Ransomware Trends 2023 Report

ransomware report 2023

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends you need to know and what groups you need to watch.

Continue reading
UK Phishing Attacks on the Rise

UK Phishing Report: Attacks Are on the Rise

The data about the rise of phishing attacks against businesses in the United Kingdom is…
Learn more
killnet

The Kings of Brute-Force and DDoS: Meet KillNet

In this blog Cyberint details the latest research and findings about KillNet, including TTPs, affiliates,…
Learn more
Dark Pink API Attacks

Dark Pink APT Attacks

A recent wave of advanced persistent threat (APT) attacks is spreading throughout APAC, attributed to…
Learn more
The New Infostealer in Town: The Continental Stealer

The New InfoStealer in Town: The Continental Stealer

In the last several days, a new info stealer known as the "Continental stealer" has…
Learn more
8base ransomware group

All About That 8Base Ransomware Group: The Details

Learn about 8Base Ransomware, a ransomware collective that, since April 2022, has swiftly impacted a…
Learn more
Akira ransomware

Akira Ransomware: What SOC Teams Need to Know

Akira, a rising ransomware-as-a-service star was discovered in March 2023. Since then its victim count…
Learn more
cve 2023-46747

The Discovery of F5 BIG-IP Vulnerability CVE-2023-46747

CVE-2023-46747, has been discovered in the widely used F5 BIG-IP Configuration Utility. This vulnerability has…
Learn more
finding and analyzing ransomware groups in 2023

Finding and Analyzing Ransomware Groups in 2023: A Guide

In this blog our research team detail how they discover new ransomware groups, what they…
Learn more
Cyberint, Cyware

Better Together: How Cyware & Cyberint Pair Threat Intelligence & Automation

Cyware and Cyberint have established a partnership and integration that ties comprehensive intelligence collection with…
Learn more
venom control RAT with a sting

Venom Control–RAT With a Sting

Over the past year, an allegedly legitimate software company named Venom Control Software emerged, offering…
Learn more
Okta Breach

What You Need to Know About the October OKTA Breach

Okta, reported that threat actors were able to access private customer data by obtaining credentials…
Learn more
GhostLocker

GhostLocker: The New Ransomware On The Block

A new ransomware as a service franchise has emerged named GhostLocker. Cyberint details what we…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start