Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

A Comprehensive Guide to Building Your Shopify Store

Shopify stands as one of the foremost platforms for creating and managing e-commerce stores, with over 1.75 million merchants utilizing its services across 175 countries. While Shopify offers robust features to facilitate store management, overlooking critical details during the setup phase can lead to significant challenges. To help your online store thrive, our Shopify Plus development agency has put together an extensive checklist outlining essential steps for long-term success.

Discover DDI solutions to optimize port terminal operations

In today’s fast-paced global trade environment, the strategic value of a seaport is no longer determined solely by its geographical location or proximity to industrial hubs. Instead, the ability to leverage advanced technologies to boost operational efficiency and remain competitive is the defining factor. This shift in value is increasingly recognized across the maritime industry, as ports seek innovative digital solutions to manage complex logistics.

Use these simple rules to detect common attacker tools

One of the most powerful weapons at an attacker’s disposal is the use of specialized tools designed to compromise network security. Mimikatz, BloodHound, and winPEAS are just a few examples of tools that can wreak havoc in your environment if left undetected. In this article, we’ll explore how malicious actors can exploit specialized tools to launch sophisticated attacks.

SOC 2 or ISO 27001 - Which One Do You Need?

In the wide world of information security, there are many different frameworks, standards, and systems in use to help assume a secure stance against threats. Two commonly seen frameworks are SOC 2 and ISO 27001. How do these two stand in comparison to each other, and which one do you need for your business? Let’s discuss.

How to get your Cyber Essentials certification: A process guide

Most organizations today are heavily reliant on technology, regardless of the product or service they provide. This expands their data exposure points and potential attack surface, which is why there is a significant need to monitor the risks and vulnerabilities in the cybersecurity landscape. ‍ Cyber Essentials certification is a comprehensive cybersecurity strategy involving vigilance over various scattered technologies, policies, and controls.

Embargo Ransomware Expands Attacks to Cloud Environments

Ransomware continues to evolve, and the latest escalation in tactics comes from the Embargo ransomware group. Threat actor Storm-0501, known for its previous ties to various ransomware groups, has now shifted its focus towards hybrid cloud environments, targeting both on-premise and cloud-based systems. This strategic shift poses significant risks for organizations relying on cloud infrastructure, particularly those in critical sectors such as healthcare, government, transportation, and law enforcement.

It's Here! The New Nucleus Security User Interface

At Nucleus Security, our goal has always been to deliver an intuitive and scalable vulnerability management platform. A critical part of this mission is ensuring that its user interface (UI) evolves to meet our customers’ needs. I’m pleased to announce that we recently rolled out an updated UI—an important first step in a series of planned improvements aimed at enhancing our users’ experience with the Nucleus platform.

Novel Exploit Chain Enables Windows UAC Bypass: Understanding CVE-2024-6769

Researchers have uncovered a new vulnerability, tracked as CVE-2024-6769, which enables attackers to bypass Windows User Access Control (UAC) and elevate their privileges to gain full system control without triggering any alerts. This exploit, affecting Microsoft’s Windows platform, has sparked debate about whether UAC truly acts as a security boundary. While Microsoft does not classify this as a vulnerability, security experts warn organizations to be vigilant about the risks involved.

The critical risk in DORA financial regulations

Supply chain attacks are a growing concern, particularly within the financial sector, with attackers increasingly using key technology suppliers as a ‘jumpbox’ to pivot into their intended target organisation. Last year’s MOVEit breach for instance saw a single ICT supplier ultimately cause ~2,356 organisations to be compromised, with primary victims predominantly in the financial sector.