MDR
Managed Detection and Response
Overview
Overview
What to expect
Features
Bring calm and confidence
to your cyber security
Security needs
Security needs
What best describes your current situation?
Overview
Overview
Actively looking for a provider
Unhappy with current provider
Want to augment capabilities
Considering outsourcing
Case study
CymruSOC
Protecting vital public services in Wales by detecting and responding to threats, 24/7
Read more
Resources
All resources
Blogs
Case studies
About
About us
Explore our company and values
Company
Company
Partners
News
Careers
Latest insights
Socura to support Wales Tech Week 2025
Read more
Live webinar: Strategies for modernising threat detection in local government
Read more
Get in touch
Get in touch
Threat
alerts
Stay informed about the latest threats and vulnerabilites
Threat alert
May 15, 2025
ClickFix Malware: Campaigns Spread Cross-Platform
A new wave of cyberattacks using the ClickFix social engineering technique is now targeting Linux, expanding from its earlier focus on Windows and macOS. ClickFix deceives users into copying and executing malicious commands under the guise of fixing fake software errors and CAPTCHA tests. It is now used by multiple threat actors to deliver infostealers, remote access trojans, and ransomware.
September 5, 2025
Threat alert
April 23, 2025
CVE-2025-32433: Critical Erlang/OTP SSH Vulnerability
A severe vulnerability, tracked as CVE-2025-32433, has been discovered in the Erlang/OTP SSH implementation and affects all devices running the Erlang/OTP SSH daemon. This flaw allows unauthenticated remote code execution on affected devices. With SSH being a widely used remote access protocol, the vulnerability poses a significant risk, especially in critical infrastructure. Researchers warn that threat actors could soon begin scanning for and exploiting vulnerable systems.
September 5, 2025
Threat alert
March 27, 2025
RedCurl: The Russian-Speaking Cyber Group Expanding Its Tactics with QWCrypt Ransomware
The notorious threat actor RedCurl, renowned for its corporate espionage activities since 2018, has recently pivoted to deploying ransomware specifically targeting Hyper-V virtual machines. Historically, RedCurl’s modus operandi has involved advanced social engineering techniques, such as sending phishing emails with malicious attachments and leveraging legitimate tools like PowerShell to execute malware.
September 5, 2025
Threat alert
March 19, 2025
Lazarus, MassJacker Malware, StilachiRAT & the Rise of Cryptocurrency Scams
The cryptocurrency world suffered from increasing cyberattacks targeting exchanges, users, and wallets. One of the most notable and recent incidents was the Bybit hack, allegedly orchestrated by the infamous Lazarus. As the industry expands, the number of crypto scams increase, with criminals adapting their sophisticated tactics to deceive users and steal funds. From phishing attacks to fake ICOs, Ponzi schemes, and rug pulls, the variety of scams is as diverse.
September 3, 2025
Threat alert
March 5, 2025
Black Basta Leaked Chats, BackConnect Malware & VMware vulnerabilities
In recent weeks, internal communications from the Black Basta ransomware group have been leaked, revealing crucial information regarding their tactics, techniques, and vulnerabilities exploited during attacks. Security vendors and researchers have since analysed these communications, and one of the most notable findings is a list of 62 CVEs (Common Vulnerabilities and Exposures) that Black Basta has used and continues to exploit in their operations. Notoriously, VMWare has released a new advisory on critical vulnerabilities found in VMware ESXi, Fusion, and other tools.
September 5, 2025
Threat alert
February 19, 2025
Storm-2372: Targeting Microsoft Device Code Authentication
A new phishing campaign, attributed to a threat actor known as Storm-2372, is targeting Microsoft accounts across multiple sectors. Microsoft’s Threat Intelligence Centre believes that Storm-2372 is linked to a nation-state operation that aligns with Russian interests, based on their tradecraft, victimology, and tactics.
September 5, 2025
Threat alert
January 31, 2025
Lumma Infostealer: Delivering Malware via Fake CAPTCHA Pages
In recent years, researchers observed a surge in Information Stealing (Infostealer) malware and their sophistication level. Infostealer’s purpose is to gather sensitive information such as financial data or information stored on a device such as credentials, browser & cookie data, documents and machine details.
September 5, 2025
Threat alert
January 22, 2025
Microsoft patches Windows OLE Vulnerability (CVE-2025-21298) and Sophos Highlights Office 365 Threats
n the last Patch Tuesday, Microsoft addressed a high-vulnerability flaw in Microsoft Outlook that could allow attackers to execute remote code via maliciously crafted emails. Similarly, Sophos has observed threat actors leveraging the Office365 suite in attacks such as email bombing, IT impersonation on Teams, and remote control via Quick Assist.
September 5, 2025
Threat alert
January 9, 2025
CVE-2025-0282 & CVE-2025-0283: Ivanti Zero-Day Vulnerabilities
Ivanti disclosed two critical zero-day vulnerabilities affecting its Connect Secure, Policy Secure, and Neurons for ZTA gateways. While the researchers have yet to link the attacks to any advanced persistent threat (APT) group, they have identified several malware samples on compromised systems, including the SPAWN ecosystem of malware as well as newly discovered malware such as a credential harvesting tool called DRYHOOK and a dropper called PHASEJAM.
September 5, 2025
Previous
Next