company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..

Zero-day website bug allows anyone to increase the balances in a Kraken wallet l...

loading..

Patch critical VMware vCenter vulnerabilities CVE-2024-37079, 37080 (CVSS 9.8) a...

loading..

In-depth analysis of a sophisticated cyberattack targeting Docker APIs, employin...

Loading...

Crypto

Kraken

Zero Day

Critical Zero-Day Bug in Kraken Wallets led to $3M Cryptocurrency Theft

Zero-day website bug allows anyone to increase the balances in a Kraken wallet leading to steal $3 million in cryptocurrency

  20-Jun-2024
  4 min read
Loading...

RCE

VMWare

Patch Critical VMware vCenter Vulnerabilities to Prevent RCE Now

Patch critical VMware vCenter vulnerabilities CVE-2024-37079, 37080 (CVSS 9.8) and 37081 (CVSS 7.8) now to prevent RCE and privilege escalation risks....

  19-Jun-2024
  4 min read
Loading...

Docker

Cryptojacking

API

New Cyberattack Targets Docker APIs with Advanced Cryptojacking Tactics

In-depth analysis of a sophisticated cyberattack targeting Docker APIs, employing advanced cryptojacking techniques. Stay informed and protected....

  18-Jun-2024
  8 min read
Loading...

Espionage

BIG IP

F5 BIG IP malware involved in Velvet Ant Cyber Attack

a state-sponsored threat actor, identified as Velvet Ant, with suspected ties to China.

  17-Jun-2024
  4 min read
Loading...

Trojan

Scam

Smishing Triad Targets Pakistan Post in Massive Fraud Scheme

Discover how the Smishing Triad's latest scheme targets Pakistan Post, exploiting SMS and iMessage to steal personal and financial information. ...

  15-Jun-2024
  4 min read
Loading...

Zero Day

Black Basta

CISA Warns of Active Ransomware Exploiting Windows CVE-2024-26169

CISA issues urgent alert on Windows vulnerability CVE-2024-26169 exploited by ransomware. Immediate patching required to prevent SYSTEM-level attacks...

  14-Jun-2024
  5 min read
Loading...

APT

Arid Viper's Multistage AridSpy Stealing Data Across Palestine & Egypt

Arid Viper's AridSpy malware targets Android users in Palestine & Egypt. This multistage attack steals data like contacts & messages. Learn how to protect yourself! ...

  13-Jun-2024
  5 min read
Loading...

Vulnerability

Outlook Flaw CVE-2024-30103 Zero-Click Exploit Puts Millions at Risk

Discover the zero-click Outlook vulnerability CVE-2024-30103, allowing remote code execution without user interaction. Patch now to secure your systems...

  12-Jun-2024
  5 min read
Loading...

FortiGate

Coathanger

Chinese Hackers Breached 20,000 FortiGate Systems Worldwide

Chinese hackers exploited a FortiGate vulnerability, breaching 20,000 systems globally, impacting governments and defense sectors with persistent malware....

  12-Jun-2024
  4 min read
Loading...

VPN

Encryption

New FOG Ransomware Hits U.S. Schools with Double-Extortion Tactics

Discover how Fog ransomware exploits VPNs to breach U.S. schools, using advanced techniques and double-extortion tactics to demand hefty ransoms. ...

  08-Jun-2024
  6 min read