company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..

Discover how the Chinese hacker group Flea (APT15, Nickel) targeted foreign mini...

loading..

Over 100K ChatGPT Account Credentials Compromised & Sold on Dark Web, India Lead...

loading..

BlueDelta: Russian APT28 hackers exploit Roundcube Ukrainian email servers for c...

Loading...

Graphican

Flea

Backdoor

Flea Group Exploits Graphican Backdoor for Targeting Foreign Ministries

Discover how the Chinese hacker group Flea (APT15, Nickel) targeted foreign ministries exploiting Graphican backdoor & Microsoft Graph API for C2...

  22-Jun-2023
  6 min read
Loading...

ChatGPT

Info Stealer

Data Breach

Over 12K Indian ChatGPT Users' Credentials Sold on Dark Web Marketplace

Over 100K ChatGPT Account Credentials Compromised & Sold on Dark Web, India Leads with 12,632 Stolen Credentials.

  21-Jun-2023
  5 min read
Loading...

BlueDelta

APT28

Roundcube

BlueDelta: Ukrainian Govt. Email Servers Hacked to Continue Espionage

BlueDelta: Russian APT28 hackers exploit Roundcube Ukrainian email servers for continued espionage activities. Discover the spearphishing campaign... ...

  20-Jun-2023
  4 min read
Loading...

Microsoft

DDoS

7-Layer DDoS Attacks Cripples Microsoft's Azure, Outlook, & OneDrive

Discover the impact of 7-Layer DDoS attacks on Microsoft's crippled services, including Azure, Outlook, and OneDrive.

  19-Jun-2023
  6 min read
Loading...

Ransomware

LockBit

LockBit Ransomware Attack on Granules India Extorting $91 Millions

$91 Million extorted! In-depth analysis of LockBit ransomware attack on Granules India, a prominent pharmaceutical giant.

  17-Jun-2023
  4 min read
Loading...

Clop

MOVEit

Ransomware

Clop Ransomware Exploits MOVEit Targeting U.S. Banks & Universities

Discover how the Clop ransomware group targeted U.S. banks & universities by exploiting critical vulnerability in MOVEit, a file transfer tool...

  16-Jun-2023
  6 min read
Loading...

Phishing

Scam

Massive Brand Impersonation Scam Campaign Hits Top Clothing Brands

Learn about widespread brand impersonation scam campaigns targeting popular clothing brands. Over 3,000 fraudulent domains identified

  15-Jun-2023
  4 min read
Loading...

Data Breach

Zacks

8.8 Million Zacks Investment Customers Affected by Undisclosed Data Breach

Discover the latest on Zacks Investment Research's previously undisclosed data breach affecting 8.8 million customers...

  14-Jun-2023
  4 min read
Loading...

Discord

Phishing Attack

Twitter

$3 Million Crypto Stolen by Pink Drainer Exploiting Discord & Twitter

Discover how hacker group Pink Drainer stole $3 million in crypto through phishing attacks, posing as journalists on Discord & Twitter

  13-Jun-2023
  5 min read
Loading...

ALPHV

Blackcat

Ransomware

BlackCat Ransomware Attack: HWL Ebsworth Retaliates as Extortion Fails

Discover how Australia's leading law firm, HWL Ebsworth, foiled the BlackCat ransomware gang's extortion attempt.

  10-Jun-2023
  4 min read