×

Deepwatch Enhances Capabilities with Open Security Data Architecture

Cyber Threat Intelligence

Deepwatch Labs

Curated cybersecurity threat intelligence to keep your organization and SOC ahead of the latest security threats and zero-day vulnerabilities.

Cyber Intel Brief: April 18 – 24, 2024

OpenMetadata Vulnerabilities Mine Crypto, Spoofed IP Scanning Websites Target IT Teams, and DuneQuixote Campaign Includes Spanish Poetry to Deliver CR4T Backdoor

Cyber Intel Brief: April 11 – 17, 2024

Rhadamanthys Infostealer, Credit Card Skimmer in Fake Meta Pixel Tracker, and Operation Midnight Eclipse

Cyber Intel Briefs

View All
Cyber Intel Brief: April 18 – 24, 2024

OpenMetadata Vulnerabilities Mine Crypto, Spoofed IP Scanning Websites Target IT Teams, and DuneQuixote Campaign Includes Spanish Poetry to Deliver CR4T Backdoor

Cyber Intel Brief: April 11 – 17, 2024

Rhadamanthys Infostealer, Credit Card Skimmer in Fake Meta Pixel Tracker, and Operation Midnight Eclipse

Cyber Intel Brief: April 04 – 10, 2024

CoralRaider Gets Social, VenomRAT Deployed by ScrubCrypt, and Nearly 50 New Data Leak Victims

Significant Cyber Events

View All
Operation I like to MOVEit, MOVEit; Active Exploitation of MOVEit Transfer Leads to Data Theft

An unknown threat actor has successfully exploited the vulnerability in Progress Software's MOVEit Transfer product

Deepwatch Detects Webshell Activity After Suspected Exploitation of a Critical Vulnerability in Progress Software’s MOVEit Transfer Product

Deepwatch detects webshell activity after suspected exploitation of a critical vulnerability in Progress Software’s MOVEit product

Early Discovery by Deepwatch ATI Finds Adobe ColdFusion Threats

Deepwatch investigation found threat actors utilizing an undisclosed vulnerability in Adobe ColdFusion. Learn what happened and what you should do

Customer Awareness Advisory

View All

Cyber Security Threat Reports

View All

Industry Insights

View All

Let's Talk

Ready to Become Cyber Resilient?

Meet with our managed security experts to discuss your use cases, technology and pain points and learn how Deepwatch can help.