+44 (0)203 88 020 88

Menu

Search

Author name: Ian Reynolds

DeepSeek Data Leak: How a Simple Security Flaw Exposed Over a Million Records

In January 2025, the cybersecurity community was alerted to a significant data exposure involving DeepSeek, a prominent Chinese artificial intelligence (AI) startup. Researchers from Wiz, a cloud security firm, discovered that DeepSeek had inadvertently left a critical database accessible on the internet without any authentication measures. This lapse exposed over a million records, including system […]

DeepSeek Data Leak: How a Simple Security Flaw Exposed Over a Million Records Read More »

Latest Industrial Control System Advisories from CISA

The Cybersecurity and Infrastructure Security Agency (CISA) released six advisories this month addressing vulnerabilities in Industrial Control Systems (ICS). These advisories highlight critical flaws that could be exploited to compromise critical infrastructure, disrupt operations, and potentially endanger public safety. Our research team have summarised each of the following vulnerabilities in the sections below, with mitigation

Latest Industrial Control System Advisories from CISA Read More »

Exploring the OWASP Software Assurance Maturity Model (SAMM)

The OWASP Software Assurance Maturity Model (SAMM) was first introduced in 2009 by Pravir Chandra as a practical guide to developing secure software. Since its inception, SAMM has evolved to keep pace with emerging technologies, threats, and industry standards. The most recent iteration of SAMM (Version 2.0), refines its structure and expands its applicability to

Exploring the OWASP Software Assurance Maturity Model (SAMM) Read More »

Critical UEFI Secure Boot Vulnerability (CVE-2024-7344)

Recently, cybersecurity researchers uncovered a severe vulnerability within the Unified Extensible Firmware Interface (UEFI) Secure Boot system, tracked as CVE-2024-7344. This flaw allows attackers to bypass Secure Boot protections, enabling them to execute unauthorised code during the boot process. This type of vulnerability poses a significant threat, as it can lead to the deployment of

Critical UEFI Secure Boot Vulnerability (CVE-2024-7344) Read More »

Business Email Compromise

Avoiding Business Email Compromise (BEC) Attacks in Microsoft 365

Business Email Compromise (BEC) is a sophisticated form of cybercrime where attackers impersonate trusted individuals or organisations to manipulate victims into transferring money, sharing sensitive information, or taking other actions that benefit the attacker. BEC attacks often involve social engineering techniques, such as email spoofing, spear phishing, or even infiltrating legitimate email accounts. Unlike traditional

Avoiding Business Email Compromise (BEC) Attacks in Microsoft 365 Read More »

How EagerBee is Redefining Cyber Espionage in the Middle East

In early January 2025, cybersecurity researchers uncovered a sophisticated cyber espionage campaign targeting Internet Service Providers (ISPs) and government entities in the Middle East. At the centre of this campaign lies an advanced malware framework known as EagerBee, which has been significantly upgraded with new capabilities to facilitate stealthy and persistent access to compromised systems.

How EagerBee is Redefining Cyber Espionage in the Middle East Read More »

FunkSec: The Emergence of AI-Driven Ransomware Threats

In late 2024, a new ransomware group known as FunkSec emerged, leveraging artificial intelligence (AI) to enhance their cybercriminal activities. By January 2025, they had targeted over 85 organisations worldwide, employing sophisticated tactics that blend AI capabilities with traditional ransomware methods. Understanding FunkSec’s Modus Operandi FunkSec employs a double extortion strategy, which involves both encrypting

FunkSec: The Emergence of AI-Driven Ransomware Threats Read More »

Strela Stealer Malware – From Invoice Phishing to Thread Hijacking

In recent months, a notable wave of cyber-attacks has swept across Europe, orchestrated by the cybercriminal group known as Hive0145. This group, also referred to by various threat intelligence entities as a highly organised Advanced Persistent Threat (APT), has been delivering a specific strain of malware—Strela Stealer—to infiltrate and compromise systems. Targeting countries primarily including

Strela Stealer Malware – From Invoice Phishing to Thread Hijacking Read More »

Palo Alto Networks PAN-OS RCE Vulnerability (CVE-2024-5910)

Palo Alto Networks has issued an urgent advisory to its customers, highlighting a potential remote code execution (RCE) vulnerability within the PAN-OS management interface. The cybersecurity firm advises organisations to secure access to this interface to mitigate potential risks. The advisory follows claims of a new RCE vulnerability targeting the PAN-OS management interface. While the

Palo Alto Networks PAN-OS RCE Vulnerability (CVE-2024-5910) Read More »

Critical VMware vCenter Server Vulnerability (CVE-2024-38812) Poses Serious Risk

The CVE-2024-38812 vulnerability is a critical flaw that exposes VMware vCenter Servers to serious security risks, including remote code execution and full system compromise. Organisations using VMware’s virtualisation tools must prioritise the patching of this vulnerability and implement strict security measures to prevent exploitation. Swift action is required to protect virtual infrastructure and mitigate the

Critical VMware vCenter Server Vulnerability (CVE-2024-38812) Poses Serious Risk Read More »

0

No products in the basket.

No products in the basket.