company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

design

Threat Research

Explore Secure Blink's Threat Research. In-depth analysis on ransomware, malware families, and APT groups. Stay ahead with actionable insights.
logo
design
Loading...

Vulnerability

Linux

Root

Nimbuspwn: Linux Endpoint Vulnerabilities allowing Root Privilege Escalation

Microsoft Researchers located previously undiscovered vulnerabilities in Linux systems tracked as Nimbuspwn, if chained together, may provide elevated root access......

  28-Apr-2022
  7 min read
Loading...

Trojan

Infostealer

Malware

MetaStealer malware: An improved version of RedLine actively distributed via mal...

MetaStealer, a newly emerged infostealer malware actively circulated via a malspam campaign to steal user credentials & cryptocurrency wallet details…...

  25-Apr-2022
  1 min read
Loading...

Ransomware

RaaS

Suncrypt RaaS regained prominence

SunCrypt has failed to grow more significant than a small private RaaS of a closed circle of affiliates.

  05-Apr-2022
  2 min read
Loading...

Credentials Stealer

Banking Trojan

Escobar Malware: An emerging threat to stealing credentials from your Phone

Aberebot, Android banking trojan resurrected with a new name as Escobar Trojan with updated features while offering a homage to Colombian Drug Lord......

  25-Mar-2022
  4 min read
Loading...

Trojan

Sharkbot

Banking Trojan SharkBot Discovered in anti-virus app on google play

SharkBot an android Trojan was first spotted in October 2021 on google play, it has successfully evaded Google security checks. Security Researcher at NCC and Cleafy found it and marked it one of a kind......

  11-Mar-2022
  1 min read
Loading...

Google Play Store

RAT

QR Code

TeaBot: revamped banking trojan resurrected to steal SMS & other credentials of ...

TeaBot resurrected with evolved malware distribution tactics active across Google Play Store, primarily circulating through OR Code Apps… ...

  05-Mar-2022
  2 min read
Loading...

Trojan

Information Stealer

Snake Malware, an infamous information stealer active through phishing attempts

Threat researchers observed a recent spike in infections of Snake information-stealing malware that is now being sold as low as $25 on hacking forums... ...

  14-Jan-2022
  4 min read
Loading...

Java

Log4j

Vulnerability

Log4Shell Comprehensive Threat Research On New Zero-Day Vulnerability Jeopardize...

Apache releases a patch for the recently discovered zero-day vulnerability Log4Shell that results in remote code execution by logging in a certain string......

  08-Jan-2022
  1 min read
Loading...

RAT

SIEM

RDP

Cuba ransomware operators run down $43.9 Million compromising 49 firms in the U....

Cuba ransomware operators emerge to obtain $43.9 Million following executing multiple cyberattacks against 49 critical infrastructure organizations in the US......

  08-Jan-2022
  3 min read
Loading...

Fivehands

Yanluowang

Ransomware

Yanluowang ransomware linked to Thieflock operators

Threat actors conduct targeted attacks against U.S corporations using the recently discovered Yanluowang ransomware; they are further suspected of having links to the Canthriod (Fivehands) group... ...

  03-Dec-2021
  3 min read