×

Deepwatch Announces New Platform Enhancements to Maximize Cyber Resilience.

New Threats, Growing Risk

Deepwatch Threat Intelligence

Discover new threats, complex techniques, and attack bulletins from the Deepwatch Adversary and Intelligence team.

Filter by:

Cyber Intel Brief: September 14 – 20, 2023
Read More
Voice Phishing’s Success with Resetting Single Sign-on Portal Passwords Sees Sudden Surge
Read More
Cyber Intel Brief: September 07 – 13, 2023
Read More
Cyber Intel Brief: August 29 – September 06, 2023
Read More
Cyber Intel Brief: August 24 – 30, 2023
Read More
Cyber Intel Brief: August 16 – 23, 2023
Read More
The Resurgence of Raccoon Stealer: A Closer Look at the Evolved Malware-as-a-Service
Read More
Unveiling the NetScaler Exploitation Campaign
Read More
Cyber Intel Brief: August 10 – 16, 2023
Read More
Unveiling Ransomware Groups’ Hidden Patterns: Insights from Clustering Attacker Behavior
Read More
Social Engineering, Smishing, and MFA-Fatigue Campaigns
Read More
Cyber Intel Brief: August 02 – 09, 2023
Read More
Cyber Intel Brief: July 26 – August 02, 2023
Read More
Cyber Intel Brief: July 19 – 26, 2023
Read More
Cyber Intel Brief: July 12 – 19, 2023
Read More
NetScaler ADC and Gateway CVE-2023-3519 Actively Exploited
Read More
Cyber Intel Brief: July 06 – 12, 2023
Read More
Customer Advisory: Awareness | Storm-0978 (RomCom): Cyber-espionage Campaign Targeting NATO Talks, Exploiting CVE-2023-36884
Read More
Cyber Intel Brief: June 29 – July 05, 2023
Read More
Cyber Intel Brief: June 22 – 28, 2023
Read More
Cyber Intel Brief: June 14 – 21, 2023
Read More
Cyber Intel Brief: June 08 – 14, 2023
Read More
Customer Advisory: Awareness | Threat Actors Exploiting Critical Vulnerability (CVE-2023-27997) in FortiOS and FortiProxy
Read More
Cyber Intel Brief: June 01 – 07, 2023
Read More
Operation I like to MOVEit, MOVEit; Active Exploitation of MOVEit Transfer Leads to Data Theft
Read More
Deepwatch Detects Webshell Activity After Suspected Exploitation of a Critical Vulnerability in Progress Software’s MOVEit Transfer Product
Read More
Cyber Intel Brief: May 24 – 31, 2023
Read More
Cyber Intel Brief: May 18 – 24, 2023
Read More
Cyber Intel Brief: May 11 – 17, 2023
Read More
Cyber Intel Brief: May 04 – 10, 2023
Read More
Cyber Intel Brief: April 27 – May 03, 2023
Read More
Cyber Intel Brief: April 19 – 26, 2023
Read More
Customer Advisory: Awareness | Deepwatch Observes Unauthenticated Remote Code Execution Vulnerability Exploitation in Avaya Aura Device Services
Read More
Cyber Intel Brief: April 13 – 19, 2023
Read More
Cyber Intel Brief: April 06 – 12, 2023
Read More
Cyber Intel Brief: Mar 30 – April 05, 2023
Read More
Customer Advisory | 3CX Suffers Supply Chain Attack: Electron Windows App Drops an Unknown Infostealer
Read More
Cyber Intel Brief: Mar 23 – 29, 2023
Read More
Cyber Intel Brief: Mar 16 – 22, 2023
Read More
Early Discovery by Deepwatch ATI Finds Adobe ColdFusion Threats
Read More
Customer Advisory | Threat Actors Exploited Microsoft Outlook for Windows (CVE-2023-23397) as Early as April 2022
Read More
Cyber Intel Brief: Mar 09 – 15, 2023
Read More
PoC Exploit Released for Critical Windows Word Vulnerability CVE-2023-21716
Read More
Cyber Intel Brief: Mar 02 – 08, 2023
Read More
Cyber Intel Brief: Feb 23 – Mar 01, 2023
Read More
Cyber Intel Brief: Feb 15 – 22, 2023
Read More
Cyber Intel Brief: Feb 09 – 15, 2023
Read More
Cyber Intel Brief: Feb 02 – 08, 2023
Read More
Cyber Intel Brief: Jan 25 – Feb 01, 2023
Read More
Cyber Intel Brief: Jan 19 – 25, 2023
Read More
Customer Advisory | Threat Actors Actively Exploiting ManageEngine Vulnerability CVE-2022-47966
Read More
Cyber Intel Brief: Jan 12 – 18, 2023
Read More
Cyber Intel Brief: Jan 5 – 11, 2023
Read More
Cyber Intel Brief: Dec 29, 2022 – Jan 4, 2023
Read More
Cyber Intel Brief: Dec 21 – 28, 2022
Read More
Cyber Intel Brief: Dec 15 – 21, 2022
Read More
Cyber Intel Brief: Dec 8 – 14, 2022
Read More
Customer Advisory: Citrix ADC and Citrix Gateway Critical Vulnerability (CVE-2022-27518) Actively Exploited
Read More
Customer Advisory: FortiOS SSL-VPN Vulnerability (CVE-2022-42475) Exploited in the Wild
Read More
Cyber Intel Brief: Dec 1 – 7, 2022
Read More
Cyber Intel Brief: Nov 24 – 30, 2022
Read More
Cyber Intel Brief: Nov 17 – 23, 2022
Read More
Cyber Intel Brief: Nov 10 – 16, 2022
Read More
Cyber Intel Brief: Nov 3 – 9, 2022
Read More
Cyber Intel Brief: Oct 27 – Nov 3, 2022
Read More
Cyber Intel Brief: Oct 20 – 26, 2022
Read More
Customer Advisory: Adversaries Are Scanning For and Exploiting Text4Shell Vulnerability (CVE-2022-42889)
Read More
Cyber Intel Brief: Oct 13 – 19, 2022
Read More
Cyber Intel Brief: Oct 6 – 12, 2022
Read More
Cyber Intel Brief: Sept 29 – Oct 5, 2022
Read More
Customer Advisory | Microsoft Exchange Zero-day Vulnerabilities CVE-2022-41040 and CVE-2022-41082, Actively Exploited
Read More
Cyber Intel Brief: Sept 22 – 28, 2022
Read More
Cyber Intel Brief: Sept 14 – 21, 2022
Read More
Gootloader Poisoned Blogs Uncovered by Deepwatch’s ATI Team
Read More
Cyber Intel Brief: Sept 8 – 14, 2022
Read More
How Deepwatch’s Adversary Tactics and Intelligence Team Approaches Cyber Threat Intelligence
Read More
Cyber Intel Brief: Sept 1 – 7, 2022
Read More
Cyber Intel Brief: Aug 25 – 31, 2022
Read More
Cyber Intel Brief: Aug 18 – 24, 2022
Read More
Cyber Intel Brief: Aug 11 – 18, 2022
Read More
Customer Advisory | Exploit Code Released for Critical Vulnerability, CVE-2022-27255, Affecting Thousands of Routers
Read More
Cyber Intel Brief: Aug 4 – 10, 2022
Read More
Customer Advisory | Microsoft’s Support Diagnostic Tool Vulnerability, AKA DogWalk, Actively Exploited
Read More
Cyber Intel Brief: July 28 – Aug 03, 2022
Read More
Deepwatch ATI detects and responds to never before discovered backdoor deployed using Confluence vulnerability for suspected Espionage
Read More
Cyber Intel Brief: July 21 – 27, 2022
Read More
Customer Advisory | Brace for Exploitation; Hardcoded Password for Questions for Confluence App Leaked
Read More
Cyber Intel Brief: July 14 – 20, 2022
Read More
Cyber Intel Brief: June 30 – July 6, 2022
Read More
Cyber Intel Brief: June 23 – 29, 2022
Read More
Cyber Intel Brief: June 16 – 22, 2022
Read More
Customer Advisory | Splunk Critical Vulnerability
Read More
Cyber Intel Brief: June 9 – 15, 2022
Read More
Cyber Intel Brief: June 2 – 8, 2022
Read More
Customer Advisory | Critical RCE Vulnerability in Atlassian’s Confluence Server and Data Center Actively Exploited
Read More
Cyber Intel Brief: May 26 – June 1, 2022
Read More
Customer Advisory | Microsoft Office Used to Exploit “Follina” (CVE-2022-30190) an RCE Vulnerability in Microsoft’s Support Diagnostic Tool
Read More
Cyber Intel Brief: May 19 – 25, 2022
Read More
Cyber Intel Brief: May 12 – 18, 2022
Read More
Customer Advisory | Critical Vulnerability in Zyxel Firewalls and VPNs Actively Exploited
Read More
Cyber Intel Brief: May 05 – 11, 2022
Read More
Customer Advisory | Exploit Code Released for Critical RCE Vulnerability in F5s BIG-IP
Read More
Cyber Intel Brief: April 28- May 4, 2022
Read More
Cyber Intel Brief: April 21-27, 2022
Read More
Customer Advisory | Threat Actors Exploiting Critical WSO2 Vulnerability
Read More
Cyber Intel Brief: April 14-20, 2022
Read More
Cyber Intel Brief: April 7-13, 2022
Read More
Customer Advisory | Threat Actors Exploiting Critical VMWare Vulnerability
Read More
Cyber Intel Brief: March-31-April 6, 2022
Read More
Cyber Intel Brief: March-24-30, 2022
Read More
Customer Advisory | Spring4Shell: What You Need to Know
Read More
Cyber Intel Brief: March-17-23, 2022
Read More
Customer Advisory | President Warns of Russian Government Exploring Options for Cyber Attacks
Read More
Customer Advisory | Linux Vulnerability: Dirty Pipe Has Exploit Code Released
Read More
Customer Advisory | NVIDIA Confirms Data Was Stolen as Lapsus$ Takes Credit
Read More
Customer Advisory | Cyber Attacks in Ukraine: What You Need to Know
Read More
Customer Advisory | Exploit Code Released for Critical Cisco Vulnerability: CVE-2022-20699
Read More
Customer Advisory | Critical 0-Day Vulnerability in Adobe Commerce and Magento Open Source Platforms Under Active Exploitation
Read More
Customer Advisory | Exploit Code Released for Windows 10 Vulnerability: CVE-2022-21882
Read More
Customer Advisory | PwnKit: Exploit Released for Polkit’s pkexec Component
Read More
Customer Advisory | Exploit Code Released for CVE-2022-21907: Critical Windows HTTP Vulnerability
Read More
Significant Cyber Event | Log4j Zero-day With Proof-of-Concept Code and Active Scanning Gets Security Fix
Read More
Customer Advisory for Awareness | Grafana Issues a Security Patch After an Exploit for CVE-2021-43798 is Made Public
Read More
Customer Advisory for Awareness | With an Active Campaign Against ServiceDesk Plus, APT Expands Attack on ManageEngine
Read More
Customer Advisory for Awareness | Zero-Day Disclosed in Palo Alto Networks GlobalProtect VPN (CVE-2021-3064)
Read More
Customer Advisory for Awareness | Apache HTTP Server Actively Exploited, Patch is Available, Patch Now!
Read More
Customer Advisory for Awareness | CISA, FBI, and NSA Issue Joint Advisory Regarding Increased Conti Ransomware Attacks
Read More
Customer Advisory for Awareness | Microsoft Warns of New RCE Zero-Day Exploited in Targeted Office Attacks
Read More
Significant Cyber Event | Exchange Exploitation and Labor Day Weekend
Read More
Customer Advisory for Awareness | Confluence Enterprise Server & Data Center are Being Actively Exploited
Read More
Customer Advisory for Awareness | Azure Cosmos DB Flaw Could Allow for Complete Database Compromise
Read More
Customer Awareness: Windows Print Spooler RCE Vulnerability CVE-2021-36958
Read More
Significant Cyber Event | Microsoft Exchange Servers are being Actively Scanned for ProxyShell
Read More
PetitPotam NTLM Relay Attack
Read More
Significant Cyber Event | CVE-2021-36934 – SeriousSAM Microsoft Windows 10 Vulnerability
Read More
CVE-2021-33909 & CVE-2021-33910 – Long Path Name in Mountpoint Flaws in the Kernel and Systemd
Read More
U.S. Federal Cybersecurity Advisory: TTPs of Chinese State-Sponsored Cyber Operations
Read More
Kaseya VSA Compromise – REvil Ransomware Attack
Read More
CVE-2021-1675 – PrintNightmare Vulnerability
Read More
CVE-2021-3044 Vulnerability: Cortex XSOAR
Read More
Significant Cyber Event | Intelligence Report – Nobelium
Read More
CVE-2021-21985 – Vulnerability Found in VMware vCenter Servers and Cloud Foundation
Read More
CVE-2021-22893 – Pulse Secure VPN Zero-Day & Active Exploits
Read More
Microsoft Exchange Server Zero-Days
Read More
Chasing Silver Sparrow: Keeping an Eye on the Mysterious macOS Malware
Read More
CVE-2021-21972 – Vulnerability Found in VMware vCenter Servers and Cloud Foundation
Read More
Windows Event 4688 – Part I – Eh to Excellent
Read More
SolarWinds Attack – Part II – Is MITRE ATT&CK Falken’s Maze?
Read More
Sudo Vulnerability
Read More
SolarWinds Attack – Part I – From Infrastructure to Endpoint
Read More
Summary of Deepwatch’s Actions in Response to Sunburst IOC
Read More
Oracle WebLogic Vulnerability
Read More
ZeroLogon Threat Review
Read More
Bad Neighbor Vulnerability
Read More
Zerologon Vulnerability
Read More
BootHole Vulnerability SPOT Report
Read More
SAP RECON Vulnerability
Read More
F5 Networks BIG-IP Vulnerabilities
Read More
SPOT Report – Palo Alto Networks Authentication Bypass
Read More
Palo Alto Networks & Cisco Kerberos Authentication Bypass
Read More
Meet the Threat: The Inside Workings of Magecart Breaches
Read More
SPOT Report – Zoom Zero-Day
Read More
SPOT Report – Apache Tomcat – GhostCat
Read More
SPOT Report – Cisco – CDPwn Vulnerabilities
Read More
SPOT Report – Microsoft Crypt32 Certificate Validation flaw
Read More
SPOT Report – Citrix ADC & Gateway Vulnerability
Read More
SPOT Report – Imperva Security Breach
Read More
Seven Monkeys Vulnerability – SPOT Report – August 2019 Patch Tuesday
Read More
SPOT Report – WebLogic Remote Code Execution
Read More
SPOT Report – SACK Vulnerabilities
Read More
SPOT Report – ZombieLoad
Read More
SPOT Report – Patch Tuesday Vulnerabilities
Read More
SPOT Report – Cisco – Thrangrycat
Read More
Profile of an Adversary – FIN7
Read More
SPOT Report – Oracle WebLogic Remote Code Execution CVE-2019-2725
Read More
1-day Vulnerabilities: The Limits of Following the Patch Tuesday Cycle
Read More
Google Chrome FileReader Vulnerability
Read More
Runc Docker Vulnerability
Read More
MS Exchange Privilege Escalation Attack
Read More
DNS Infrastructure Hijacking Campaign
Read More
IE – Scripting Engine Memory Corruption Vulnerability CVE-2018-8653
Read More
Zoom Desktop Conferencing CVE-2018-15715
Read More

Let's Talk

Ready to Become Cyber Resilient?

Meet with our managed security experts to discuss your use cases, technology and pain points and learn how Deepwatch can help.