Skip to content

Blog

Working from Home? 5 Steps to Secure Your Home Network

Introduction With a large amount of confidential and/or proprietary information residing on and flowing through a...

Implementing a Fine-grained Password Policy for Domain Admins

Introduction With ever more integration of applications and systems into Active Directory, hardening the security of a...

Unauthenticated RCE on all GNU/Linux system – Should you be concerned?

Introduction On September 26th an Italian security researcher released details regarding an unauthenticated remote...

iRedAdmin Multiple Vulnerabilities – CVE-2024-47227

TL;DR CSA identified multiple vulnerabilities within iRedAdmin <= 2.5 which are tracked under CVE-2024-47227. iRedAdmin...

Exploiting Microsoft Kernel Applocker Driver (CVE-2024-38041)

Overview In recent July Patch Tuesday Microsoft patched a vulnerability in the Microsoft Kernel driver appid.sys, which...

Why Red Teaming Should be an Essential Pillar of your Organization’s Cybersecurity Strategy

The financial and reputational damage caused by a cyberattack can be devastating for governments and organizations....

DORA: The Digital Operational Resilience Act

What is DORA? The Digital Operational Resilience Act is a European framework that establishes a uniform approach...

How CSA Empowers Organizations in Transitioning to PCI DSS Version 4 Compliance

It’s time for your organization to take action and transition to PCI DSS v4.0 Compliance. The Payment Card Industry...

Microsoft announces solution to detect suspicious processes running on hidden desktops

Overview With remote desktop protocol (RDP) compromises on the rise, Microsoft Defender for Endpoint has introduced a...

CSA are members of the Armed Forces Covenant

We commit to uphold the Armed Forces Covenant and support the Armed Forces Community. We recognise the contribution...

Cyber Siege: The NHS Data Breach and Its Ripple Effects on Patient Care

Once more, we are in the midst of a cyber ransomware attack. Today's target is Synnovis, an NHS blood testing provider...

Cyber Threat Briefing: Implementing Ransomware Controls

In recent months ransomware attacks have undoubtedly picked up pace as well as impact. There have been high-profile...

Cybersecurity’s lights and shadows of e-vote

Electronic voting or e-vote is the process of casting a vote electronically from a computer phone or tablet.

Direct Memory Access Attacks: An easy way to hack into memory, bypass logon screens and ignore device encryption

Have you ever come across a laptop, server or desktop computer that has Full Device Encryption (FDE) and protected by a...

Threat Hunting Report: GoldPickaxe

Executive Summary The purpose of this report is to document the current form and methodologies used by the GoldFactory...

The Vital Role of Incident Response Testing in Organizations’ Security

Do you take your security seriously? In this blog, you’ll learn why incident response testing is vital to your...

The Benefits of Combining your ISMS Program with a Penetration Testing Cycle

What is an ISMS program? The NCSC defines penetration testing as “A method for gaining assurance in the security of an...

Vulnerability Management Program: What Makes it Good and What Does Success Look Like?

Cybercrime isn’t going anywhere, and its impact continues to have devastating consequences for individuals and...

Threat Hunting Report: Volt Typhoon

Executive Summary The purpose of this report is to document the current form and methodologies used by the Volt Typhoon...

PCI DSS v4.0 – Where are we now?

The long-awaited latest iteration of the Payment Card Industry (PCI) Data Security Standard (DSS) is here! What is PCI...

FluidOne and its Cyber Security Associates division (CSA) acquire SureCloud Cyber Services

London, UK – 13th March 2024 - FluidOne, the market-leading provider of Connected Cloud Solutions, announced today that...

Why Prioritizing Password Management and Good Cyber Hygiene is Key to Reducing Risk

According to the National Cyber Security Centre (NCSC) there were 6.4 million reports of suspicious email activity in...

Enterprise Architecture and Its Role Against Security Threats

Last year, Gartner forecast that worldwide spending on security and risk management would soon exceed $150 billion, a...

British Library Cyber-attack Sends Shockwaves Through Business Community

British Library Cyber-attack Sends Shockwaves Through Business Community In a startling turn of events, the British...

Cyber Threat Briefing: An Organization’s Susceptibility to Supply Chain Attacks

In a new report published by the World Economic Forum, entitled Global Cybersecurity Outlook 2022, more than 40% of...

Unseen Threats: Navigating the Landscape of Zero-Click Attacks in Cyberspace

Unseen Threats: Navigating the Landscape of Zero-Click Attacks in Cyberspace In our interconnected global landscape...

Cybersecurity Maturity Model Certification (CMMC): What, How, When and Why?

For almost two years now, the US Department of Defense (DOD) has been reviewing a process designed to ensure defense...

Cyber Threat Briefing: Defending Against Ransomware

The past eighteen months have been tumultuous to say the least. As well as struggling with the fallout from a global...

C2 Framework - MuddyC2Go

C2 Framework - MuddyC2Go A C2 Framework (Command and Control) is a set of tools and protocols which allow red teamers...

EleKtra-Leak: Unmasking the Cryptojacking Menace

In the ever-evolving landscape of cybersecurity threats, a new ongoing campaign has emerged, known as the Elektra-Leak....

Ransomware as a service: A successful business model

As Ransomware groups continue to grow, they become increasingly sophisticated and organised, developing help centres...

From Professional Footballer to Cybersecurity Consultant

October is Cybersecurity Awareness Month, which is an initiative led by the Cybersecurity and Infrastructure Security...

Cyber Threat Briefing: Real-World Cyber Threats

Ransomware attacks have been taking up a large proportion of the news headlines, but that doesn’t mean there haven’t...

The Changing Compliance Landscape: Preparing for PCI DSS v4.0

Organizations’ compliance programs have had to evolve over recent years to incorporate new ways of working, new...

QR Phishing: The Scam That's Sneaking Up Behind You

QR codes, also known as Quick Response codes, have become increasingly popular in recent years. They are a convenient...

What is the Strengthening American Cybersecurity Act and what do I need to know?

Since the Biden administration took office in the US, cybersecurity has been a top government priority. Major cyber...

Cyber Threat Briefing: How secure is your wearable tech?

It’s no secret that wearable technology, such as smartwatches and fitness trackers, are increasingly becoming a key...

A brief insight into the responsibilities of an Information Security Manager (ISM)

Information security is a very broad field. It spans across misuse of enterprise information, disruption, unauthorised...

’Hit and Run’ Electric cars and the chips susceptible to hardware hacks

When we park or store our cars overnight, we often give thought to the valuable items, careful not to leave them in...

PCI DSS v4.0: The Customized Approach

Organizations needing to comply with the Payment Card Industry Data Security Standard (PCI DSS) will already be...

5G, the Next Generation of Networking?

With the increased commonplace of 5G technology around the country, interesting and unique challenges have come...

Optimizing PCI DSS Compliance: The Role of INFI in Continuous Compliance Improvement

As the world transitions to PCI DSS v4.0, both enterprises and assessors are adjusting their operational strategies to...

Cyber Threat Briefing: Russian Hackers, GoDaddy’s Cyberattack, and Reddit’s Open Communication

It’s been a busy first half of the year for the cybersecurity sector. The threat landscape remains increasingly...

Battling MFA Fatigue: A Rising Challenge in the Current Threat Landscape

Imagine that after a hard day’s work, you suddenly receive a multitude of multifactor authentication (MFA) prompts...

Common PCI DSS Mistakes

When it comes to the Payment Card Industry Data Security Standard (PCI DSS), there are common mistakes that every QSA...

Pentesting Keycloak – Part 2: Identifying Misconfiguration Using Risk Management Tools

Pentesting Keycloak – Part 2 This is part 2/2 of “Pentesting Keycloak”, this section will cover:

Cyber Security Associates becomes a Microsoft Solutions Partner for Security

Just over 18 months ago, Cyber Security Associates Limited (CSA) took the decision to use the Microsoft Security stack...

BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising

Threat actors linked to the BlackCat ransomware have been seen using malvertising strategies to propagate malicious...

Mobile phone malware and the possible effects of hijackings

Our reliance on mobile phones has soared to unprecedented heights. We entrust them with everything; from banking to...

Pentesting Keycloak Part 1: Identifying Misconfiguration Using Risk Management Tools

What is Keycloak? Keycloak is an open-source Identity and Access Management (IAM) solution. It allows easy...

Practical Steps to Embedding and Measuring Continuous Compliance

Trying to stay fully compliant today can be like trying to hit a moving target. The regulatory landscape is now...

Managing Cyber Security Risks from Third Parties

You may have heard the saying “A chain is only as strong as its weakest link”. Recent cyber security attacks have shown...

CSA partners with SentinelOne for Endpoint Protection

SentinelOne Managed Security Service Prodiver (MSSP) Cyber Security Associates has partnered with SentinelOne to...

Nice Capita: Incident Impact Research

Executive Summary Capita is a British multinational company that specializes in business process outsourcing and...

Log4j / Log4Shell / CVE-2021-44228

What is it? CVE-2021-44228, also known as Log4Shell, is a remote code execution (RCE) vulnerability affecting Apache...

The Dark Side of QR Codes

Executive Summary The modern day era is constantly changing and we are increasingly integrating technology into our...

The Dark Side of AI: Unravelling The Next Wave of Cyber Threats

Executive Summary It comes as no surprise that as artificial intelligence (AI) rapidly evolve and becomes more widely...

The Rise of Malverposting

Executive Summary In recent years, the internet has become a hub for many activities, ranging from online shopping to...

Outdated WordPress Plugin – Eval PHP

Executive Summary In April 2023, a surge in the use of an outdated WordPress plugin called Eval PHP was reported by...

Capita Ransomware Incident Summary

Executive Summary On the 31st of March at 2:00pm, The Times reporter, Katie Prescott, published an article speculating...

Everything You Need To Know About CMMC 2.0

In a recent online briefing, SureCloud’s Risk Advisory Senior Director, Craig Moores, sat down with Senior Consultant...

Time To Update your Video Conference Software

Jitsi-Meet Authentication Bypass (CVE-2021-33506) At CSA, one of our most vital services is penetration testing. We...

Are Social Media Apps Like TikTok Spying on us?

Executive Summary During the Covid-19 pandemic, TikTok quickly became one of the most popular social media platforms...

PureCrypter Malware Targets Government Entities in Asia-Pacific and North America

Executive Summary An unidentified threat actor was identified by Menlo Labs using Discord to spread an evasive threat...

Cyber Threat Briefing: Assessing the Russian Cyber Threat Landscape

For some years now, geopolitical conflicts have been as much about bits and bytes as they have boots and bullets. The...

PwnKit / CVE-2021-4034 – Local Privilege Escalation in pkexec

What is it? WPwnKit, discovered by the Qualys Research Team, is a local privilege escalation vulnerability affecting a...

DEV-0569 & Google Ads

Executive Summary One of the most important tasks for an attacker using malware to successfully compromise a target, is...

The use of Cyber Warfare alongside Kinetic Warfare

Executive Summary Although the ongoing war between Russia and Ukraine is well known since the invasion in February...

Cyber Security Associates Joins Cyber Trade Mission to Estonia

The Founders of Cyber Security Associates (CSA), Dave Woodfine and James Griffiths recently joined members of BPE and...

Cyber Essentials Evendine Question Set

IASME is bringing in a new question set and marking scheme for 2022. These changes will affect both Cyber Essentials...

Top Cybersecurity Trends your Organization Needs to Watch Out for in 2023 and Beyond

The cybersecurity landscape is more challenging and complex than ever before. The development of intelligent new...

Key Cyber Moments Of 2022: What Happened And What Have We Learned?

Whether it’s governments, big corporations, or individuals, any organization with an internet connection is a possible...

Cyber Threat Briefing: Through The Eyes Of An Advanced Persistent Threat

Today’s threat landscape is more sophisticated than ever before, with every business a potential target. Broadly...

Key findings from the DCMS Cyber Security Breaches Survey 2022

The UK government’s Department for Digital, Culture, Media and Sport (DCMS) has released its 2022 Cyber Security...

Every Business is a Target

Despite ransomware incidents continuing to dominate the cyber-related headlines, there seems to be a misconception...

Successful Vulnerability Management: The Must-Know Vulnerabilities Your Business Needs to Fix

The Cybersecurity and Infrastructure Security Agency (CISA) in the US recently released its annual top routinely...

Cybersecurity Essentials for Cloud Environments

According to Statista, as of 2022, over 60% of all corporate data is stored in the cloud. This is up from just 30% in...

Examining the Follina and Confluence Vulnerabilities: Risks, Remediation, and Vulnerability Management

No single piece of software is perfect, and vulnerabilities are common; but when you consider that the average cost of...

Google Play Store Malware

Fraudulent Google Play Store Applications are Infecting Unsuspecting Users with Malware Although many users consider it...

The Devaluing of Crypto Currency

The Ongoing Devaluing of Cryptocurrencies and Potential Impact on Cybercrime “All the [businesses] shared a common...

Google Chrome Emotet Malware

Google Chrome users are at risk to a new Emotet malware variant that steals Credit Card details If Google Chrome is...

How A Ransomware Gang Caused A National Emergency

Executive Summary Conti are a ransomware group who have been hitting the headlines in recent months, but you might have...

Why The Future Of The Metaverse Depends On Its Security

Executive Summary The metaverse has been making headlines recently, with its promises of merging the digital and...

The Most Common Phishing Themes

Executive Summary Although we’re already a quarter of the way through the year, the cyber security company Zscaler has...

Why Should ISO 27001 Be Central to Your Information Security Strategy?

Consumer data privacy has become a key priority for lawmakers across the globe. As a result, regulators are taking a...

Why You Should Consider A Cyber Assessment

Executive Summary Most systems evolve over time, especially when it comes to subscriptions to services such as...

Uncovering the cracks in Easter egg attacks

Executive Summary Hear the phrase ‘Easter egg’, and we bet the first thing that pops into your head is a sweet treat....

How Can Your Organization Implement Its Own Successful AppSec Program?

Simone Q., Principal Security Consultant, took Nick Hayes, Senior Director of Cyber Solutions at SureCloud, through...

Combating E-Commerce Data Skimming With PCI Standard v4.0

It’s been a relatively long time since the Security Standard Council released its last update: The Payment Card...

The New Strong Customer Authentication Rules for Online Purchases

Executive Summary Strong Customer Authentication (SCA) became compulsory for services taking all types of electronic...

CSA’s Understanding Of The Okta Data Breach So Far

Executive Summary When it comes to the Lapsus$ hacking group’s recent breach of Okta, the access management software...

The Cyber Risks of Connected Medical Devices

Executive Summary Internet of Things (IoT) devices have become ubiquitous in recent years - there are almost as many of...

The Ransomware Gang That You Should Be Watching Out For

Executive Summary Late last year, the FBI issued a warning about the Cuba ransomware group. You may not have heard of...

Emergency Cyber Hygiene Advice

Executive Summary Many businesses are looking to bolster their cyber defences at the moment, as a result of the...

Critical Infrastructure Attacks: Considerations for Small-to-Medium Enterprises

Executive Summary In the UK, Critical National Infrastructure (CNI) is defined by the National Cyber Security Centre as...

The Cybersecurity Risks of Remote Working, Potential Consequences and Mitigations

Executive Summary When the UK government announced all staff could return to offices on the 27th of January 2022, it...

QR Code Phishing Attacks Could be on the Rise

Executive Summary In the world of phishing, there’s a new(ish) player in the game. A survey conducted by Ivanti...

Why you should be on the lookout for BRATA

Executive Summary IA common misconception is that only Windows, macOS, and Linux computers need cyber security in 2022....

Your data that Facebook could be tracking in 2022

Executive Summary It’s well-known that Facebook is one of the biggest players in the Information and Big Data industry....

The Security Risks Of Smart Speakers

Executive Summary The IoT, or Internet of Things, encompasses everything connected to the internet, but is increasingly...

Cyber Essentials Changes: What You Need To Know

Executive Summary The Cyber Essentials scheme provides business and organisations with a certification that assures...

Cyber Essentials Changes: Critical Updates

Executive Summary Cyber Essentials is set to receive its biggest update yet soon, on 24th January 2022. The...

Cyber Essentials Changes: Multi-factor Authentication

Executive Summary On 24th January 2022, the newest requirements for the Cyber Essentials scheme will come into force,...

Cyber Essentials Changes: Cloud Services

Executive Summary On 24th January 2022, the newest requirements for the Cyber Essentials scheme will come into force,...

Cyber Essentials Changes: Home Routers

Executive Summary Since it launched back in 2014, Cyber Essentials has become the cyber security standard for companies...

What is SquirrelWaffle?

Executive Summary SquirrelWaffle is known as a dropper malware, where it would be used to download additional and...

How Can Your Organization Stay Safe in the Age of Cyber Warfare?

The past decade has seen more than 500 large-scale, state-sponsored cyberattacks, and those are just the ones that have...

Stored XSS Vulnerability in Open edX Platform Lilac Release-2021-08-02-19.11

TL;DR SureCloud identified a stored cross-site scripting vulnerability (XSS) within the Open edX platform < Lilac...

DoS Vulnerability in Akka-http <= 10.2.6

TL;DR SureCloud Cyber identified a denial of service (DoS) vulnerability in Akka-http prior to 10.2.6. An Akka-http...

CSA 12 Days of Cyber Christmas

Executive Summary As the end of the year fast approaches, we wanted to share a little refresher on ways to ensure your...

Planning To Shop Online This Holiday Season? Here Are The Cybercrimes You Need To Be Aware Of

Executive Summary Black Friday and Christmas are considered a blessing and a curse within the retail industry. It’s a...

This Apple “AirTag” Vulnerability could be harvesting your credentials

Executive Summary During late September, the headlines were hit with the news of a vulnerability within Apple’s AirTag....

Is Data More Valuable Than Jewels? The A-List Cyber Heist That’s Putting Ransomware Attacks On The Map

Executive Summary Cybercriminals don’t discriminate. It doesn’t matter how famous you are, if your information is...

CSA adds Lookout Mobile Endpoint Security to growing solutions portfolio

Executive Summary Following the global pandemic, the mass migration to remote working was a necessary move. As things...

See Yourself in Cyber this Cybersecurity Awareness Month: Interview With Mina Khatun

In the penultimate installment of our special Cybersecurity Awareness Month interviews, we sit down with one of CSA’s...

The Rising Popularity of NFTs and The Rising Security Threat

Executive Summary The art world is known for being ahead of the curve, adopting new and interesting technologies to...

Is Cyber Training and Education working?

Executive Summary The report from the ICO on the ‘surprising’ decline in personal data breaches has certainly opened up...

TG1021 (Praying Mantis): The new threat actor group that could be targeting your IIS servers!

Executive Summary Recently, an infamous threat actor group going by the name of TG1021 or Praying Mantis, has been...

How did an unknown hacker steal over $600M in cryptocurrencies in the biggest ever crypto based cyber-attack?

Executive Summary On 10th August 2021, Poly Network announced in a tweet that it had been attacked. Not only had their...

How to Prevent a Ransomware Attack

Executive Summary According to a 2020 survey by Sophos, 51% of organisations were hit by Ransomware in the last year....

Is your Microsoft M365 service secure from attackers? Are you sure?

Executive Summary The mass migration to remote working as a result of the coronavirus pandemic has seen many...

Covid-19: How to prepare your staff for remote working

Executive Summary Since the initial Covid-19 outbreak, the nation’s workforce had to learn to quickly learn to adapt to...

Covid-19: Cyber Criminals Launch Their Own ‘Virus’

Executive Summary Whilst the world is currently preoccupied with public health, cyber attackers have taken advantage of...