BLOGS & NEWS

Home/BLOGS & NEWS

Pwn2Own Toronto participants hacked the Samsung Galaxy S22

21-12-2022, Contestants in the Pwn2Own Toronto 2022 hacking competition have hacked the Samsung Galaxy S22 smartphone several times in the first 24 hours of the tournament. The STAR Labs team…

MedusaLocker Ransomware: Identification And Detection In a Live Environment

20-12-2022, Security systems are up and running at a leading pharma company, with each event being recorded and reported as it occurs. However, a regular workday becomes more eventful as…

6 Best Practices to Conduct a User Access Review

19-12-2022, Every company has workers that have been there from the beginning and worked in every department. Knowledge of the company’s processes makes them valuable employees, but they can also…

Why Do ZTNA Solutions Fall Short When It Comes to Zero Trust?

16-12-2022, ZTNA & Zero Trust Zero Trust is a security architecture in which every individual, inside or outside the organization’s network, must be authenticated, authorized, and continually validated for data…

Zecurion Discovery Module: Keeping Data In Order

15-12-2022, Understanding what assets do you have and where you store them is fundamental. Chaotic storage of essential data or keeping it out of attention makes a data breach just…

Clavister Wins European Research Project to Make Power Grids Safer

14-12-2022 – Örnsköldsvik, Sweden – Clavister, a leader in high-performance, Artificial Intelligence (AI)-based cybersecurity solutions, has been awarded a co-funded collaborative research project, named Collective Intelligence Supported by Security Aware…

5 Best Practices of Network Security Monitoring

13-12-2022, According to Accenture’s “State of Cybersecurity Resilience 2021” report, security attacks have increased 31% from 2021 to 2022. This statistic shows that organizations are not ready with a robust security…

Why we’ve acquired Hardenize, and what this means for our customers

12-12-2022, Today, I’m delighted to announce that Red Sift has acquired global Attack Surface Management (ASM) innovator, Hardenize. This is one of the most significant moves in Red Sift’s history…

What is Email Trap Phishing?

8-12-2022, Phishers pose a significant threat to organizations worldwide. All companies must be aware of the most common types and methods used by phishers to protect themselves from them. Trap…

7 Cybersecurity Predictions and Trends for 2023

7-12-2022, Over the last few years, the advances in technology has caused the conversations around cybersecurity to intensify. But what is in store for 2023? We asked our experts for…

Will Your Business Continuity Plan Handle Tomorrow’s Cyberattack?

6-12-2022, Cyberattacks have various consequences such as ransom payment, remediation expenditure, penalties, lawsuits, and disruption of operations. Every organisation should have a Business Continuity Plan (BCP) to mitigate the impact…

What Is PCI DSS? What Are The Requirements Of PCI DSS Compliance?

What is PCI DSS? 29-11-2022, The Payment Card industry data security (PCI DSS), was unfolded to encourage and enhance card holder data security and to felicitate the broad option of…

White Paper: Take Ownership Of Your Data

TAKE OWNERSHIP OF YOUR DATA ! AND DRIVE GREAT VALUE FROM WI-FI 29-11-2022, We are tiny intermeshed cogs living in an intensely intricate world. And this is an undeniable fact…

Screen Watermarks And Screen Photo Detector: How To Discover Insider Threats Before They Become An Incident

25-11-2022, An employee can overplay software. There are quite a few limitations for software – legal, technical, – and there are no limits to human savvy. Whatever vendors do, people…

Inside a DDoS attack against a bank: What happened and how it was stopped

22-11-2022, DDoS attacks can happen to anyone with an online website or service. Infosec Skills author John Wagnon explains how one bank managed to stop a distributed denial-of-service attack in…

10 Must-Have Information Security Policies for Every Organization

22-11-2022, Though some may perceive developing information security policies (ISPs) as a mere formality, if implemented correctly, ISPs can become the backbone of your organization’s data security posture. By defining…

10 Service Catalog Examples that You Can Implement Today

22-11-2022, In today’s highly connected environment, service delivery is of great importance. It doesn’t matter whether you are delivering IT services to enterprise users or your own internal users, they…

Xopero ONE 1.4.0 with Immutable storage, Oracle database support, and Compliance reports

16-11-2022, Xopero ONE Backup & Recovery version 1.4.0 is now available! It brings immutable storage that enriches the Ransomware Protection package and your resistance to any cyber risk. Moreover, it…

What Is a Third Party Data Breach And Do You Prevent One?

16-11-2022, In some cases, organizations are required to trust third parties with their sensitive data, whether they are vendors, suppliers, or business associates. If one of these third parties were…

Small Business Email Security Tips

16-11-2022, Small businesses have fewer internal resources than larger organizations to handle cybersecurity incidents, including malware attacks, ransomware attacks, and phishing emails. Business email compromise, malicious emails, and other cyber…

Ransomware-As-A-Service – Implications For SMBs

published, Nov-9-2022 Is your small business at risk of a ransomware attack? Yes. There are no ‘ifs’ or ‘buts’ attached to that answer because the harsh reality is that any…

Safetica NXT strengthens its promise of being both a smart and simple DLP SaaS solution

04.11.2022, Now with over 300+ built-in templates in data classification and protection​ plus an improved easy-to-use navigation. With the most recent changes to our cloud-native DLP solution, Safetica NXT continues…

9 Ways to Protect Your Organization Against Ransomware Attacks

20-10-2022, In previous articles, we have looked at what types of ransomware attacks  occur and the devastating financial impact it can have on organizations. But what can businesses do to…

What is Privileged Access Management?

19-10-2022, According to a recent survey, 74% of data breaches start with privileged credential abuse. As such, companies who prioritize privileged credential security will no doubt have an advantage over…

Luxury car firm Ferrari denied being attacked by the RansomEXX gang

October 6, 2022, RansomEXX ransomware group had recently added Ferrari, a luxury car manufacturer, to their list of victims. However, the car firm denied the threat group’s claim and said…

A dark web hacker claimed to infiltrate numerous Indian firms

October 5, 2022, During our dark web researchers’ routine monitoring, we discovered that a threat actor who goes by the username “Agent_ignitors” announced that they were able to hack into the internal…

Email Security for Education

September 29, 2022, Many educational institutions possess highly critical research data and financial donation information. Many middle schools, High schools, and higher education receive donations from public corporations and private…

Top 10 Best Practices for Privileged User Monitoring

    September 28, 2022, Privileged users are an essential part of any organization. However, with access to commercial secrets and to the most vulnerable parts of the corporate network,…

Enhancing OT Security Without Disrupting Operations

September 21, 2022, What is Operational Technology? Cybersecurity has come a long way in the recent past. Its importance is felt in all aspects of modern life, both personal and…

What is Barrel Phishing?

September 11, 2022, Cloud-based email relay protection solutions continue leveraging artificial intelligence, machine learning, and threat intelligence to stay ahead of phishing attacks. Security awareness training continues to help prevent successful…

Clavister Wins PoC for Swedish Armed Forces to Secure Satellite Communication

24th August 2022 – Örnsköldsvik, Sweden – Clavister, a leader in high-performance, AI-based cybersecurity solutions, has been awarded a Proof of Concept (PoC) contract by Swedish Defence Material Administration (FMV), a government agency which…

Data Loss Prevention Best Practices

Think of your organization as an amoeba encased in a thin membrane. Sensitive data flows through your network membrane to partners, customers, vendors, and authenticated users. Occasionally, however, the membrane…

What Is Emotet Malware and How Is It Delivered?

If you are not familiar with the term Emotet, you may think it’s a rock band from the ‘90s or ancient Egyptian king. Those are good guesses, but Emotet is…

How to Prevent Spoofing

In the middle of your hectic day, you receive an email from your bank informing you about an urgent situation. You open it and click on the link inside. Instantly,…

What is data loss prevention ……

What is data loss prevention and why is it important to use the right technology? Beyond the Risk: The need for data leakage  prevention Find out what is data loss prevention and why DLP solutions are so important for corporate networks from our comprehensive…

Clavister for Schools

Clavister has been teaching IT professionals about our one of a kind next-generation firewalls for as long as we have existed. Now we want to share our experience with the…

Clavister

Who holds the keys to your network?   The doors to today’s IT systems and networks are protected with advanced locks, such as firewalls and other cybersecurity solutions. These locked…

Zero Day

Zero-day Exploited to Target Atlassian Confluence The Severity of the Vulnerability Was Determined as Critical. A zero-day vulnerability is a newly discovered software security flaw that has not yet been patched…

Red Sift

Happy Earth Day From Red Sift!   Celebrating Earth Day – an annual event to demonstrate support for environmental protection. Learn more about which initiatives Red Sift have in place…

Creating a DMARC record

How do I create a DMARC record?   Once you sign up to our OnDMARC tool you will have to add the domains that you would like to monitor and…

InfInxt

NEXT GENERATION SD-WAN Dynamic business landscape and uncompromised demands of applications and users have driven dramatic transformation in IT Networking after many years of relative stability. Frequent changes in technologies are…

OnDMARC

Award: Red Sift wins Gold at the Globee Information Technology Awards 2022 Red Sift were named a Gold winner in the 17th Annual 2022 Globee Information Technology Awards®, winning in…

DNS SECURITY

DNS Security 101: The Essentials You Need to Know to Keep Your Organization Safe All you need to find out about DNS security. Ways to secure your company-owned DNS server!!…

Top Malware(s)

Threat Hunting Journal May 2022 Edition Top Malware(s) Detections: 1st of May – 27th of May Heimdal™ returns with the May edition of our threat hunting journal. As you might…