTEN BY Alex Verbniak Senior Security Engineer [post-views] November 25,...
socprime.com
Splunk: How to Output Nested json as One Field – Source: socprime.com
Source: socprime.com - Author: Adam Swan WRITTEN BY Adam Swan Threat Hunting Engineering Lead [post-views] November...
socprime.com
BlackSuit Ransomware Detection: Ignoble Scorpius Escalates Attacks, Targets 90+ Organizations Worldwide – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk Emerging last year as the successor to Royal ransomware, BlackSuit...
socprime.com
BianLian Ransomware Detection: AA23-136A Joint Cybersecurity Advisory Details on TTPs Leveraged by BianLian Operators in the Ongoing Malicious Campaigns – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk Following a wave of cyber attacks by the Iran-linked hacking...
socprime.com
Fickle Stealer Malware Detection: New Rust-Based Stealer Disguises as Legitimate Software to Steal Data from Compromised Devices – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko A new Rust-based stealer malware dubbed Fickle Stealer has come...
socprime.com
PXA Stealer Detection: Vietnamese Hackers Hit the Public and Education Sectors in Europe and Asia – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Hot on the heels of the recent wave of cyber-attacks...
socprime.com
New Remcos RAT Activity Detection: Phishing Campaign Spreading a Novel Fileless Malware Variant – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Cybersecurity researchers have identified an ongoing in-the-wild adversary campaign, which...
socprime.com
Interlock Ransomware Detection: High-Profile and Double-Extortion Attacks Using a New Ransomware Variant – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Adversaries employ new Interlock ransomware in recently observed big-game hunting...
socprime.com
SOC Prime Threat Bounty Digest — October 2024 Results – Source: socprime.com
Source: socprime.com - Author: Alla Yurchenko Threat Bounty Rules Releases Welcome to the October results edition...
socprime.com
From Beginner to Pro: Your Successful Path in Threat Bounty – Source: socprime.com
Source: socprime.com - Author: Alla Yurchenko Essential Tips to Level Up in SOC Prime Threat Bounty...
socprime.com
Stealthy Strela Stealer Detection: Info-Stealing Malware Resurfaces with Enhanced Capabilities to Target Central and Southwestern Europe – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Security researchers have revealed a stealthy campaign targeting users in...
socprime.com
UAC-0050 Phishing Attack Detection: The russia-Backed Group Massively Spreads Tax-Related Phishing Emails and Exploit LITEMANAGER – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk The nefarious hacking group UAC-0050, known for its persistent phishing...
socprime.com
Practical Guide to Converting IOCs to SIEM Queries with Uncoder AI – Source: socprime.com
Source: socprime.com - Author: Alla Yurchenko What are IOCs, and what is their role in cybersecurity? ...
socprime.com
UAC-0001 aka APT28 Attack Detection: Leveraging PowerShell Command in Clipboard as Initial Entry Point – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko The notorious Russian state-sponsored hacking group known as APT28 or UAC-0001, which...
socprime.com
CVE-2024-47575 Detection: FortiManager API Vulnerability Exploited in Zero-Day Attacks – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Attackers frequently launch high-profile attacks by exploiting RCE vulnerabilities in...
socprime.com
UAC-0218 Attack Detection: Adversaries Steal Files Using HOMESTEEL Malware – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Hot on the heels of the “Rogue RDP” attacks exploiting...
socprime.com
“Rogue RDP” Attack Detection: UAC-0215 Leverages RDP Configuration Files to Gain Remote Access to Ukrainian Public Sector Computers – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk Adversaries frequently exploit remote management tools in their offensive campaigns,...
socprime.com
Detect Brute Force and Credential Access Activity Linked to Iranian Hackers: The FBI, CISA, and Partners Warn Defenders of Growing Attacks Against Critical Infrastructure Organizations – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk WRITTEN BY Daryna Olyniychuk Team Lead of Marketing [post-views] October...
socprime.com
MEDUZASTEALER Detection: Hackers Distribute Malware Masquerading the Sender as Reserve+ Technical Support via Telegram Messaging Service – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Hard on the heels of a new wave of cyber-attacks...
socprime.com
How MSSPs and MDRs Can Maximize Threat Detection Efficiency with Uncoder AI – Source: socprime.com
Source: socprime.com - Author: Alla Yurchenko In the face of increasingly sophisticated cyber threats, security service...
socprime.com
UAC-0050 Attack Detection: russia-Backed APT Performs Cyber Espionage, Financial Crimes, and Disinformation Operations Against Ukraine – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko The UAC-0050 hacking collective notorious for its long-standing offensive operations...
socprime.com
Earth Simnavaz (aka APT34) Attack Detection: Iranian Hackers Leverage Windows Kernel Vulnerability to Target UAE and Gulf Region – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Amid a spike in cyber-espionage efforts by North Korean APT...
socprime.com
LemonDuck Malware Detection: Exploits CVE-2017-0144 and Other Microsoft’s Server Message BlockSMB Vulnerabilities for Cryptocurrency Mining – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk LemonDuck, a notorious crypto-mining malware, has been observed targeting Windows...
socprime.com
SOC Prime Successfully Completes SOC 2 Type II Compliance – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko Reaching Security Compliance Milestone for the Fourth Year in a...
socprime.com
Shrouded#Sleep Campaign Detection: North Korean Hackers Linked to the APT37 Group Use New VeilShell Malware Targeting Southeast Asia – Source: socprime.com
Source: socprime.com - Author: Veronika Telychko North Korea-affiliated APT groups have consistently ranked among the most...
socprime.com
SOC Prime Threat Bounty Digest — September 2024 Results – Source: socprime.com
Source: socprime.com - Author: Alla Yurchenko Detection Content Creation, Submission & Release In September, the Threat...
socprime.com
Uncoder AI: A Guide on Contributing Detection Rules to SOC Prime Platform via Threat Bounty Program – Source: socprime.com
Source: socprime.com - Author: Hanna Korostelova Efficiency and collaboration are essential in cybersecurity. As part of...
socprime.com
Detecting CUPS Exploits: Critical Security Vulnerabilities in Linux and Unix Systems Allow Remote Code Execution – Source: socprime.com
Source: socprime.com - Author: Daryna Olyniychuk Another day, another challenge for cyber defenders. Recently, researchers revealed...
Posts pagination
1
…
9
10
11
Latest News
CSO - Online
Managed SOC für mehr Sicherheit – Source: www.csoonline.com
11/09/2025
CSO - Online
Menschenzentrierte Cybersicherheit gewinnt an Bedeutung – Source: www.csoonline.com
11/09/2025
The Hacker News
Google Pixel 10 Adds C2PA Support to Verify AI-Generated Media Authenticity – Source:thehackernews.com
11/09/2025
The Hacker News
Senator Wyden Urges FTC to Probe Microsoft for Ransomware-Linked Cybersecurity Negligence – Source:thehackernews.com
11/09/2025
The Hacker News
SonicWall SSL VPN Flaw and Misconfigurations Actively Exploited by Akira Ransomware Hackers – Source:thehackernews.com
11/09/2025
The Hacker News
Cracking the Boardroom Code: Helping CISOs Speak the Language of Business – Source:thehackernews.com
11/09/2025