Skip to content
Articles by
Cyber Security Associates

Cyber Security Associates

Every Business is a Target

Despite ransomware incidents continuing to dominate the cyber-related headlines, there seems to be a misconception...

Successful Vulnerability Management: The Must-Know Vulnerabilities Your Business Needs to Fix

The Cybersecurity and Infrastructure Security Agency (CISA) in the US recently released its annual top routinely...

Cybersecurity Essentials for Cloud Environments

According to Statista, as of 2022, over 60% of all corporate data is stored in the cloud. This is up from just 30% in...

Examining the Follina and Confluence Vulnerabilities: Risks, Remediation, and Vulnerability Management

No single piece of software is perfect, and vulnerabilities are common; but when you consider that the average cost of...

Google Play Store Malware

Fraudulent Google Play Store Applications are Infecting Unsuspecting Users with Malware Although many users consider it...

The Devaluing of Crypto Currency

The Ongoing Devaluing of Cryptocurrencies and Potential Impact on Cybercrime “All the [businesses] shared a common...

Google Chrome Emotet Malware

Google Chrome users are at risk to a new Emotet malware variant that steals Credit Card details If Google Chrome is...

How A Ransomware Gang Caused A National Emergency

Executive Summary Conti are a ransomware group who have been hitting the headlines in recent months, but you might have...

Why The Future Of The Metaverse Depends On Its Security

Executive Summary The metaverse has been making headlines recently, with its promises of merging the digital and...

The Most Common Phishing Themes

Executive Summary Although we’re already a quarter of the way through the year, the cyber security company Zscaler has...

Why Should ISO 27001 Be Central to Your Information Security Strategy?

Consumer data privacy has become a key priority for lawmakers across the globe. As a result, regulators are taking a...

Why You Should Consider A Cyber Assessment

Executive Summary Most systems evolve over time, especially when it comes to subscriptions to services such as...

Uncovering the cracks in Easter egg attacks

Executive Summary Hear the phrase ‘Easter egg’, and we bet the first thing that pops into your head is a sweet treat....

How Can Your Organization Implement Its Own Successful AppSec Program?

Simone Q., Principal Security Consultant, took Nick Hayes, Senior Director of Cyber Solutions at SureCloud, through...

Combating E-Commerce Data Skimming With PCI Standard v4.0

It’s been a relatively long time since the Security Standard Council released its last update: The Payment Card...

The New Strong Customer Authentication Rules for Online Purchases

Executive Summary Strong Customer Authentication (SCA) became compulsory for services taking all types of electronic...

CSA’s Understanding Of The Okta Data Breach So Far

Executive Summary When it comes to the Lapsus$ hacking group’s recent breach of Okta, the access management software...

The Cyber Risks of Connected Medical Devices

Executive Summary Internet of Things (IoT) devices have become ubiquitous in recent years - there are almost as many of...

The Ransomware Gang That You Should Be Watching Out For

Executive Summary Late last year, the FBI issued a warning about the Cuba ransomware group. You may not have heard of...

Emergency Cyber Hygiene Advice

Executive Summary Many businesses are looking to bolster their cyber defences at the moment, as a result of the...

Critical Infrastructure Attacks: Considerations for Small-to-Medium Enterprises

Executive Summary In the UK, Critical National Infrastructure (CNI) is defined by the National Cyber Security Centre as...