Skip to content

Blog

Are Social Media Apps Like TikTok Spying on us?

Executive Summary During the Covid-19 pandemic, TikTok quickly became one of the most popular social media platforms...

PureCrypter Malware Targets Government Entities in Asia-Pacific and North America

Executive Summary An unidentified threat actor was identified by Menlo Labs using Discord to spread an evasive threat...

Cyber Threat Briefing: Assessing the Russian Cyber Threat Landscape

For some years now, geopolitical conflicts have been as much about bits and bytes as they have boots and bullets. The...

PwnKit / CVE-2021-4034 – Local Privilege Escalation in pkexec

What is it? WPwnKit, discovered by the Qualys Research Team, is a local privilege escalation vulnerability affecting a...

DEV-0569 & Google Ads

Executive Summary One of the most important tasks for an attacker using malware to successfully compromise a target, is...

The use of Cyber Warfare alongside Kinetic Warfare

Executive Summary Although the ongoing war between Russia and Ukraine is well known since the invasion in February...

Cyber Security Associates Joins Cyber Trade Mission to Estonia

The Founders of Cyber Security Associates (CSA), Dave Woodfine and James Griffiths recently joined members of BPE and...

Cyber Essentials Evendine Question Set

IASME is bringing in a new question set and marking scheme for 2022. These changes will affect both Cyber Essentials...

Top Cybersecurity Trends your Organization Needs to Watch Out for in 2023 and Beyond

The cybersecurity landscape is more challenging and complex than ever before. The development of intelligent new...

Key Cyber Moments Of 2022: What Happened And What Have We Learned?

Whether it’s governments, big corporations, or individuals, any organization with an internet connection is a possible...

Cyber Threat Briefing: Through The Eyes Of An Advanced Persistent Threat

Today’s threat landscape is more sophisticated than ever before, with every business a potential target. Broadly...

Key findings from the DCMS Cyber Security Breaches Survey 2022

The UK government’s Department for Digital, Culture, Media and Sport (DCMS) has released its 2022 Cyber Security...

Every Business is a Target

Despite ransomware incidents continuing to dominate the cyber-related headlines, there seems to be a misconception...

Successful Vulnerability Management: The Must-Know Vulnerabilities Your Business Needs to Fix

The Cybersecurity and Infrastructure Security Agency (CISA) in the US recently released its annual top routinely...

Cybersecurity Essentials for Cloud Environments

According to Statista, as of 2022, over 60% of all corporate data is stored in the cloud. This is up from just 30% in...

Examining the Follina and Confluence Vulnerabilities: Risks, Remediation, and Vulnerability Management

No single piece of software is perfect, and vulnerabilities are common; but when you consider that the average cost of...

Google Play Store Malware

Fraudulent Google Play Store Applications are Infecting Unsuspecting Users with Malware Although many users consider it...

The Devaluing of Crypto Currency

The Ongoing Devaluing of Cryptocurrencies and Potential Impact on Cybercrime “All the [businesses] shared a common...

Google Chrome Emotet Malware

Google Chrome users are at risk to a new Emotet malware variant that steals Credit Card details If Google Chrome is...

How A Ransomware Gang Caused A National Emergency

Executive Summary Conti are a ransomware group who have been hitting the headlines in recent months, but you might have...

Why The Future Of The Metaverse Depends On Its Security

Executive Summary The metaverse has been making headlines recently, with its promises of merging the digital and...