Sentrium

Cheltenham, UK
2018
  |  By Adam King
The world is witnessing a remarkable transformation as more devices become interconnected, forming what’s known as the Internet of Things (IoT). From smart refrigerators and thermostats to wearable fitness trackers and home security systems, IoT devices have seamlessly integrated into our daily lives. These innovative gadgets promise convenience, automation and improved efficiency.
  |  By Adam King
Cybersecurity forms the backbone of safeguarding your business’s data. With cybercrime becoming more sophisticated, traditional security measures are often insufficient. Staying vigilant and proactive is more important than ever. Penetration testing, a critical component of a comprehensive cybersecurity strategy, plays a pivotal role in this endeavour.
  |  By James Drew
Internet of Things (IoT) cyber security is a growing problem and IoT devices can be found in almost every environment. In 2022 the number of connected IoT devices was estimated to rise to 14.4 billion.
  |  By Adam King
In recent years, cloud computing has become a pivotal element in modern business structure, fundamentally altering how you manage, process and safeguard your data. Its growth isn’t just a trend; it represents a shift in the digital paradigm, offering scalability, efficiency and innovative solutions to complex business needs. But with these advances come new challenges in cybersecurity, particularly in cloud environments.
  |  By Adam King
Penetration testing has become a cornerstone of robust cybersecurity strategy. It’s a critical process where experts simulate cyber attacks on your systems, networks, or applications to identify vulnerabilities before real attackers can exploit them. This proactive approach fortifies your defences and ensures compliance with various industry standards.
  |  By Adam King
Penetration testing is a critical defence mechanism in cybersecurity. It’s a process where experts mimic cyberattacks on your systems, networks or applications, identifying vulnerabilities before they can be exploited maliciously. This proactive approach is essential for fortifying your defences and ensuring compliance with various industry standards.
  |  By Adam King
In an increasingly digital world, the importance of quality and security cannot be overstated. Sentrium Security Ltd is excited to share our recent achievement – obtaining ISO 9001 and ISO 27001 certifications. These certifications showcase our unwavering commitment to enhancing quality and security for our valued clients.
  |  By James Drew
This is the second article in our Application Security 101 mini-series. Read our first blog on how to configure HTTP response headers with security best practices. This time we’re going to discuss another misconfiguration that we often find during website penetration testing. This is not necessarily a ‘vulnerability’, however information disclosure via HTTP response headers can provide exact version information of the web server or web technologies in use on the underlying host.
  |  By Adam King
As digital business becomes more widespread, the need to ensure data security increases. One way to test its effectiveness is through penetration testing. Penetration tests are performed by ‘ethical hackers’ who attempt to gain access to systems and data to find vulnerabilities. By doing so, businesses can then take steps to mitigate these risks. Companies should consider penetration testing as an essential part of their overall security strategy.
  |  By Phil Condon
Phishing attacks have been increasing rapidly year on year, and surged as a result of COVID-19. Research shows that 96% of phishing attacks are sent by email. A common technique used in these attacks is to impersonate well known or trusted brands to entice users to open links and attachments. One way to achieve this is to “spoof” the email address that is shown to users in their email client.

Sentrium is a CREST-Approved cyber security consultancy, powered by a combination of extensive business and technical expertise that provides you with the services you need to reduce your risk.

We are committed to global cyber security advancement, equipping businesses around the world with the awareness of their technical environment so they can be secure in the ever-changing threat landscape.

Our transparent, consultative approach reaches further into your organisation’s security posture to achieve impactful, valuable results.

  • Application: Protect sensitive information stored in your web and mobile applications by meticulously identifying vulnerabilities and recommending remediations before they can be exploited.
  • Cloud: Alleviate risks to your cloud security controls with rigorous analysis, assessment and recommendations that ensure the security of your cloud environment.
  • Infrastructure: Methodically target your technology’s security controls to uncover weaknesses in your technical environment and secure your network’s infrastructure.

Securing your technology, information and people.