Recorded Future Strengthen Your Defenses with Threat Intelligence
- Ghost-Tapping and the Chinese Cybercriminal Retail Fraud Ecosystemon January 21, 1970 at 7:32 am
Explore how Chinese-speaking cybercriminals use NFC relay fraud (“ghost-tapping”) to exploit mobile wallets, conduct retail fraud, and launder funds via Telegram.
- Intelligence-Driven Defense: Four Critical Ransomware Trends Organizations Must Addresson January 21, 1970 at 7:27 am
Discover four critical ransomware trends—from AI-driven phishing to supply chain exploits—and how cyber threat intelligence can counter them.
- Tracking Candiru’s DevilsTongue Spyware in Multiple Countrieson January 21, 1970 at 7:19 am
Recorded Future’s Insikt Group uncovers active infrastructure linked to Candiru’s DevilsTongue spyware across multiple countries. Discover how this stealthy spyware targets high-value individuals and evades detection.
- Cloud Threat Hunting and Defense Landscapeon January 21, 1970 at 7:17 am
Explore top cloud threats in 2025. Learn how attackers exploit misconfigurations, credentials, and native tools—and how to defend cloud environments.
- Enhanced Recorded Future Integrations Now Available for Google Security Operationson January 21, 1970 at 7:09 am
Discover powerful new updates to Recorded Future’s Google Security Operations integrations, including expanded SOAR automation and a brand-new SIEM integration to elevate your threat intelligence and response.
- Why Patch Management Isn’t Enough: SharePoint, Webshells & the Modern Threat Landscapeon January 21, 1970 at 7:07 am
SharePoint vulnerabilities and AI-discovered webshells expose how checkbox compliance fails against evolving threats. Learn why resilience—not just patching—is the new security imperative.
- ToolShell Exploit: Critical SharePoint Zero-Day Threatens Global Enterpriseson January 21, 1970 at 7:00 am
A zero-day exploit chain—ToolShell—targets on-prem Microsoft SharePoint servers via CVE-2025-53770 & CVE-2025-53771. Learn how attackers achieve RCE, persist access post-patch, and how to defend using YARA rules, Nuclei templates, and Recorded Future’s threat intelligence.
- Inside DDoSia: NoName057(16)’s Pro-Russian DDoS Campaign Infrastructureon January 21, 1970 at 6:59 am
Discover how NoName057(16) targeted 3,700+ hosts across Europe using its DDoSia platform. This in-depth report reveals multi-tiered C2 infrastructure, attack patterns, and strategic geopolitical motivations behind the hacktivist-led campaign.
- Submarine Cable Security at Risk Amid Geopolitical Tensions & Limited Repair Capabilitieson January 21, 1970 at 6:51 am
Explore the rising threats to global submarine cable networks amid escalating geopolitical tensions, sabotage incidents, and limited repair capacity. Discover essential resilience strategies and risk mitigation measures.
- Anthropic MCP Inspector: CVE-2025-49596: Vulnerability Disclosureon January 21, 1970 at 6:41 am
Learn about CVE-2025-49596, a critical missing authentication vulnerability affecting Anthropic’s MCP Inspector tool. Download our Nuclei template to check if your systems are vulnerable.
- US Extremists in 2025: Shift Toward Targeted Physical Threats | Recorded Futureon January 21, 1970 at 6:41 am
In 2025, US-based violent extremists are likely to favor targeted attacks over mass-casualty events. Explore threat forecasts, ideological trends, and countermeasures in this Insikt Group intelligence report.
- Understanding the Retaliation Window: Cybersecurity Risks and Response Timingon January 21, 1970 at 6:17 am
Dive into the concept of the “retaliation window”—how timing influences threat intelligence, risk management, and strategic decision-making in today’s cyber and business landscape.
- Analysis of TAG-140 Campaign and DRAT V2 Development Targeting Indian Government Organizationson January 21, 1970 at 6:11 am
Analysis of the TAG-140 cyber espionage campaign targeting Indian government organizations, focusing on the development and deployment of the modified DRAT V2 remote access trojan.
- Threats to the 2025 NATO Summit: Cyber, Influence, and Hybrid Riskson January 21, 1970 at 6:10 am
Explore how state-sponsored actors, cybercriminals, and hacktivists are targeting the 2025 NATO Summit. Insight from Recorded Future’s Insikt Group reveals escalating cyber, AI, and hybrid threats from Russia and China amid rising geopolitical tensions.
- Smarter Cybersecurity with IPv6: How Drip Architecture Defeats Spray-and-Pray Attackson January 21, 1970 at 6:08 am
Explore how IPv6-first networks disrupt mass scanning tactics and enable stronger, AI-driven security through deceptive address space and Zero Trust principles.
- China’s PLA Leverages Generative AI for Military Intelligence: Insikt Group Reporton January 21, 1970 at 6:08 am
Explore how China’s PLA is adopting generative AI for military intelligence. This Insikt Group report reveals AI-driven intelligence tools, strategic adaptations, and implications for global security.
- GrayAlpha Unmasked: New FIN7-Linked Infrastructure, PowerNet Loader, and Fake Update Attackson January 21, 1970 at 6:02 am
Insikt Group exposes GrayAlpha’s evolving infrastructure and infection methods—including PowerNet and MaskBat loaders, fake 7-Zip sites, and the undocumented TAG-124 network—linking the group to FIN7’s advanced cybercriminal operations.
- Predator Spyware Resurgence: Insikt Group Exposes New Global Infrastructureon January 21, 1970 at 6:01 am
Despite sanctions and global scrutiny, Predator spyware operations persist. Insikt Group reveals new infrastructure links in Mozambique, Africa, and Europe, highlighting ongoing threats to civil society and political targets.
- Langflow: CVE-2025-3248: Active Exploitationon January 21, 1970 at 5:32 am
Learn about CVE-2025-3248 affecting Langflow. Patch now to prevent remote code execution.
- TAG-110 Targets Tajikistan: New Macro Word Documents Phishing Tacticson January 21, 1970 at 5:31 am
Russia-aligned TAG-110 shifts to .dotm phishing lures in a 2025 campaign against Tajikistan’s public sector, advancing cyber-espionage in Central Asia.