Skip to the main content.

PacketWatch_Logo_Inline_Reverse

 

Threat Intelligence Research

Read our latest threat intelligence, produced by our team of battle-hardened analysts and research team.

cURL vulnerability queries

Upcoming Vulnerability Disclosure for cURL

On October 3, Daniel Stenberg (@badger) announced a forthcoming patch for cURL (version 8.4.0) that will be released on October 11, which includes a fix for a still unknown "high severity CVE".

Read More
10-09-2023 cybersecurity threat intelligence report

5 min read

Cyber Threat Intelligence Briefing - October 9, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights Cybersecurity Awareness Month and a Vulnerability...

Read More
cyber threat intelligence 09-25-2023

4 min read

Cyber Threat Intelligence Briefing - September 25, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights lessons learned from the recent MGM breach and a...

Read More
cyber threat intel September 11 2023

4 min read

Cyber Threat Intelligence Briefing - September 11, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights Cisco devices being targeted by ransomware gangs, a...

Read More
cybersecurity news 08-28-2023

3 min read

Cyber Threat Intelligence Briefing - August 28, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights new post-quantum cryptographic (PQC) standards, the...

Read More
cyber threat intel august 14, 2023

3 min read

Cyber Threat Intelligence Briefing - August 14, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights how threat actors are abusing the legitimate...

Read More
cyber threat intel July 2023

6 min read

Cyber Threat Intelligence Briefing - July 31, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights new CISA Risk Advisories, a new Nitrogen Malvertising...

Read More
cyber threat intel report storm-0978

3 min read

Cyber Threat Intelligence Briefing - July 17, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights Russian hackers known as Storm-0978 and the new ways...

Read More
cyber threat intelligence blacklotus malware qr codes phising

3 min read

Cyber Threat Intelligence Briefing - July 3, 2023

Welcome back to another week of Cyber Threat Intelligence (CTI). This week's report highlights the use of QR codes in a new phishing campaign and...

Read More
CVE-2023-27997 Pre-Authentication Critical Vulnerability in Fortinet SSL VPN

1 min read

Pre-Authentication Critical Vulnerability in Fortinet SSL VPN

On Friday, June 9, 2023, Fortinet released new firmware updates for FortiOS. Over the weekend, security researchers shared on social media that this...

Read More