Skip to content

Blog

Log4j / Log4Shell / CVE-2021-44228

What is it? CVE-2021-44228, also known as Log4Shell, is a remote code execution (RCE) vulnerability affecting Apache...

The Dark Side of QR Codes

Executive Summary The modern day era is constantly changing and we are increasingly integrating technology into our...

The Dark Side of AI: Unravelling The Next Wave of Cyber Threats

Executive Summary It comes as no surprise that as artificial intelligence (AI) rapidly evolve and becomes more widely...

The Rise of Malverposting

Executive Summary In recent years, the internet has become a hub for many activities, ranging from online shopping to...

Outdated WordPress Plugin – Eval PHP

Executive Summary In April 2023, a surge in the use of an outdated WordPress plugin called Eval PHP was reported by...

Capita Ransomware Incident Summary

Executive Summary On the 31st of March at 2:00pm, The Times reporter, Katie Prescott, published an article speculating...

Everything You Need To Know About CMMC 2.0

In a recent online briefing, SureCloud’s Risk Advisory Senior Director, Craig Moores, sat down with Senior Consultant...

Time To Update your Video Conference Software

Jitsi-Meet Authentication Bypass (CVE-2021-33506) At CSA, one of our most vital services is penetration testing. We...

Are Social Media Apps Like TikTok Spying on us?

Executive Summary During the Covid-19 pandemic, TikTok quickly became one of the most popular social media platforms...

PureCrypter Malware Targets Government Entities in Asia-Pacific and North America

Executive Summary An unidentified threat actor was identified by Menlo Labs using Discord to spread an evasive threat...

Cyber Threat Briefing: Assessing the Russian Cyber Threat Landscape

For some years now, geopolitical conflicts have been as much about bits and bytes as they have boots and bullets. The...

PwnKit / CVE-2021-4034 – Local Privilege Escalation in pkexec

What is it? WPwnKit, discovered by the Qualys Research Team, is a local privilege escalation vulnerability affecting a...

DEV-0569 & Google Ads

Executive Summary One of the most important tasks for an attacker using malware to successfully compromise a target, is...

The use of Cyber Warfare alongside Kinetic Warfare

Executive Summary Although the ongoing war between Russia and Ukraine is well known since the invasion in February...

Cyber Security Associates Joins Cyber Trade Mission to Estonia

The Founders of Cyber Security Associates (CSA), Dave Woodfine and James Griffiths recently joined members of BPE and...

Cyber Essentials Evendine Question Set

IASME is bringing in a new question set and marking scheme for 2022. These changes will affect both Cyber Essentials...

Top Cybersecurity Trends your Organization Needs to Watch Out for in 2023 and Beyond

The cybersecurity landscape is more challenging and complex than ever before. The development of intelligent new...

Key Cyber Moments Of 2022: What Happened And What Have We Learned?

Whether it’s governments, big corporations, or individuals, any organization with an internet connection is a possible...

Cyber Threat Briefing: Through The Eyes Of An Advanced Persistent Threat

Today’s threat landscape is more sophisticated than ever before, with every business a potential target. Broadly...

Key findings from the DCMS Cyber Security Breaches Survey 2022

The UK government’s Department for Digital, Culture, Media and Sport (DCMS) has released its 2022 Cyber Security...

Every Business is a Target

Despite ransomware incidents continuing to dominate the cyber-related headlines, there seems to be a misconception...