Threat Intelligence
Customer Awareness Advisory
Deepwatch Threat Intel Teams' open-source analysis provides our assessment, mitigation, and recommendations for the latest critical threats and vulnerabilities.
Threat Intelligence
Deepwatch Threat Intel Teams' open-source analysis provides our assessment, mitigation, and recommendations for the latest critical threats and vulnerabilities.
Explore the details of the Ivanti Endpoint Manager vulnerability CVE-2024-29847, including the available patch and recommended actions. Protect your infrastructure from remote code execution risks with expert insights and guidance.
Discover how the Deepwatch Adversary Tactics and Intelligence team is addressing a significant M365 phishing threat. Get actionable insights to protect your organization from credential harvesting and account compromise.
Deepwatch is warning customers and organizations regarding attackers exploiting a chain of three vulnerabilities in ServiceNow to dump the user list and collect associated meta-data from compromised instances.
Stay informed about the CrowdStrike platform update that triggered Blue Screens of Death and find out how to safely restore your Windows machines with our comprehensive guide.
Learn about the high-severity vulnerability CVE-2024-6387 in OpenSSH and the potential impacts on glibc-based LInux systems.
Discover the risks and impacts of the CVE-2024-5806 vulnerabity, including the likelihood of exploitation and severe potential impacts, necessitating immediate action.
Deepwatch shares details and actions to take in response to the ArcaneDoor espionage campaign impacting Cisco ASA Devices.
Deepwatch shares details on the Palo Alto Networks PAN-OS Global Protect Software exploit - what you need to know and what you need to do.
Deepwatch has confirmed a threat actor exploited the TeamCity vulnerability CVE-2024-27198 to gain initial access, laterally move to other systems, and deploy malware. The vulnerabilities impact all JetBrains TeamCity server versions 2023.11.3 and earlier
Deepwatch shares full details on the Ivanti Connect Secure VPN Appliance vulnerabilities exploit- what you need to know and what you need to do.
Deepwatch provides a full overview of the recent surge in voice phishing to reset users’ passwords & gain access to sensitive systems
Exploits on NetScaler ADC & Gateway CVE-2023-3519 have been observed. Read the full report for known details, actions & recommendations
Get an in-depth analysis of recent cyber-espionage activities conducted by the threat group Storm-0978 (RomCom)
A FortiOS and FortiProxy vulnerability, CVE-2023-27997, has been exploited. Get historical TTP details, potential impact, and actionable mitigation strategies
What you need to know about the Unauthenticated Remote Code Execution Vulnerability and recommendations for responding
What you need to know about the 3CX Supply Chain Attack CVE-2023-29059 and recommendations for responding
What you need to know about Threat Actors Exploited Microsoft Outlook for Windows CVE-2023-23397 as Early as April 2022
A proof of concept (POC) exploit code for Critical Windows Word Vulnerability CVE-2023-21716 has been released. Understand what you need to know
What you need to know about the active exploitation of ManageEngine Vulnerability CVE-2022-47966
Understand key details surrounding the Citrix ADC and Citrix Gateway Critical Vulnerability (CVE-2022-27518) being exploited
Understand key details surrounding the FortiOS SSL-VPN Vulnerability (CVE-2022-42475) that has been actively exploited in the wild
The what, why, and how to respond to adversaries scanning for and exploiting Text4shell Vulnerability (CVE-2022-42889)
Learn everything you need to know about the critical vulnerability, CVE-2022-27255, in Realtek’s SDK for eCos OS, including vulnerability details, the publicly available exploit code, and what you need to do
Let's Talk
Meet with our managed security experts to discuss your use cases, technology and pain points and learn how Deepwatch can help.