company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

design

Threat Research

Explore Secure Blink's Threat Research. In-depth analysis on ransomware, malware families, and APT groups. Stay ahead with actionable insights.
logo
design
Loading...

Amadey

LockBit

Phishing

Amadey Bot: Ransomware Affiliates Spreading LockBit By Phishing Email

LockBit 3.0 Ransomware affiliates acting as a lure with phishing emails to deploy Amadey Bot across infected devices to take control... ...

  09-Nov-2022
  7 min read
Loading...

Wanniti

APT41

Spyder Loader

Operation CuckooBees: A sophisticated resurrection to Spyder Loader

Operation CuckooBees resurfaced since its inception in May, involved in a series of attacks targeting IPs of Hong Kong companies by Spyder Loader…...

  31-Oct-2022
  9 min read
Loading...

Onion

APT

TOR

OnionPoison: YouTube Channels spreading malicious TOR browsers installers

OnionPoison involved in wild infection chain of TOR Browser installer spread via YouTube channels

  21-Oct-2022
  10 min read
Loading...

Twilio

Phishing

EvilProxy

EvilProxy: Scaling Phishing Attacks Keeping MFA At Bay

EvilProxy operators leverage Reverse Proxy & Cookie Injection methods to evade MFA – proxyfying victim’s session...

  21-Sep-2022
  7 min read
Loading...

Golang

BianLian

Ransomware

BianLian: A new golan based cross functional ransomware in action

Increases in the command and control infrastructure of the new cross-platform ransomware BianLian this month suggest a quickening of the rate at which it is being developed and deployed......

  16-Sep-2022
  7 min read
Loading...

APT

Backdoor

TA428

CotSam, Never Before Seen Malware linked to TA428 involved in EU attack

CotSam: a never seen before malware strain involved in the targeted attacks across several European & Afghanistan institutions linked to infamous APT group TA428......

  09-Aug-2022
  7 min read
Loading...

APT

ToddyCat APT targeting high profile cyberespionage across Europe & Asia

A new APT group, tracked as ToddyCat, to a series of attacks targeting entities in Europe and Asia since at least December 2020...

  25-Jun-2022
  7 min read
Loading...

Malware

Backdoor

Linux

BPFDoor an evasive backdoor malware targeting Linux & Solaris systems

BPFDoor is a Linux/Unix backdoor that allows threat actors to remotely connect to a Linux shell to gain complete access to a compromised device... ...

  31-May-2022
  7 min read
Loading...

Phishing

Backdoor

Saitama Backdoor: Jordan's Foreign Ministry Targeted by Spear Phishing

FortiGuard Labs attributed the campaign to an Iranian cyber espionage threat actor tracked under the moniker APT34, citing resemblances

  13-May-2022
  2 min read
Loading...

Rebrand

Black Basta

Ransomware

Black Basta: a new ransomware group or rebranded ransomware operation

Black Basta, a newly emerged name around the ransomware families, is getting popular across the masses, indicating an attempt to rebrand the previously dissolved ransomware family... ...

  03-May-2022
  6 min read