Centraleyes Resource Center

Resources | News & Updates

You’ve Been Hacked: Roskomnadzor

You’ve Been Hacked: Roskomnadzor

Ukrainian anonymous hacking group, appropriately called Anonymous, announced over Twitter this week that they had breached and…
Using the Shed Light: Twitter vs. Russia

Using the Shed Light: Twitter vs. Russia

Defending and respecting the user’s voice is one of Twitter’s core values, according to their website. This…
Centraleyes Announces the Addition of PIPL its Framework Library

Centraleyes Announces the Addition of PIPL its Framework Library

Centraleyes is happy to announce the addition of the Personal Information Privacy Law (PIPL) of China to…
Next-gen Botnets

Next-gen Botnets

It’s the plague of frogs- but not as you know it. First spotted in August 2020, “FritzFrog”…
Centraleyes Updates Newly Released CMMC 2.0 in its Framework Library

Centraleyes Updates Newly Released CMMC 2.0 in its Framework Library

Centraleyes is excited to announce the upgrade of the new CMMC version 2.0 in its extensive framework…
Centraleyes Maps the Nevada Revised Statutes to its Control Inventory

Centraleyes Maps the Nevada Revised Statutes to its Control Inventory

Centraleyes is proud to announce the addition of the Nevada Revised Statutes (NRS), Chapter 603A to its…
Russian Hackers Infiltrate Ukrainian Organizations via Spear-Phishing

Russian Hackers Infiltrate Ukrainian Organizations via Spear-Phishing

The world is watching with bated breath as Russia lines up its army along the borders of…
Centraleyes Adds the Ransomware Readiness Assessment Model to its Framework Library

Centraleyes Adds the Ransomware Readiness Assessment Model to its Framework Library

Centraleyes is excited to announce the addition of the Ransomware Readiness Assessment (RRA) Model to its expanding…
The British are Coming- with SOX!

The British are Coming- with SOX!

The UK’s corporate landscape begins the 2-year countdown to prepare for new governance, audit and reporting requirement:…
RCE Alert: Managing Vulnerabilities

RCE Alert: Managing Vulnerabilities

Two critical bugs discovered in Control Web Panel means that an unauthenticated attacker can gain remote code…
When Imitation Isn’t the Best Form of Flattery

When Imitation Isn’t the Best Form of Flattery

There is an exclusive top ten list that NO company wants to find themselves on: the Top…
Ransomware Shuts Down US Prison

Ransomware Shuts Down US Prison

Ransomware is always consequential to the company experiencing the attack, but in this case, the staff and…
Y2K22 Surprise!

Y2K22 Surprise!

Microsoft Exchange users were surprised when emails could not be delivered on January 1st, 2022.  MEServers from…
DuckDuckGo For It!

DuckDuckGo For It!

Everyone is talking about DuckDuckGo, the search engine that has experienced enormous growth in 2021 and performs…
Securing from the Inside Out

Securing from the Inside Out

Take your mind off of Log4j momentarily and consider a vastly different vulnerability. Garret Metal detectors, a…
Demystifying The Internet Meltdown: Log4j

Demystifying The Internet Meltdown: Log4j

The Log4Shell bug has taken the world by storm putting some of the biggest companies at risk…
Patching Backward to Move Forward: Top 6 Tips for Patch Management

Patching Backward to Move Forward: Top 6 Tips for Patch Management

These patches were released months ago, so how can threat actors continue to exploit the same vulnerabilities…
Phishing From Within

Phishing From Within

IKEA has been in the limelight this week as the target of a creative phishing campaign. Internal…
Critical Infrastructure targets take extra precautions this Thanksgiving

Critical Infrastructure targets take extra precautions this Thanksgiving

Another holiday weekend, another reason to be cyber vigilant! CISA and the FBI released a warning ahead…
300+ WordPress Sites Held Ransom By Fake Ransomware

300+ WordPress Sites Held Ransom By Fake Ransomware

Over 300 WordPress sites were attacked with fake encryption notices, informing them they must pay 0.1 bitcoin…
At Least Nine Global Entities Across Critical Sectors Have Been Exploited Via a Known CVE

At Least Nine Global Entities Across Critical Sectors Have Been Exploited Via a Known CVE

Back in September, the Zoho MachineEngine ADSelfService Plus reported a critical vulnerability that would allow remote attackers…
Your Company is Under Intense Pressure. And That’s Exactly When They’ll Strike.

Your Company is Under Intense Pressure. And That’s Exactly When They’ll Strike.

Ransomware actors are choosing their targets based on time-sensitive financial events, like mergers or acquisitions and ends…
You Haven’t Heard Of Groove Ransomware? Let’s Hope It Stays That Way

You Haven’t Heard Of Groove Ransomware? Let’s Hope It Stays That Way

Not everyone was happy with the law enforcement’s take down of the REvil ransomware group last week.…
Claiming Unemployment? Watch Out!

Claiming Unemployment? Watch Out!

The FBI put out a warning this week of spoofed websites offering unemployment benefits that harvest sensitive…
Lightning Never Strikes Twice? Ransomware Does

Lightning Never Strikes Twice? Ransomware Does

Back in September, leading medical technology company Olympus was hit with a ransomware attack on its EMEA’s…
“Do Your Part… Be Cyber Smart!” CISA

“Do Your Part… Be Cyber Smart!” CISA

Cybersecurity Awareness is at an all-time high and has never been more meaningful! As the NCSA kicks…
REvil Ransomware Returns And Continues To Attack And Leak Data

REvil Ransomware Returns And Continues To Attack And Leak Data

Guess who’s back in town? After wildly exploiting the zero-day Kaseya vulnerability back in July, and demanding…
CISA and The FBI Reveal An Interesting Warning Regarding Ransomware

CISA and The FBI Reveal An Interesting Warning Regarding Ransomware

Based on data from recent actor tactics, techniques, and procedures (TTPs), they report that ransomware attacks are…
Skip to content