company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..

Amazon Web Services addresses four high severity vulnerabilities in Log4Shell ho...

loading..

Beanstalk Farm, a DeFi project, encountered a loss of a whopping $182 million in...

loading..

Researchers' discovery left everyone alarmed when they found out popular video c...

Loading...

Log4Shell

AWS

Hotfix

AWS addresses 4 container escape flaws of Log4Shell via its hot patch

Amazon Web Services addresses four high severity vulnerabilities in Log4Shell hotfix...

  20-Apr-2022
  4 min read
Loading...

Bean

DeFi

Flash Loan

$182M crypto assets extracted from Beanstalk DeFi exploiting Flash Loan

Beanstalk Farm, a DeFi project, encountered a loss of a whopping $182 million in cryptocurrency assets after hackers exploited Flash Loan to gain a profit of $80 million… ...

  19-Apr-2022
  6 min read
Loading...

Microphone

VCA

Privacy

Cisco Webex app stealthily listens despite microphone remaining muted

Researchers' discovery left everyone alarmed when they found out popular video conferencing applications Cisco Webex microphone always stealthily remains unmuted.... ...

  18-Apr-2022
  4 min read
Loading...

Finance

Mortgage

Lakeview Loan a month old data breach compromising 2.5 million lenders

A month old massive data breach went undetected resulting in the breach of personal information of over 2.5 million customers…

  18-Apr-2022
  3 min read
Loading...

GitHub

OAuth

GitHub alarmed stolen OAuth tokens leveraged to target dozens of orgs

GitHub discloses a new adversarial campaign involving stolen OAuth user tokens leveraged to unauthentically download details from dozens of organizations... ...

  18-Apr-2022
  2 min read
Loading...

Smishing

SMS

T-Mobile subscribers are vulnerable to an unblockable SMS phishing attacks

Threat actors leveraging unblockable texts sent via SMS group messages to target subscribers of Mobile…

  18-Apr-2022
  3 min read
Loading...

Cryptocurrency

Axie Infinity

$620 Million Axie Infinity's Ronin Network Crypto Hack linked to Lazarus Group

Lazarus Group aka Hidden Cobra was accused by U.S. Treasury Department behind the theft of $620 million from Axie Infinity's Ronin Network last month…...

  16-Apr-2022
  3 min read
Loading...

Conti

Wind Turbine

Conti Ransomware disclosed behind the Nordex Group cyber attack

Conti ransomware operation claimed the responsibility for a cyberattack on wind turbine giant Nordex Group…

  15-Apr-2022
  2 min read
Loading...

OIL

Ransomware

Hackers demanding 196 Bitcoins as ransom to restore ransomware impacted servers ...

Oil India Limited was disrupted by a massive ransomware attack impacting its servers in return for 196 Bitcoins as a ransom demand...

  14-Apr-2022
  2 min read
Loading...

HTML Smuggling

RAT

Africa

African Banks heavily targeted by an emerging malware distribution campaign: Rem...

Financially motivated attackers are leveraging HTML smuggling tactics in a malware distribution campaign to deploy RemcosRAT across the African banking sector......

  14-Apr-2022
  2 min read