Blog
- Cyber Security Associates
- August 16, 2023
It’s been a busy first half of the year for the cybersecurity sector. The threat landscape remains increasingly...
- Bilal Mohammed
- August 11, 2023
Imagine that after a hard day’s work, you suddenly receive a multitude of multifactor authentication (MFA) prompts...
- Cyber Security Associates
- August 2, 2023
When it comes to the Payment Card Industry Data Security Standard (PCI DSS), there are common mistakes that every QSA...
- Cyber Security Associates
- July 20, 2023
Pentesting Keycloak – Part 2 This is part 2/2 of “Pentesting Keycloak”, this section will cover:
- Cyber Security Associates
- July 14, 2023
Just over 18 months ago, Cyber Security Associates Limited (CSA) took the decision to use the Microsoft Security stack...
- Alex Babbage
- July 12, 2023
Threat actors linked to the BlackCat ransomware have been seen using malvertising strategies to propagate malicious...
- Patryk Przybocki
- July 7, 2023
Our reliance on mobile phones has soared to unprecedented heights. We entrust them with everything; from banking to...
- Cyber Security Associates
- July 4, 2023
What is Keycloak? Keycloak is an open-source Identity and Access Management (IAM) solution. It allows easy...
- Cyber Security Associates
- June 22, 2023
Trying to stay fully compliant today can be like trying to hit a moving target. The regulatory landscape is now...
- Sohaib Saif
- June 22, 2023
You may have heard the saying “A chain is only as strong as its weakest link”. Recent cyber security attacks have shown...
- Cyber Security Associates
- June 18, 2023
SentinelOne Managed Security Service Prodiver (MSSP) Cyber Security Associates has partnered with SentinelOne to...
- Patryk Machowiak
- June 17, 2023
Executive Summary Capita is a British multinational company that specializes in business process outsourcing and...
- Cyber Security Associates
- June 6, 2023
What is it? CVE-2021-44228, also known as Log4Shell, is a remote code execution (RCE) vulnerability affecting Apache...
- Sarah Lane
- June 2, 2023
Executive Summary The modern day era is constantly changing and we are increasingly integrating technology into our...
- Bilal Mohammed
- May 11, 2023
Executive Summary It comes as no surprise that as artificial intelligence (AI) rapidly evolve and becomes more widely...
- Sohaib Saif
- May 4, 2023
Executive Summary In recent years, the internet has become a hub for many activities, ranging from online shopping to...
- Jake Dancey
- April 28, 2023
Executive Summary In April 2023, a surge in the use of an outdated WordPress plugin called Eval PHP was reported by...
- Patryk Machowiak
- April 27, 2023
Executive Summary On the 31st of March at 2:00pm, The Times reporter, Katie Prescott, published an article speculating...
- Cyber Security Associates
- April 19, 2023
In a recent online briefing, SureCloud’s Risk Advisory Senior Director, Craig Moores, sat down with Senior Consultant...
- Cyber Security Associates
- April 11, 2023
Jitsi-Meet Authentication Bypass (CVE-2021-33506) At CSA, one of our most vital services is penetration testing. We...