Eskenzi PR ad banner Eskenzi PR ad banner

This Week's Gurus

Job listing and recruitment portals have been an attraction for cybercriminals given the volume of personal information uploaded to those sites in the form of resumes, cover letters and other data specific to individuals.   But there’s more to criminals’ interest than just stealing personally identifiable information. Security shortcomings on some of these sites can expose job applicants, business account holders and the recruiters themselves to a number of different threats. For example, when threat...

Read more

By Anthony Perridge, VP International, ThreatQuotient Last year, we saw one of the most aggressive ransomware attacks on healthcare institutions around the world. WannaCry went viral on 12th May, causing widespread disruption to global IT systems and raising serious questions about the preparedness of the National Health Service to deal with such incidents. According to the NAO’s published report earlier this year, WannaCry affected at least 81 of the 236 trusts across England, either directly...

Read more
Threat Detection

In early July IBM Security and the Ponemon Institute released a new report titled “Cost of a Data Breach Study” In this study it was reported that  that the global average cost of a data breach and the average cost for lost or stolen information both increased. The former is up 6.4 percent to £2.94 million while the latter increased by 4.8 percent year over year to $112.57. This shows that cyber attack on enterprises...

Read more

Paul Rosenthal, founder and CEO of online encryption specialist, Appstractor Corporation, takes a look at the five most common myths and misconceptions held by SMB owners when it comes to online security and encryption, and why these thoughts are putting them at risk.   High profile cases in the media have made many business owners and executives aware of the threats posed by cyber criminals. But for SMBs, the threat can easily feel like something...

Read more
Cybersecurity Robustness

Just like in combat operations, cyber operations are changing on a second-to-second basis. To effectively combat an insurgency, organisations must drive to an intelligence-driven operations centre. In this ever-changing battlefield, internal and external threat intel are now crucially important to combating attackers. Even as a steady drumbeat of headlines keeps the world’s attention focused on cybercrimes, such as ransomware and cryptojacking, in the dark corners of the internet, attackers are busy refining their craft. Cyber...

Read more
malware

Loaders, for the most part, have one job: grab malicious executables or payloads from an attacker-controlled server. But that doesn’t mean there isn’t more happening under the hood of some, such as a user-friendly UI, self-healing capabilities, or the equivalent of a retail shop where a botmaster can sell his bots to potential clients. Loaders are essentially basic remote access Trojans that give an attacker the ability to remotely interact with and control a compromised...

Read more
IoT map

The use and adoption of IoT devices is continuing to grow at break-neck speed. In fact, IHS Markit recently predicted that the number of IoT devices will balloon to 125 billion by 2030. Clearly, the advantages of IoT devices are well-understood: they are more capable, more efficient, and more reliable than their predecessors. But as IoT devices flood the office environment, businesses are failing to understand the dangers they pose.   Connected devices can be...

Read more
Cybersecurity Robustness

Paul Rosenthal, founder and CEO of online encryption specialist, Appstractor Corporation, takes a look at the five most common myths and misconceptions held by SMB owners when it comes to online security and encryption, and why these thoughts are putting them at risk.   High profile cases in the media have made many business owners and executives aware of the threats posed by cyber criminals. But for SMBs, the threat can easily feel like something...

Read more
ransomware

By Chris Ross, SVP International, Barracuda Ransomware may be a headline favourite, but the attack itself is nothing new. In fact, it’s been around in some form or another for decades. Since last year’s high profile global campaigns such as WannaCry and NotPetya you’d be hard pressed to find anyone who isn’t aware of the threat posed. But are the headlines representative? Do IT teams really feel the threat day-to-day? Is there a danger that...

Read more
IoT map

Security takes priority when it comes to the development and deployment of IoT, with Gartner predicting that by 2020, IoT security will make up 20% of annual security budgets. As a potential inhibitor, analysts, vendors and stakeholders alike are concerned about the potentially significant security risks associated with IoT deployments. These concerns are playing a role in decision-making and end user confidence in deploying IoT services, particularly when it comes to utilising existing networks that are known...

Read more
Page 5 of 69 1 4 5 6 69