Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Enhancing Security in your Software Development LifeCycle - Dealing with Dependencies

The adoption of agile practices has resulted in the emergence of shift-lift testing, where testing is performed much earlier in the Software Development LifeCycle (SDLC). Traditional waterfall models performed testing to the right of, or following, development. The benefits of testing earlier and more often cannot be underestimated. However, where does this leave security and security testing?

Exchange Server Emergency Mitigation Service

It has been a tough few months for Microsoft. After the SolarWinds/NOBELLIUM attacks, Microsoft Exchange customers were afflicted with a slew of vulnerabilities. In March 2021, the ProxyLogon vulnerability emerged, followed by an exploit that surfaced in April 2021 called NSA Meeting. In August 2021, Orange Tsai released a series of new vulnerabilities called ProxyOracle and ProxyShell, followed by the discovery of another Proxy flaw, dubbed ProxyToken.

OWASP Top 10 2021 Released

The Open Web Application Security Project (OWASP) is a not-for-profit organisation that aims, through community-led open-source projects, to improve the security of web-based software. OWASP develop and manage a public framework that documents the top 10 risks to application security, the OWASP Top 10. It provides developers and security professionals with the industry’s consensus on the most significant risks to web applications and recommends security controls to mitigate them.

HTTP/3 and QUIC: A new era of speed and security?

HTTP/3 is the third and upcoming major version of the Hypertext Transfer Protocol (HTTP) used across the web.HTTP has been the main protocol on the internet since the 1990s, with the second release (HTTP/2) introduced in 2015 as a major update with many new features. Whilst request methods and status codes will remain the same, HTTP/3 makes a departure from its predecessors by not using the Transport Control Protocol (TCP) as the underlying transport layer.

What is CREST penetration testing and why is it important to use a CREST-approved provider?

Trusting the effectiveness of your IT security controls is crucial to mitigate risks and malicious access to your systems and the information they store. Penetration testing with a CREST-Approved provider is one of the most effective methods to gain assurance of your IT security. Initiating a penetration test will give you the ability to develop (or enhance an existing) security strategy and remediate your vulnerabilities.

How secure use of the cloud can digitally transform your business

Companies that move towards digital transformation can innovate more quickly, scale efficiently and reduce risk by implementing cloud security best practices. Businesses must keep up with growing customer expectations and the pace of innovation by adopting a digital-first business model. But for many businesses, digital transformation remains a huge challenge. Company culture and technology must align for a digital-first business model to be effective.

How to prepare your business for secure cloud migration

The cloud holds a lot of potential for organisations. Moving your IT environment to a secure cloud provides flexibility and agility. It allows your team to be more productive and focus on delivering value for your business. Protecting your assets, particularly your data, will help you remain secure while your organisation scales using the cloud. As you prepare for cloud migration, it’s crucial that you have the buy-in from your whole organisation.

Celebrating Sentrium's contribution to cyber security

2020 is the year that remote working exploded. Businesses and the general public had to quickly adapt to new ways of working caused by the pandemic. There was suddenly a heightened awareness of cyber security and its importance. The need for further education on cyber security highlights the important work Sentrium carries out every day. Sentrium’s commitment and passion for providing best-practice cyber security support helps businesses to gain assurance in the security of their assets.

What is CREST and what are the benefits of using a CREST accredited company?

We’re delighted to announce that Sentrium Security is now a CREST accredited company! This is an exciting achievement for us and it’s great to be recognised by the industry as a leading information security service provider. This is another great achievement for Sentrium following our award wins at the Cyber Security Excellence Awards 2021, where we won Best Cyber Security Company and Best Cyber Security Start Up (Europe, 1-9 employees).

How can the 10 steps to cyber security help to protect your organisation?

Protecting your organisation from cyber threats can be a complex task. Cyber security filters into your organisation at all levels becoming a shared responsibility between all of your team. At Sentrium, we believe that cyber security should be straightforward and provide value where it matters the most. We use widely accepted methodologies to achieve industry best practices and make sure we can support your organisation and provide valuable assurance.