Resources

Blog

Sextortion Scams – How They Persuade and What to Watch for

Extortion, and especially “sextortion” emails, are becoming more frequent, and they can be extremely alarming when received. Such emails work by using threats to extort money, evoking intense fear. This type of correspondence comes in many guises and features various elements, but essentially, they work in the same way. These activities can refer...
Blog

The State of the US National Cybersecurity Strategy for the Electric Grid

The distribution systems of the U.S. energy grid — the portions of the grid that carry electricity to consumers — are growing more susceptible to cyber-attacks, in part due to the advent of monitoring and control technology and their reliance on them. However, the magnitude of the possible consequences of such attacks is not fully understood....
Blog

​​Key Insights From the Guide to Cybersecurity Trends and Predictions for 2022-23

The cybersecurity landscape has become something of a battle royale: companies and cyber criminals are continually trying to outsmart one another in an effort to be the last one standing. Thankfully, many businesses are seeking a proactive approach, aiming to avoid the proverbial egg on their face when it comes to cybersecurity breaches. Learning...
Blog

Cyber Insurance Companies Require Enhanced Security from Clients

The political and economic uncertainty throughout the world today is growing. The danger of malicious hacking is increasing as more and more parts of daily life simultaneously transition to the digital realm. An attack on another country or region by a state or an individual could have catastrophic results. Possible targets include utilities like...
Blog

Network Security Threats and Defenses: A 2023 Guide

What Is Network Security? Network security is a broad field, encompassing various processes, policies, rules, standards, frameworks, software, and hardware solutions. Its primary goal is to protect a network and its data from various threats, including intrusions and breaches. A network security program typically utilizes a combination of access...
Blog

CISO Interview Series: Brian Haugli

It’s a rare treat when you get the opportunity to speak with someone who has worked as an ethical hacker, has also worked in top secret military settings, and then transferred to the private sector, rising to the highest cybersecurity level in the corporate chain. We had the opportunity to speak with Brian Haugli, CEO of SideChannel. Brian is also...
Blog

Data Privacy Day: Understanding the Risks of Social Media

For most people, January 28th is the 28th day of the year. For me, January 28th is more commonly known as “the day before my wife’s birthday.” For those who pay attention to history, they may know it as the day of Charlemagne’s death, Edward VI’s ascension to the throne, the founding of Northwestern University, the birth of the US Coast Guard, the...
Blog

ShinyHunters suspect extradited to United States from Morocco, could face 116 years in jail if convicted

A 22-year-old suspected of being "Seyzo", a member of the ShinyHunters cybercrime gang, has been extradited from Morocco to the United States, where - if convicted - he could face up to 116 years in prison. Sebastien Raoult, a French national, was arrested at Rabat international airport in Morocco on May 31 2022, while trying to take a flight to...
Blog

The Intersection of Artificial Intelligence and Environmental, Social, and Governance Concerns

The release of ChatGPT last November transformed public awareness, perception, and discourse about Artificial Intelligence (AI). Prior to the release, AI has long existed in now familiar technologies, devices, and processes. Perhaps one of the most common uses of AI is the Google search engine. Search engines rely on AI to scan the internet to...
Blog

5 Long-term Benefits of Adopting Zero Trust Architecture

For the past several years we’ve all been sold the benefits of moving to Zero Trust, and it’s worked. We’re sold. But what now? At this point, companies have decided to embark on a long and committed journey – Zero Trust (ZT) isn’t built in a day. Keeping a clear eye on the finish line is necessary to maintain enthusiasm and buy-in as ZT...
Blog

Job scams: How they persuade and how to protect yourself

With so many companies currently reducing their workforce, job scams have become a serious and widespread problem for those who are looking for work. Stories from people who came across these scams on LinkedIn talk about scammers asking for their IDs, possibly to commit identity fraud or theft. Although most of these scams come with glaring warning...
Blog

VERT Reads All About It - Cybersecurity News January 23 2023

The Tripwire Vulnerability Exposure and Research Team (VERT) are constantly looking out for exciting stories and developments in the cybersecurity world. Here’s what news stood out to us, including some comments on these stories. Vulnerabilities discovered in Netcomm and TP-Link Routers Netcomm routers are subject to an authentication bypass and a...
Blog

API Security Fundamentals: Everything You Need To Know

In the world of cybersecurity, the spotlight often shines on protecting applications, networks, and individual accounts. Application programming interfaces (APIs), on the other hand, present their own set of challenges to secure. APIs account for a significant portion of internet traffic and handle massive amounts of information from a wide variety...
Blog

LockBit ransomware - what you need to know

I keep hearing about LockBit ransomware attacks. What's going on? It's no surprise if you have heard about LockBit. It is the world's most active ransomware group - responsible for an estimated 40% of all ransomware infections worldwide. I guess LockBit does the usual bad stuff - encrypt your data, steal your files, dump a ransom note on your PC.....
Blog

5 Reasons Why Your Business Needs Penetration Testing

Penetration testing is a vital part of cybersecurity strategy development, evaluating the strength of an organization’s infrastructure. To prevent attackers from exploiting security flaws in your software or networks, you want to discover them as soon as possible. Penetration testing is becoming increasingly common because it anticipates attacks...
Blog

Data Classification: Your 5 Minute Guide

It’s old news, but data is – and will remain for the foreseeable future – king. It has to be dealt with and handled responsibly, assigned to the right boxes, and stored properly. Why? Because everyone wants it, and there are increased efforts to obtain it by ever-more sophisticated and subtle bad actors. You wouldn’t put a piece of junk mail in a...
Blog

Cybersecurity Crisis Management and Business Continuity

The massive increase in cyberattacks and the rapid evolution of advanced criminal techniques requires every single business in any sector to take protective measures to strengthen its cyber perimeter and minimize risk. To deal with this peril, businesses must incorporate security measures and comply with security standards and regulations to improve...
Blog

The prevalence of RCE exploits and what you should know about RCEs

Recent headlines have indicated that some major companies were affected by Remote Code Execution (RCE) vulnerabilities, just in the month of October. RCE flaws are largely exploited in the wild, and organizations are continually releasing patches to mitigate the problem. RCE is a type of an Arbitrary Code Execution (ACE) attack where the threat...
Blog

3 Learnings from the DoDIIS Conference

The annual Department of Defense Intelligence Information System (DoDIIS) Worldwide Conference took place on December 12 – 15 in San Antonio, Texas. If you are unfamiliar with the DoDIIS, it is presented by the Defense Intelligence Agency (DIA), and it brings together experts from multiple governmental, academic, and industry organizations to...