NIST NVD "Under Construction"

NIST NVD "Under Construction"

In recent weeks, NIST’s National Vulnerability Database (NVD) has been experiencing a slowdown. Since February 15, 2024,…

CJIS

What is the CJIS framework? The CJIS (Criminal Justice Information Services) framework is a comprehensive set of…

ESG Risk 

What is ESG Risk? ESG risk refers to the potential negative impacts on a company’s performance and…

HITECH Act

What is the HITECH Act? The Health Information Technology for Economic and Clinical Health (HITECH) Act is…

Business Email Compromise

What is the Business Email Compromise? Business Email Compromise (BEC) is a type of cyber attack in…

Health Industry Cybersecurity Practices (HICP)

What is HICP? The Health Industry Cybersecurity Practices: Handling Risks and Safeguarding Patients article was created as…

What is the CPRA Act?

The California Privacy Rights Act (CPRA) is a state-wide data privacy law that governs how businesses all…
Using the Shed Light: Twitter vs. Russia

Using the Shed Light: Twitter vs. Russia

Defending and respecting the user’s voice is one of Twitter’s core values, according to their website. This…
Next-gen Botnets

Next-gen Botnets

It’s the plague of frogs- but not as you know it. First spotted in August 2020, “FritzFrog”…
Russian Hackers Infiltrate Ukrainian Organizations via Spear-Phishing

Russian Hackers Infiltrate Ukrainian Organizations via Spear-Phishing

The world is watching with bated breath as Russia lines up its army along the borders of…
The British are Coming- with SOX!

The British are Coming- with SOX!

The UK’s corporate landscape begins the 2-year countdown to prepare for new governance, audit and reporting requirement:…
RCE Alert: Managing Vulnerabilities

RCE Alert: Managing Vulnerabilities

Two critical bugs discovered in Control Web Panel means that an unauthenticated attacker can gain remote code…
When Imitation Isn’t the Best Form of Flattery

When Imitation Isn’t the Best Form of Flattery

There is an exclusive top ten list that NO company wants to find themselves on: the Top…
Ransomware Shuts Down US Prison

Ransomware Shuts Down US Prison

Ransomware is always consequential to the company experiencing the attack, but in this case, the staff and…
Y2K22 Surprise!

Y2K22 Surprise!

Microsoft Exchange users were surprised when emails could not be delivered on January 1st, 2022.  MEServers from…
DuckDuckGo For It!

DuckDuckGo For It!

Everyone is talking about DuckDuckGo, the search engine that has experienced enormous growth in 2021 and performs…
Securing from the Inside Out

Securing from the Inside Out

Take your mind off of Log4j momentarily and consider a vastly different vulnerability. Garret Metal detectors, a…
Demystifying The Internet Meltdown: Log4j

Demystifying The Internet Meltdown: Log4j

The Log4Shell bug has taken the world by storm putting some of the biggest companies at risk…
Patching Backward to Move Forward: Top 6 Tips for Patch Management

Patching Backward to Move Forward: Top 6 Tips for Patch Management

These patches were released months ago, so how can threat actors continue to exploit the same vulnerabilities…
Phishing From Within

Phishing From Within

IKEA has been in the limelight this week as the target of a creative phishing campaign. Internal…
Critical Infrastructure targets take extra precautions this Thanksgiving

Critical Infrastructure targets take extra precautions this Thanksgiving

Another holiday weekend, another reason to be cyber vigilant! CISA and the FBI released a warning ahead…
300+ WordPress Sites Held Ransom By Fake Ransomware

300+ WordPress Sites Held Ransom By Fake Ransomware

Over 300 WordPress sites were attacked with fake encryption notices, informing them they must pay 0.1 bitcoin…
At Least Nine Global Entities Across Critical Sectors Have Been Exploited Via a Known CVE

At Least Nine Global Entities Across Critical Sectors Have Been Exploited Via a Known CVE

Back in September, the Zoho MachineEngine ADSelfService Plus reported a critical vulnerability that would allow remote attackers…
Your Company is Under Intense Pressure. And That’s Exactly When They’ll Strike.

Your Company is Under Intense Pressure. And That’s Exactly When They’ll Strike.

Ransomware actors are choosing their targets based on time-sensitive financial events, like mergers or acquisitions and ends…
You Haven’t Heard Of Groove Ransomware? Let’s Hope It Stays That Way

You Haven’t Heard Of Groove Ransomware? Let’s Hope It Stays That Way

Not everyone was happy with the law enforcement’s take down of the REvil ransomware group last week.…
Claiming Unemployment? Watch Out!

Claiming Unemployment? Watch Out!

The FBI put out a warning this week of spoofed websites offering unemployment benefits that harvest sensitive…
Lightning Never Strikes Twice? Ransomware Does

Lightning Never Strikes Twice? Ransomware Does

Back in September, leading medical technology company Olympus was hit with a ransomware attack on its EMEA’s…
“Do Your Part… Be Cyber Smart!” CISA

“Do Your Part… Be Cyber Smart!” CISA

Cybersecurity Awareness is at an all-time high and has never been more meaningful! As the NCSA kicks…
Security Is Not a Feature - And It's Not Optional Either

Security Is Not a Feature - And It's Not Optional Either

Let’s face it, there’s a major flaw in the way businesses approach cybersecurity. It’s not uncommon for…
Skip to content