Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Bulletproof

Research reveals the extent of hackers using default credentials to target businesses

Stevenage, 15th March 2022 – Today new findings from the Bulletproof Annual Cyber Security Industry Threat report highlight the issue posed by poor security hygiene as automated attacks remain a high security threat to businesses. The research gathered throughout 2021, showed that 70% of total web activity is currently bot traffic.

Understanding the business value of a virtual CISO

Cyber attacks are an ever–present threat and hackers continue to develop more sophisticated ways to gain access to business data. Organisations host a vast amount of sensitive information online that can be exploited by cybercriminals if left unprotected. With the way business is conducted, including an increase in remote workers and migration to the cloud, businesses need to implement strong security controls to bolster their cyber posture and secure their data.

ISO 27001 compliance: What you need to know in 2022

ISO 27001 (or ISO/IEC 27001) is the leading international standard on information security management. As part of a wider set of related ISO (International Organisation for Standardisation) standards - the ISO 27000 series – it provides a well-defined framework to help any business create, implement, and maintain an effective information security management system (ISMS).

Cyber security advice during the Ukraine conflict

We’d like to start this post by saying that our thoughts are with everyone that is affected by the ongoing conflict in Ukraine. As widely reported in the news, we are also actively monitoring the increased level of malicious cyber activity related to the situation. Businesses should be under no illusions: the cyber security shock waves from the Ukraine crisis will extend across the world. It’s therefore important to stay informed and act quickly so that your business is protected.

How is COVID-19 continuing to impact the cyber security sector?

It’s been more than two years since the first stories of COVID-19 hit the news, and so much about how we live and work has changed during that time. The global pandemic affected every area of business in economies the world over, resulting in financial losses and closures, especially for small enterprises and start-ups.

Key cyber security tips to secure your business in 2022

Businesses of all sizes would benefit from raising their awareness of the potential threats for the year ahead. Hackers are not only exploiting new vulnerabilities such as Log4Shell, but also continuing their use of tried-and-tested methods like phishing and attacking unpatched systems to compromise the security of businesses. There are also challenges in achieving compliance which will be a barrier for organisations looking to secure business and supply chain data.

Employee Monitoring - Who's watching you?

The COVID-19 pandemic has been responsible for shifting working arrangements from fixed locations and office hours to remote working, with dispersed teams and flexible working patterns. Changing working environments has led businesses to embrace new ways to monitor their workforce's activity and productivity and ensure work goals are being met.

A quarter of critical vulnerabilities exposed during penetration tests are not being remediated by businesses

Today, new research from cyber security specialist Bulletproof found the extent to which businesses are leaving themselves open to cyber attack. The research found that when tested, 28% of businesses had critical vulnerabilities - vulnerabilities that could be immediately exploited by cyber attacks. A quarter of businesses neglected to fix those critical vulnerabilities, even though penetration testing had highlighted them to the business after a retest was completed.

What is CHECK and CREST penetration testing?

CHECK and CREST are two separate accreditations approved for use by the National Cyber Security Centre (NCSC), and the Council of Registered Ethical Security Testers (CREST). CHECK, which is an abbreviation of IT Health Check Service, is an NCSC initiative for protecting government and public sector systems in line with government policy.

Cloud computing: biggest risks and best practices

Cloud computing is a highly convenient and cost-effective way of storing data, but it also comes with risks. Businesses often use this technology without understanding how vulnerable they are to security breaches. With the rise in cybercrimes, businesses need to be more vigilant about their data security than ever before. This article will discuss some of the most common cyber security risks associated with cloud computing and provide information on how they can be managed.