CYJAX

London, UK
2024
  |  By Cymon
One issue that is raised frequently is the way in which security or IT teams struggle to speak the “business language” to members of the senior leadership that take the final decisions on spending and investment.
  |  By Cymon
When it comes to cybersecurity and online protection, many regional ISP and telco providers are very late to the party to defend against malicious actors, like in the case of Russian APT groups. The COVID-19 crisis outlined the importance of the internet and computers. However, it also emphasized the importance of online security. One report showed that over 7.9 billion records had been exposed by data breaches from January to September of 2019.
  |  By Cymon
Initial access brokers (IABs) form a key part of the cybercriminal ecosystem. They facilitate access for ransomware groups, data leakers, and advanced persistent threat groups (APTs) into corporate networks. They are highly specialised, and professional, and operate in an established, lucrative market often characterised by rigid rules and conventions. Every ransomware attack or data breach begins with initial access, following the reconnaissance phase of an attack.
  |  By Cymon
To find out, check out Episode 20 of the Cyjax Geopolitical and Cybersecurity Podcast. Here’s a summary of what’s on the table… In the latest episode of the Cybersecurity & Geopolitical Discussion, the hosts Ian Thornton-Trump CD, CISO for Cyjax, Lisa Forte of Red Goat Security and Philip Ingram MBE of Grey Hare Media, delve into the complexities of China’s image from an outsider’s perspective.
  |  By Adam Price
Cyjax analysts have identified the distribution of STOP ransomware on Google Groups through mass spam attacks on Usenet. Over 385,000 posts have been observed, which contain malicious links resulting in ransomware infection. This campaign, henceforth referred to as “STOPNET.GG”, has been in operation since at least May 2023, and is ongoing at the time of writing.
  |  By Cymon
To find out, check out Episode 19 of the Cyjax Geopolitical and Cybersecurity Podcast. Here’s a summary of what’s on the table… A new year brings new threats! So join our CISO Ian Thornton-Trump CD and his guests Lisa Forte, Partner at Red Goat Security and Philip Ingram MBE of Grey Hare Media, for expert analysis of how some of the more compelling world events set to take place this year could impact global stability and security.
  |  By Cymon
As businesses have evolved, so have cybercriminals and the means they use to try and penetrate their digital assets. Every day, new threats arise and unscrupulous organisations create means to attack physical networks, cloud services, and other key business functions and this is why having a robust cyber security risk management plan is critical.
  |  By Cymon
In today’s digital age, the cybersecurity landscape is more akin to an ever-shifting battleground, where the only constant is change. Threat actors continuously evolve their strategies, exploiting new vulnerabilities and adapting to the latest defences.
  |  By Cymon
According to figures published in the ONS Crime Survey on 19 October, the rate of shop theft in the UK increased by 25 percent in the year ending June 2023. The Association of Convenience Stores (ACS), meanwhile, reported more than 1.1m instance of theft in 2022, with many carried out by organised gangs.
  |  By CYJAX
Join Ian Thornton-Trump CD, CISO for Cyjax, as he illuminates a strategic path forward by advocating for an intelligence-led approach to DORA compliance. Discover how leveraging threat intelligence can expedite your journey towards DORA compliance, ensuring a resilient and future-ready organisational framework.
  |  By CYJAX
Step into the world of cyber warfare with cybersecurity expert Bushido Token in our exclusive interview, "The Hack - Is law enforcement winning the cyber war?" Explore the frontlines of digital defence as we delve into recent victories against ransomware groups and the relentless efforts of law enforcement to dismantle cybercrime syndicates.
  |  By CYJAX
Cyjax has partnered with Security Magazine to bring you a monthly Cybersecurity and Geopolitical vodcast hosted by Chief Information Security Officer (CISO) of Cyjax, Ian Thornton-Trump, and Tristan de Souza (Editor and Head of Communications), in which they ruminate on the enmeshing of cybersecurity and geopolitics and the new challenges and intriguing flashpoints these bring to enterprise security and risk professionals.
  |  By CYJAX
Cyjax has partnered with Security Magazine to bring you a monthly Cybersecurity and Geopolitical vodcast hosted by Chief Information Security Officer (CISO) of Cyjax, Ian Thornton-Trump, and Tristan de Souza (Editor and Head of Communications), in which they ruminate on the enmeshing of cybersecurity and geopolitics and the new challenges and intriguing flashpoints these bring to enterprise security and risk professionals.
  |  By CYJAX
A slight departure from our normal programming this month, to bring you a webinar, hosted by IT consultancy and recruitment firm Crimson, looking at the cybersecurity landscape in 2021. Our main man Ian Thornton-Trump (Cyjax's CISO) gives his pearls of wisdom, alongside two other experts in the field.
  |  By CYJAX
This whitepaper explores the Q1 2024 cryptocurrency landscape, highlighting Bitcoin's surge from $42,000 to $73,000, settling around $65,000 by the quarter's end. It investigates emerging threats, such as exit scams and evolving phishing tactics, and discusses the broader impact of rising cryptocurrency prices.
  |  By CYJAX
This report outlines Latin America and the Caribbean's history of instability but notes recent moves towards democracy and increased global interest. It highlights a shift towards closer ties with China, marked by significant investments across sectors, moving away from traditional relationships with the United States.
  |  By CYJAX
This white paper examines China's economic situation post-COVID-19, analysing if the recovery has stalled and the long-term implications for the world's second-largest economy. It looks at key economic and structural weaknesses, including declining factory activity, falling consumer prices, a struggling property sector, rising unemployment, and demographic challenges.
  |  By CYJAX
The report which analyses the conflict in Ukraine makes predictions as to how Russia may conduct cyber military activity over winter this year.
  |  By CYJAX
In today's volatile financial landscape, cryptocurrencies are both an asset and a liability. While they offer unprecedented freedom and flexibility, they also expose users to a myriad of threats ranging from regulatory shifts to malicious attacks. The landscape is shifting rapidly, and staying informed is crucial.

Cyjax is an award-winning technology company and provider of digital threat intelligence services to international corporations, law enforcement agencies and the public sector.

Using our state of the art technology and our world-class team of analysts, CYJAX monitors the Internet to identify the digital risks to your organisation from cyber threats, reputational risk, and the Darknet. CYJAX provides an Incident Response and Investigation service that provides a calming and structured approach in helping organisations when a breach does occur.

Unveiling Our Cybersecurity Prowess:

  • Manage your expanding attack surface: Cover multiple attack vectors and receive insights into supply chain risks to manage a dynamic and growing attack surface.
  • Integrate with TIP, SIEM and SOAR platforms: Scale security measures efficiently and make the most of existent resources by aggregating information under a single pane of glass.
  • Shift from reactive to proactive security: Reduce the need for reactive responses with intelligence that guides security controls adjustments based on external threat insights.

Elevate Your Risk Resilience Against Cyber Threats.