Beware Covid-19 Scams

Beware Covid-19 Scams

Fraudsters and criminals are exploiting genuine fears about COVID-19 in order to prey on members of the public. Older and vulnerable people who are isolated from their family and friends are especially at risk. The UK Government has urged people to remain on their guard following a rise in COVID-19 scams that seek to benefit …

Read More

10 Cybersecurity tips for 2020

10 Cybersecurity tips for 2020

1. Don’t underestimate the risks The cybersecurity landscape is continually changing.What was low risk today could be high risk tomorrow. New malware may appear or a service that you use may get hacked or your password can be stolen. Update your risk security assessments frequently and stay abreast of emerging threats. 2. Don’t click on …

Read More

What Is Bug Bounty Program and How Should I Set One Up?

What Is Bug Bounty Program and How Should I Set One Up

A bug bounty program is a managed administrative mechanism for reporting bugs to organisations involved in software development.Whilst any software bugs could be reported, in practice, bug bounty programs are normally focused on the discovery of security vulnerabilities and exploits.  Many programs provide recognition and, sometimes significant, monetary compensation for security researchers who discover previously …

Read More

What is a Firewall and do I Need One?

What is a Firewall and do I Need One

If you are an executive, manager or business owner, you will have heard of firewalls and you probably think you need one, but if you’re not particularly technical, do you actually know what a firewall does and how it protects your organisation’s computer systems? Firewalls have been our primary defence in computer security for more …

Read More

Why do I Need Threat Intelligence?

Why do I Need Threat Intelligence

What is Threat Intelligence? As you may imagine, there are a number of popular definitions.According to Gartner – Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice, about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject’s response to that menace …

Read More

Improving Information Risk Management

Improving Information Risk Management

Almost every organisation in the modern day relies on technology, systems and information in some way to support their business. It is vital that a business applies the same level of scrutiny when assessing risks to their systems and information assets as they would when assessing risks with a material impact such as regulatory, financial …

Read More

2016 Cyber Security Trends Summary

2016 Cyber Security Trends Summary

The majority of UK businesses now recognise the importance of cyber security. This, in part, has been driven by the fact that E-commerce has become much more important to UK companies and has doubled since 2008. Added to that, media coverage of high-profile breaches and their consequences has moved cyber security up the corporate agenda. …

Read More

Cyber security: is it time to ditch passwords?

If you’ve been reading the news lately you can’t have failed to notice the latest headline about cyber-security and cyber-crime. Reports have suggested that a Russian cyber-attack, known as CyberVor, had stolen a staggering 1.2 billion user name and password combinations and 500 million email addresses from poorly protected sites using a basic botnet which …

Read More

Researchers discover new WordPress plugin vulnerability which has already affected 50,000 websites

Does your business run a WordPress content management system, or use WordPress as a free open source blogging tool with the popular, unpatched plugin, MailPoet, installed? If you do, then security experts are advising that you should upgrade your site immediately. Why the hurry you may wonder? What’s so serious to warrant immediate action? Well, …

Read More

Cyber-attacks: small business – big threat

Cyber-attacks and hacking are rarely out of the news these days. In the last week alone there have been lurid headlines about damaging DDoS cyber-attacks on popular online notes and web clippings service ,Evernote, social media dashboard application, TweetDeck, and news site, Feedly, affecting millions of users. Cyber-attacks, however, are not the exclusive preserve of …

Read More

Security vulnerabilities in SEO plugin leave millions of WordPress users at risk

Whilst WordPress might be one of the most popular global content management systems, it is also one of the most vulnerable and targeted CMS platforms. The reason for this is simple: its popularity and reach make it extremely attractive to cyber-breach by attackers determined to exploit and compromise flaws in both outdated software and vulnerable …

Read More

Millions of vulnerable routers could be inadvertently helping to fuel the escalation in massive DNS Amplification DDoS attacks

If you ever wanted proof of the growing sophistication and skill of cyber-criminals, then you need look no further than Distributed Denial of Service (DDoS) attacks. DDoS attacks let cyber-attackers temporarily suspend or crash the services of a host connected to the Internet. It had been thought that targeted security defences were sufficient to combat …

Read More