Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Cyber incident response: a guide for small businesses

Cyber incident response offers a structured approach to respond to, manage and mitigate security incidents in order to limit the potential disruption of attacks. In this blog, we discuss how small and medium-sized businesses (SMBs) are being impacted by cyber threats, what cyber incident response involves and the steps you can take to protect your business.

Safeguarding Personnel and Equipment: The Importance of Implementing Rigorous Safety Protocols in Commercial Buildings

Implementing rigorous safety protocols is paramount for ensuring the safety of both personnel and equipment in commercial buildings. As an engineer, and someone who has worked closely with low voltage switchboards, I'll delve into the critical aspects of safety protocol implementation, emphasizing the significance of regular inspections and adherence to industry standards in mitigating electrical hazards.

5 Best Ways To Secure Your Brand's Reputation Online In 2024

You know the moment when you are in a different city and want to find a good restaurant, or even the new one in your neighborhood? This is probably something that all of us have experienced at some point in our lives. I always do the same - I take out my phone and check the reviews. It can be overwhelming how much a few bad comments can sway my opinion. And that's the power of online reputation.

The Importance Of Call Recording Security

In today's rapidly evolving digital landscape, the way we communicate has transformed dramatically. The ability to forge and sustain social connections globally is a remarkable advancement. However, the issue of online privacy continues to be a significant challenge for both individual users and businesses.

CVE-2024-20353 and CVE-2024-20359: Cisco ASA and FTD Vulnerabilities Exploited by State-Sponsored Threat Actor in Espionage Campaign "ArcaneDoor"

On April 24, 2024, Cisco Talos and several government security agencies published details on a sophisticated threat campaign focused on espionage and gaining unauthorized access to sensitive information from targeted government entities and organizations in critical infrastructure. As part of that publication, Cisco disclosed CVE-2024-20353 and CVE-2024-20359, affecting Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) devices, which were actively exploited in the documented campaign.

What is the Critical Entities Resilience (CER) Directive?

The Critical Entities Resilience (CER) Directive is a new initiative in the EU that aims to ensure that critical entities providing essential services are effectively managing their network and information security. The CER Directive is part of the EU’s latest effort to build stronger cyber resilience across Europe, alongside NIS2 and the EU Cyber Resilience Act.

NIS2 Compliance Checklist (Free)

In January 2023, the European Commission (EC) released an updated version of the European Union (EU) Network and Information Security Directive (NIS2) to strengthen cybersecurity risk management across Europe’s essential services. NIS2 updates the original NIS directive and focuses more on regulations for cloud infrastructure, internet exchanges, domain service providers, and digital service providers.

Going Beyond Network Detection and Response Tools

Are most network detection and response tools missing something? We think so. Network detection and response (NDR) is an incredible technology. With it, you can analyse network packets for malicious behaviour, spot insider threats, and even find connected devices you don’t own. However, if you want to implement NDR in your environment, you typically need to install proprietary hardware or run your NDR on a dedicated server.

What Goes Into the Cost of a SIEM?

As we've covered before, SIEMs are an expensive tool. The average enterprise-level SIEM deployment costs over £15 million a year, and operating a small, 100 to 1000-seat SIEM will still run up bills of over £10k monthly. SIEMs create spiralling costs that eat security budgets. Without a skilled team operating them, they can also make organisations less secure despite receiving more information about their digital estates. But where do these SIEM costs come from?