Category Archives: Security

Critical Tactics to Reduce Your Risk of an Insider Attack

Critical Tactics to Reduce Your Risk of an Insider Attack

Did you know ‌insider threats make up 34% of all security breaches? Security teams are often swamped with stopping external threats, which causes them to overlook internal risks. Because insiders need a higher degree of access and trust to complete their tasks, insider attacks are particularly challenging to defend against. System administrators, for instance, can […]

What is Sophos Managed Threat Response?

What is Sophos Managed Threat Response?

According to Reports and Data, the global Managed Detection Response market is predicted to increase at a CAGR of 30.4% until it reaches $4.6 billion by 2026. And as a relative newcomer in the cybersecurity realm, managed detection and response (MDR) is starting to have a noticeable impact on organizations seeking to tighten and better secure […]

Dangerous Phishing Texts You Need to Be On The Lookout For

Dangerous Phishing Texts You Need to Be On The Lookout For

Do you know that scam activities are no longer restricted to emails alone? Fraudsters are now relying on phishing texts to defraud individuals. Phishing poses a great threat to small business owners. It is a type of thievery that is employed by cyber fraudsters to manipulate unsuspecting consumers. This security attack is usually carried out […]

What Two Data Points Are Vital to Disaster Recovery? (Hint: RTO & RPO)

What Two Data Points Are Vital to Disaster Recovery? (Hint: RTO & RPO)

Data is the lifeblood of the modern organization. No matter what sector you operate in, you’ll undoubtedly rely on a mixture of cloud-based applications, on-premises resources and other digital tools to perform tasks, serve clients and fuel the bottom line.  Because data is so intrinsic to today’s workplace, going offline can have huge, disastrous implications. […]

4 Ways to Mitigate the Risk of Being Impacted by a Supply Chain Breach

4 Ways to Mitigate the Risk of Being Impacted by a Supply Chain Breach

In the last 18 months, two high-profile supply chain cyber attacks have hit the headlines. First, the software company, SolarWinds, suffered a hack when attackers inserted malicious code into its software, allowing them to access thousands of customers’ data. Then there was the Kaseya attack, a similar story where hackers compromised the IT provider’s software […]

2022 Cybersecurity Predictions to Inform Your Security Upgrades

2022 Cybersecurity Predictions to Inform Your Security Upgrades

2021 was a record year for cyber attacks, with a cyber attack occurring every 11 seconds per day of the year. Some of the highest-profile data breaches include the Kaseya ransomware attack and Colonial Pipeline cyber attack.  While it tended to be large organizations that made the headlines, small and medium-sized businesses suffered too. Research indicates that […]

Bossware is All the Rage – Learn How to Use it Responsibly

Bossware is All the Rage - Learn How to Use it Responsibly

Over the last 18 months, a new activity monitoring tool to track employee productivity has taken the world by storm. It’s called bossware, and it’s pretty controversial.  Advocates of this solution say that bossware is excellent for monitoring employee productivity in the remote working world. On the other hand, critics call bossware an invasive piece […]

Guide to Auditing Privileged Accounts for Better Cloud Security

Guide to Auditing Privileged Accounts for Better Cloud Security

Gone are the days when employees would work from computers in the office. Now, work is mobile, hybrid, and even fully remote. Cloud applications – like Microsoft 365, Slack, and Trello – have become the backbone of employee productivity, facilitating collaboration and communication from a distance.  The cloud isn’t without its risks, particularly regarding privileged […]

Prepare for 6 New Phishing Trends That Can Impact Your 2022 Cybersecurity

Prepare for 6 New Phishing Trends That Can Impact Your 2022 Cybersecurity

One IT security problem that only ever seems to get worse is phishing. It’s the main method of conducting cyberattacks of all kinds and it continues to grow in volume. One reason we seem to always see more phishing attacks and not fewer is that large criminal organizations optimize the delivery of phishing and its […]

Use This Clever Acronym (SLAM) to Improve Your Team’s Phishing Awareness

Use This Clever Acronym (SLAM) to Improve Your Team's Phishing Awareness

Protecting your company from cyber threats can take a lot of different forms. There are local applications like firewalls and antivirus, as well as network protection like DNS and email filtering. One of the most important forms of cybersecurity is employee awareness training to identify phishing emails.  Phishing is the main driver in 90% of […]