Searchlight Cyber (@slcybersec) 's Twitter Profile
Searchlight Cyber

@slcybersec

Searchlight Cyber creates products to enhance investigations, protect businesses, and shine light on the dark web. Request a trial at slcyber.io

ID: 1265567215916593153

linkhttps://slcyber.io calendar_today27-05-2020 08:55:47

1,1K Tweet

391 Followers

374 Following

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

What is Continuous Threat Exposure Management and why do organizations need it now? Find out in our latest blog: slcyber.io/blog/complete-…

What is Continuous Threat Exposure Management and why do organizations need it now? Find out in our latest blog: slcyber.io/blog/complete-…
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On July 30, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the Beast ransomware group. The group appears to employ double extortion tactics and shares sample data via their victim shaming blog

On July 30, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the Beast ransomware group. The group appears to employ double extortion tactics and shares sample data via their victim shaming blog
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On July 31, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the BQT Lock ransomware group. The group openly advertised their ransomware-as-a-service (RaaS) affiliate program via their blog with joining fees starting at 9 XMR (about US $2,800).

On July 31, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the BQT Lock ransomware group. The group openly advertised their ransomware-as-a-service (RaaS) affiliate program via their blog with joining fees starting at 9 XMR (about US $2,800).
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

Simulations don’t save you. If your CTEM program starts with assumptions, not assets, you're already exposed. Start with truth. Start with ASM. Read our latest blog to find out more: slcyber.io/blog/ctem-star… #CTEM #ASM

Simulations don’t save you. If your CTEM program starts with assumptions, not assets, you're already exposed. Start with truth. Start with ASM. Read our latest blog to find out more: slcyber.io/blog/ctem-star… #CTEM #ASM
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On August 6, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the Pure Extraction And Ransom (PEAR) cybercrime group. PEAR appears to exfiltrate data and attempt to blackmail victims into paying a ransom instead of deploying ransomware.

On August 6, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the Pure Extraction And Ransom (PEAR) cybercrime group. PEAR appears to exfiltrate data and attempt to blackmail victims into paying a ransom instead of deploying ransomware.
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On August 7, 2025, Searchlight Cyber analysts discovered a new data exfiltration and extortion group named Clist aka Black Nevas. It's unclear whether the group leverages ransomware against their victims or it just steals data and attempts to extort them.

On August 7, 2025, Searchlight Cyber analysts discovered a new data exfiltration and extortion group named Clist aka Black Nevas. It's unclear whether the group leverages ransomware against their victims or it just steals data and attempts to extort them.
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

Are you attending DEF CON in Las Vegas today? Don't miss Michael Gianarakis, SVP of ASM at Searchlight Cyber talking at 14:30 about “Testing Trust Relationships: Breaking Network Boundaries,” and at 15:00 “Introducing: Searchlight Cyber Tools Site”. #DEFCON

Are you attending <a href="/defcon/">DEF CON</a> in Las Vegas today? Don't miss Michael Gianarakis, SVP of ASM at Searchlight Cyber talking at 14:30 about “Testing Trust Relationships: Breaking Network Boundaries,” and at 15:00 “Introducing: Searchlight Cyber Tools Site”.  #DEFCON
shubs (@infosec_au) 's Twitter Profile Photo

Today, we're releasing the new Searchlight Cyber (Searchlight Cyber) tools website, which allows you to use several of our open-source tools for free via a web interface. You can self-register at tools.slcyber.io (+ all our wordlists will be released there from now on!)

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

If a vulnerability lets threat actors deface or use your brands content management system for phishing campaigns, the impact affects your reputation, customer confidence, and trust. Hear how a vulnerability in Adobe Experience Manager can give threat actors the keys to your CMS

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

The average cost of a data breach in the financial services sector stands at $6.08m. So what should organizations in this industry look for in a threat intelligence tool? Read our latest blog to find out. slcyber.io/blog/what-bank… #ThreatIntelligence #Cybersecurity

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On August 18, 2025, Searchlight Cyber analysts discovered a new data exfiltration and extortion group named Leaknet. It is unclear whether the group leverages ransomware against their victims but they do operate a victim shaming blog

On August 18, 2025, Searchlight Cyber analysts discovered a new data exfiltration and extortion group named Leaknet. It is unclear whether the group leverages ransomware against their victims but they do operate a victim shaming blog
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

Know what’s worse than being vulnerable to cyberattacks? Not knowing you’re vulnerable. Read our latest blog to learn why the time-to-exploit is beating the time-to-remediate and how you can close the vulnerability intelligence gap: slcyber.io/blog/how-to-ou…

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

Join us for our biannual ransomware webinar to get the latest intel on how ransomware groups, tools, and tactics are evolving in 2025 – and hear from our experts on how to identify and mitigate future risks. slcyber.io/webinars/ranso… #Ransomware #Cybersecurity

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On August 26, 2025, Searchlight Cyber analysts discovered a new data exfiltration and extortion group named Cephalus. It was unclear whether the group leverages ransomware against their victims or just steals data and attempts to extort them.

On August 26, 2025, Searchlight Cyber analysts discovered a new data exfiltration and extortion group named Cephalus. It was unclear whether the group leverages ransomware against their victims or just steals data and attempts to extort them.
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

In this week's Beacon Spotlight learn more about Warlock ransomware group targeting Orange and Colt: slcyber.io/blog/warlock-r… #cybersecuritynewsletter

In this week's Beacon Spotlight learn more about Warlock ransomware group targeting Orange and Colt: slcyber.io/blog/warlock-r… #cybersecuritynewsletter
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On August 31, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the Desolator RaaS affiliate program. A post made by a BreachForums cybercrime forum member on July 6, 2025, revealed that the group is actively recruiting new affiliates.

On August 31, 2025, Searchlight Cyber analysts discovered the victim shaming blog operated by the Desolator RaaS affiliate program. A post made by a BreachForums cybercrime forum member on July 6, 2025, revealed that the group is actively recruiting new affiliates.
Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

Earlier this year, our Security Research team discovered a high-risk secondary context path traversal issue in Omnissa Workspace One UEM (CVE-2025-25231). We also developed a chain to RCE on instances in the wild. You can read our detailed research here: slcyber.io/assetnote-secu…

Searchlight Cyber (@slcybersec) 's Twitter Profile Photo

On September 3, 2025, Searchlight Cyber analysts discovered a victim shaming blog operated by the LunaLock ransomware group. The group appears to employ double extortion tactics and threatens to share sample data via their victim shaming blog.

On September 3, 2025, Searchlight Cyber analysts discovered a victim shaming blog operated by the LunaLock ransomware group. The group appears to employ double extortion tactics and threatens to share sample data via their victim shaming blog.