Beware Covid-19 Scams

Beware Covid-19 Scams

Fraudsters and criminals are exploiting genuine fears about COVID-19 in order to prey on members of the public. Older and vulnerable people who are isolated from their family and friends are especially at risk. The UK Government has urged people to remain on their guard following a rise in COVID-19 scams that seek to benefit …

Read More

Security Tips for Remote and Home Working

Security Tips for Remote and Home Working

Remote working and home working have been increasing gradually throughout the 21st century and, since the Covid-19 pandemic, remote working has become a fundamental requirement for many businesses. Some companies, especially ones which already practiced some degree of remote working, have moved relatively seamlessly to large scale remote working. Others, that did not embrace the …

Read More

Security Tips For Gmail Users

security tips for gmail users

Are you a Gmail user? When was the last time you took a look through the settings to make sure you are making the most of the security features? Beyond enabling 2FA (which you should now be doing on all online accounts), what can you do to make Gmail more secure? Well, Gmail has a …

Read More

Introduction to Web Application Security

Introduction to Web Application Security

Web application security is, or should be, high on the agenda for any web-based business. The very nature of the Internet exposes web sites to attack from any location on the planet potentially leading to a data breach. A data breach is a general term referring to unauthorised access of sensitive or confidential information and …

Read More

12 Smartphone Security Tips for 2020

smartphone security tips for 2020

The proportion of smartphone use, and time spent online using a phone or tablet compared to a laptop or desktop PC continues to increase. That being the case you would think that the kind of security-aware practices adopted by laptop and desktop users more than a decade ago would also now be standard practice for …

Read More

10 Cybersecurity tips for 2020

10 Cybersecurity tips for 2020

1. Don’t underestimate the risks The cybersecurity landscape is continually changing.What was low risk today could be high risk tomorrow. New malware may appear or a service that you use may get hacked or your password can be stolen. Update your risk security assessments frequently and stay abreast of emerging threats. 2. Don’t click on …

Read More

What Is Bug Bounty Program and How Should I Set One Up?

What Is Bug Bounty Program and How Should I Set One Up

A bug bounty program is a managed administrative mechanism for reporting bugs to organisations involved in software development.Whilst any software bugs could be reported, in practice, bug bounty programs are normally focused on the discovery of security vulnerabilities and exploits.  Many programs provide recognition and, sometimes significant, monetary compensation for security researchers who discover previously …

Read More

What is a Firewall and do I Need One?

What is a Firewall and do I Need One

If you are an executive, manager or business owner, you will have heard of firewalls and you probably think you need one, but if you’re not particularly technical, do you actually know what a firewall does and how it protects your organisation’s computer systems? Firewalls have been our primary defence in computer security for more …

Read More

What is DNS over HTTPS and how will it affect me?

DNS over HTTPS

Recent announcements by both Mozilla Firefox and Google Chrome, have put DNS privacy into the spotlight.Changes in how DNS privacy is handled is a major change to the way the internet works but is little understood by the average user. So, what is DNS privacy and DNS over HTTPS and what effect will it have …

Read More

Why Businesses Need to Defend Against Ransomware

Why Businesses Need to Defend Against Ransomware

Ransomware is a rapidly increasing risk to businesses and organisations around the world.Although there are arguably now fewer ransomware attacks against consumers, attacks against organisations are clearly increasing. A report by Malwarebytes indicates that there has been a +300% increase in ransomware attacks on businesses in the first half 2019. There has also been a …

Read More

The Truth Behind ISO 27001

ISO 27001 The Truth

If you followed our previous article about whether ISO 27001 will benefit your organisation, you may, by now, have evaluated your strategic security goals and hopefully have a better idea of whether ISO 27001 might help you. For a little extra help with your decision about whether or not to get certified, let’s look at …

Read More

ISO 27001 Yes or No

ISO 27001 Yes or No

The ISO 27001 standard is now becoming the de facto standard for information security management.It offers a well-known framework to implement industry best practices in areas such as physical and technical security as well as security incident management. But is ISO 27001 certification worth the trouble? Will it make a difference for your organisation? ISO …

Read More

GDPR – What Happened

gdpr what happened

GDPR (General Data Protection Regulation) officially came into force across the European Union on 25th May2018, with the aim of updating laws and obligations around personal data and ensuring they are fit for the digital age. Organisations had plenty of warning and years to prepare for GDPR. However, many appeared to end up in a …

Read More

Mozilla to Take Action on Web Trackers

Mozilla to Take Action on Web Trackers

KRYPSYS has long been a supporter of Mozilla Foundation and the Firefox Browser, so we were pleasedto hear that Mozilla has announced its intention to reduce the ability of websites to track the browsing habits of users of the Firefox browser. Backing up its decision at the back end of 2018, Mozilla is taking initial …

Read More

Cyber Security View 2018

Cyber Security 2018

Cyber security is becoming a top priority for UK businesses as the attack landscape continues to grow.Cyber-attacks are constantly improving and diversifying, putting UK businesses at increasing risk. Ransomware and Crypto-Mining During the previous 12 months ransomware attacks such as WannaCry have been a persistent threat to organisations and it’s becoming more common for businesses …

Read More