Skip to content

Blog

Cyber Threat Briefing: Russian Hackers, GoDaddy’s Cyberattack, and Reddit’s Open Communication

It’s been a busy first half of the year for the cybersecurity sector. The threat landscape remains increasingly...

Battling MFA Fatigue: A Rising Challenge in the Current Threat Landscape

Imagine that after a hard day’s work, you suddenly receive a multitude of multifactor authentication (MFA) prompts...

Common PCI DSS Mistakes

When it comes to the Payment Card Industry Data Security Standard (PCI DSS), there are common mistakes that every QSA...

Pentesting Keycloak – Part 2: Identifying Misconfiguration Using Risk Management Tools

Pentesting Keycloak – Part 2 This is part 2/2 of “Pentesting Keycloak”, this section will cover:

Cyber Security Associates becomes a Microsoft Solutions Partner for Security

Just over 18 months ago, Cyber Security Associates Limited (CSA) took the decision to use the Microsoft Security stack...

BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising

Threat actors linked to the BlackCat ransomware have been seen using malvertising strategies to propagate malicious...

Mobile phone malware and the possible effects of hijackings

Our reliance on mobile phones has soared to unprecedented heights. We entrust them with everything; from banking to...

Pentesting Keycloak Part 1: Identifying Misconfiguration Using Risk Management Tools

What is Keycloak? Keycloak is an open-source Identity and Access Management (IAM) solution. It allows easy...

Practical Steps to Embedding and Measuring Continuous Compliance

Trying to stay fully compliant today can be like trying to hit a moving target. The regulatory landscape is now...

Managing Cyber Security Risks from Third Parties

You may have heard the saying “A chain is only as strong as its weakest link”. Recent cyber security attacks have shown...

CSA partners with SentinelOne for Endpoint Protection

SentinelOne Managed Security Service Prodiver (MSSP) Cyber Security Associates has partnered with SentinelOne to...

Nice Capita: Incident Impact Research

Executive Summary Capita is a British multinational company that specializes in business process outsourcing and...

Log4j / Log4Shell / CVE-2021-44228

What is it? CVE-2021-44228, also known as Log4Shell, is a remote code execution (RCE) vulnerability affecting Apache...

The Dark Side of QR Codes

Executive Summary The modern day era is constantly changing and we are increasingly integrating technology into our...

The Dark Side of AI: Unravelling The Next Wave of Cyber Threats

Executive Summary It comes as no surprise that as artificial intelligence (AI) rapidly evolve and becomes more widely...

The Rise of Malverposting

Executive Summary In recent years, the internet has become a hub for many activities, ranging from online shopping to...

Outdated WordPress Plugin – Eval PHP

Executive Summary In April 2023, a surge in the use of an outdated WordPress plugin called Eval PHP was reported by...

Capita Ransomware Incident Summary

Executive Summary On the 31st of March at 2:00pm, The Times reporter, Katie Prescott, published an article speculating...

Everything You Need To Know About CMMC 2.0

In a recent online briefing, SureCloud’s Risk Advisory Senior Director, Craig Moores, sat down with Senior Consultant...

Time To Update your Video Conference Software

Jitsi-Meet Authentication Bypass (CVE-2021-33506) At CSA, one of our most vital services is penetration testing. We...