Blog

Our weekly Cyber Flash Briefing round up of top open source news and ‘Cyber Tip Tuesday’ videos

Posts tagged apache
Black Arrow Cyber Threat Briefing 26 April 2024

Black Arrow Cyber Threat Intelligence Briefing 26 April 2024:

-Coalition Finds More Than Half of Cyber Insurance Claims Originate in the Email Inbox

-Unmasking the True Cost of Cyber Attacks: Beyond Ransom and Recovery

-Why Cyber Security Should Be Driving Your Enterprise Risk Management Strategy

-Ransomware Double-Dip - Re-Victimisation in Cyber Extortion

-AI is a Major Threat and Many Financial Organisations Are Not Doing Enough to Fight the Threat

-6 out of 10 Businesses Struggle to Manage Cyber Risk

-'Junk Gun' Ransomware: New Low-Cost Cyber Threat Targets SMBs

-Penetration Testing Infrequency Leaves Security Gaps

-Bank Prohibited from Opening New Accounts After Regulators Lose Patience With Poor Cyber Security Governance

-The Psychological Impact of Phishing Attacks on Your Employees

-Where Hackers Find Your Weak Spots

-The Role of Threat Intelligence in Financial Data Protection

-Government Cannot Protect Business and Services from Cyber Attack, Decision Makers Say

Read More
Black Arrow Adminm-trends, head of belgian affairs, belgium, .gov.uk, iso 27001, upguardinternational, leicester, sweden, cannes, copenhagen, coalition, fund transfer fraud, ftf, cybersecurity ventures, siliconangle, double-dip, cyber extortion, junk gun, sophos, penetration testing, pentest, egress, osint, socmint, adint, darkint, ai-int, open source intelligence, social media intelligence, advertising intelligence, dark web intelligence, ai intelligence, hellokitty, cd projeckt, cisco, cl0p, megazord, dragonforce, lockbit, change healthcare, unitedhealth, blackcat, undp, octapharma, octapharma plasma, red ransomware, targus, carpetright, lastpass, genai, chatgpt, gpt-4, owasp llm, mfa, multi-factor authentication, brokewell, gitlab, github, cdn flaw, gooseegg, guptiminer, toddycat, toddycat apt, escan, trend micro, interpol, grandoreiro banking trojan, grandoreiro, samurai stealer, seedworm, plugx, lazarus, kaloin rat, godfather, kyc database, at&t, world-check, labhost, cesiumastro, anysignal, cisco asa, munich re, e2ee, bcrypt, facebook, nis2, net neutrality, dell, brussels, pluralsight, arcanedoor, ivanti, fancy bear, windows print spooler, apt29, sandworm, poland, palo alto, palo alto firewalls, asa firewalls, ftd firewalls, magicdot, apt28, chrome, google, exchange, oracle, oracle virtualbox, forminator, wordpress, apache, crushftp, flowmon, zero trust, casb, estonia, nato, mandiant, richard horne, cali airport, cali, tallin, fcc, erm, enterprise risk management, la county, cyber solidarity act, csa, cookies, fsb, mitre, sd-wan, telemetry, black arrow cyber, black arrow, threat intelligence, ncsc, national cyber security centre, cpni, mi5, gchq, cert, nca, national crime agency, europol, enisa, five eyes, cyber, information security, it security, cyber warfare, russia, north korea, china, iran, sme, smb, british intelligence, national security, uk national security, military intelligence, mod, ministry of defence, police, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, fortune 500, fortune500
Black Arrow Cyber Threat Briefing 28 April 2023

Black Arrow Cyber Threat Briefing 28 April 2023:

- Navigating The Future of Cyber: Business Strategy, Cyber Security Training, and Digital Transformation Are Key

- Shadow IT, SaaS Pose Security Liability for Enterprises

- The Strong Link Between Cyber Threat Intelligence and Digital Risk Protection

- Weak Credentials, Unpatched Vulnerabilities, Malicious Open Source Packages Causing Cloud Security Risks

- Over 70 billion Unprotected Files Available on Unsecured Web Servers

- Cyber Thieves Are Getting More Creative

- Modernising Vulnerability Management: The Move Toward Exposure Management

- Almost Three-quarters of Cyber Attacks Involve Ransomware

- Corporate Boards Pressure CISOs to Step Up Risk Mitigation Efforts

- NSA Sees ‘Significant’ Russian Intel Gathering on European, US Supply Chain Entities

- Email Threat Report 2023: Key Takeaways

- 5 Most Dangerous New Attack Techniques

- Many Public Salesforce Sites are Leaking Private Data

Read More
Black Arrow Cyber Threat Briefing 18 February 2022

Black Arrow Cyber Threat Briefing 18 February 2022

-Small Businesses Facing Upwards of 11 Cyber Threats Per Day Per Device

-As Ukraine Tensions Rise, UK Organisations Should Protect Themselves From Cyber Threats

-Microsoft Teams Targeted With Takeover Trojans

-The European Central Bank is Warning Banks of Possible Russia-Linked Cyber Attack Amid the Rising Crisis With Ukraine

-Companies Face Soaring Prices For Cyber Insurance

-Even When Warned, Businesses Ignore Critical Vulnerabilities And Hope For The Best

-Ransomware-Related Data Leaks Nearly Doubled in 2021: Report

-Online Fraud Skyrocketing: Gaming, Streaming, Social Media, Travel and Ecommerce Hit the Most

-Poor Security Hygiene Organisations and Ransomware Attacks: Painful Math

-Security Teams Expect Attackers to Go After End Users First

-US Warns of Imminent Russian Invasion of Ukraine With Tanks, Jet Fighters, Cyber Attacks

-TrickBot Malware Targeted Customers of 60 High-Profile Companies Since 2020

Read More
Black Arrow Adminblackberry, teams, microsoft teams, trojans, rats, rat, remote access trojan, lindy cameron, european central bank, ecb, ukraine, marsh, ft, financial times, bulletproof, riskrecon, crowdstrike, biden, trickbot, sonicwall, conti, blackbyte, emotet, linkedin, ice phishing, web3, pseudomanuscript, cryptbot, macro, malware-free attacks, internet society, sim-swapping, poland, moses staff, squirrelwaffle, carpet bombing, barclays, red cross, european data protection supervisor, edps, pegasus, nso group, google chrome, vmware, adobe commerce, adobe, apache, t2, ubuntu, magento, virtual machine, virtual machine escape, cisco, cisco email security, security gateway, facebook, waf, web application firewall, mfa, 2fa, multi factor authentication, badusb, black arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, cyber, cyber security, infosec, information security, threat intel, threat intelligence, threat report, business risk, business risks, cyber risk management, risk management, cyber risk assessment, risk assessment, cyber incident response, cyber incident response team, cyber emergency response, computer incident response, computer emergency response, emergency response, subject matter experts, it security, trusted adviser, trusted partner, vciso, virtual chief information security officer, viso, information security officer, security executive on demand, security as a service, security on demand, cyber security strategy, cyber strategy, british intelligence, national security, uk national security, military intelligence, mod, ministry of defence, police, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, fortune 500, fortune500, ncsc, national cyber security centre, cpni, mi5, gchq, cert, cert-uk, cert.gg, cyber guernsey, guernsey cyber, nca, national crime agency, europol, interpol, enisa, nato, cisa, fbi, nsa, cia, dhs, odpa, office of the data protection authority, ico, information commissioners office, sme, smb, small business, medium sized business, accounting, law firms, legal sector, academia, education, schools, retail, maritime, aviation, aerospace, transport, defence, defense, defence contractor, cni, scada, ics, industrial control systems, operational technology, ot, healthcare, medical, pharma, pharmaceuticals, pci-dss, payment card, payment card industry, estate agents, estate agency, child safety, parental controls, regulated firms, financial services, critical infrastructure, executives, executive, insiders, insider threat, staff, users, end users, senior executives, c-suite, boards, human element, human centric security, human centric, weakest link, boardroom, board room, ciso, ceo, cto, cio, nist, cyber essentials, cyber essentials plus, iso 27001, iso27001, cap1753, cap 1753, caa, civil aviation authority, fraud investigations, forensics, cyber forensics, forensic investigations, expert witness, technical investigations, apt, china, russia, iran, north korea, nation state actors, ransomware, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, credentials, credential stuffing, extortion, blackmail, denial of service, ddos, botnet, cryptomining, cryptojacking, rootkits, rootkit, shadow it, remote code execution, rce, zero-day, malware, vulnerability, vulnerabilities, vulnerability management, patch management, patching, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, business continuity plan, training, education and awareness training, awareness, exercising, exercise, proctored exercise, facilitated exercise, simulations, gap analysis, cyber gap analysis, board upskilling, senior executive cyber risk and governance, senior executive cyber risk and governance workshops, technical assessment, technical analysis, penetration testing, pentesting, physical penetration testing, tas, targeted attack simulations, iso 27001 iso27001, iasme, iasme governance, technical IT security, hackers, criminals, cyber criminals, cyber warfare, espionage, cyber espionage, fraudsters, fraud, scammers, scams, scam, organised crime, criminal actor, criminal actors, terrorism, terrorists, cyber terrorists, cyber terrorism, supply chain, third parties, mssp, msp, apple, mac, macos, ios, iphone, android, microsoft, windows, cloud, dark web, databases, external it, internal it, encryption, cryptocurrencies, iot, ai, endpoint protection, antivirus, antimalware, wfh, work from home, dns, email gateway, gdpr, online, open source, attack surface, andorra, anguilla, antigua and barbuda, aruba, bahamas, barbados, bermuda, british virgin islands, bvi, cayman islands, channel islands, ci, cyprus, dominica, dublin, dutch antilles, gibraltar, grenada, guernsey, isle of man, jersey, liechtenstein, london, luxembourg, malta, monaco, netherlands antilles, philippines, st kitts and nevis, st lucia, st vincent and grenadines, switzerland, turks and caicos islands, scotland, edinburgh, glasgow, bristol, southampton, portsmouth, exeter, europe, offshore, south west, south east, uk, england, great britain, british isles
Black Arrow Cyber Threat Briefing 11 February 2022

Black Arrow Cyber Threat Briefing 11 February 2022:

-UK, US, Australia Issue Joint Advisory: Ransomware on the Loose, Critical National Infrastructure Affected

-Ransomware Groups and APT Actors Laser-Focused on Financial Services

-Why the C-Suite Should Focus on Understanding Cybersecurity and Investing Appropriately

-Almost $1.3bn Paid to Ransomware Actors Since 2020

-Cyber Crooks Frame Targets by Planting Fabricated Digital Evidence

-Highly Evasive Adaptive Threats (HEAT) Bypassing Traditional Security Defenses

-LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong

-2021 Was The Most Prolific Year On Record For Data Breaches

-$1.3 Billion Lost to Romance Scams in the Past Five Years

-Cyber Security Compliance Still Not A Priority For Many

-The World is Falling Victim to the Growing Trickbot Attacks in 2022

-“We Absolutely Do Not Care About You”: Sugar Ransomware Targets Individuals

Read More
Black Arrow Adminfco, modifiedelephant, heat, highly evasive adaptive threats, lockbit, blackcat, swissport, coveware, ibm, netflix, tindler swindler, identity theft research center, itrc, trickbot, sugar, sugar ransomware, puma, vodafone, fortune 500, catfishing, sim swaps, sim swapping, roaming mantis, smsishing, smishing, qbot, linux, linux malware, lockbit 2.0, emil frey, ilya lichtenstein, heather morgan, medusa, flubot, lokibot, hytera, fritzfrog, magecart, hpe server, magento, meta, facebook, instagram, molerats, oracle, apache, apple, foreign and commonwealth office, php everywhere, wordpress, sap, hivenightmare, serioussam, adobe, adobe illustrator, office macros, black arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, cyber, cyber security, infosec, information security, threat intel, threat intelligence, threat report, business risk, business risks, cyber risk management, risk management, cyber risk assessment, risk assessment, cyber incident response, cyber incident response team, cyber emergency response, computer incident response, computer emergency response, emergency response, subject matter experts, it security, trusted adviser, trusted partner, vciso, virtual chief information security officer, viso, information security officer, security executive on demand, security as a service, security on demand, cyber security strategy, cyber strategy, british intelligence, national security, uk national security, military intelligence, mod, ministry of defence, police, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, fortune500, ncsc, national cyber security centre, cpni, mi5, gchq, cert, cert-uk, cert.gg, nca, national crime agency, europol, interpol, enisa, nato, cisa, fbi, nsa, cia, dhs, odpa, office of the data protection authority, ico, information commissioners office, sme, smb, small business, medium sized business, accounting, law firms, legal sector, academia, education, schools, retail, maritime, aviation, transport, cni, scada, ics, industrial control systems, operational technology, ot, healthcare, medical, pharma, pharmaceuticals, pci-dss, payment card, payment card industry, estate agents, estate agency, defence, child safety, parental controls, regulated firms, financial services, critical infrastructure, executives, executive, insiders, insider threat, staff, users, senior executives, c-suite, boards, human element, human centric security, human centric, weakest link, boardroom, board room, ciso, ceo, cto, cio, nist, cyber essentials, cyber essentials plus, iso 27001, iso27001, fraud investigations, forensics, cyber forensics, forensic investigations, expert witness, technical investigations, apt, china, russia, iran, north korea, nation state actors, ransomware, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, credentials, credential stuffing, extortion, blackmail, denial of service, ddos, botnet, cryptomining, cryptojacking, rootkits, rootkit, shadow it, remote code execution, rce, zero-day, malware, vulnerability, vulnerabilities, vulnerability management, patch management, patching, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, business continuity plan, training, education and awareness training, awareness, exercising, exercise, proctored exercise, facilitated exercise, simulations, gap analysis, cyber gap analysis, board upskilling, senior executive cyber risk and governance, senior executive cyber risk and governance workshops, technical assessment, technical analysis, penetration testing, pentesting, physical penetration testing, tas, targeted attack simulations, iso 27001 iso27001, iasme, iasme governance, technical IT security, hackers, criminals, cyber criminals, cyber warfare, espionage, cyber espionage, fraudsters, fraud, scammers, scams, scam, organised crime, criminal actor, criminal actors, terrorism, terrorists, cyber terrorists, cyber terrorism, supply chain, third parties, mssp, msp, mac, macos, ios, iphone, android, microsoft, windows, cloud, dark web, databases, external it, internal it, encryption, cryptocurrencies, iot, ai, endpoint protection, antivirus, antimalware, wfh, work from home, dns, email gateway, gdpr, online, open source, attack surface, andorra, anguilla, antigua and barbuda, aruba, bahamas, barbados, bermuda, british virgin islands, bvi, cayman islands, channel islands, ci, cyprus, dominica, dublin, dutch antilles, gibraltar, grenada, guernsey, isle of man, jersey, liechtenstein, london, luxembourg, malta, monaco, netherlands antilles, philippines, st kitts and nevis, st lucia, st vincent and grenadines, switzerland, turks and caicos islands, scotland, edinburgh, glasgow, bristol, southampton, portsmouth, exeter, europe, offshore, south west, south east, uk, england, great britain, british isles
Black Arrow Cyber Threat Briefing 21 January 2022

Black Arrow Cyber Threat Briefing 21 January 2022

-Cyber Risks Top Worldwide Business Concerns In 2022

-Bosses Think That Security Is Taken Care Of: CISOs Aren't So Sure

-Fraud Is On the Rise, and It's Going to Get Worse

-Two-Fifths of Ransomware Victims Still Paying Up

-Less Than a Fifth of Cyber Leaders Feel Confident Their Organisation is Cyber-Resilient

-Endpoint Malware And Ransomware Detections Hit All-Time High

-End Users Remain Organisations' Biggest Security Risk

-Supply Chain Disruptions Rose In 2021

-Red Cross Begs Attackers Not to Leak Stolen Data for 515K People

-DHL Dethrones Microsoft As Most Imitated Brand In Phishing Attacks

Read More
Black Arrow Adminworld economic forum, wef, accenture, kpmg, watchguard, tls, transport layer security, red cross, icrc, dhl, white rabbit, fin8, conti, sec, sfile, bank indonesia, fortune 500, diavol, rrd, nigeria, maersk, merck, earth lusca, ukraine, uefi, moonbounce, apt41, wipers, wiper, crypto.com, vmware vsphere, bhunt, buy now pay later, romance fraud, notpetya, eu, european union, home office, box, rdp, remote desktop protocol, mcafee, ubuntu, cisco, cisco staros, ccmp, ccdm, zoho, zoho desktop central, f5, f5 big-ip, oracle, rest-api, wordpress, linux, sap, safari, singapore, mas, medical devices, netgain, pci-ssc, apache, log4j, badusb, parasol, black arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, cyber, cyber security, infosec, information security, threat intel, threat intelligence, threat report, business risk, business risks, risk management, risk assessment, cyber incident response, cyber incident response team, cyber emergency response, computer incident response, computer emergency response, emergency response, british intelligence, national security, uk national security, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, ncsc, national cyber security centre, cpni, mi5, gchq, cert, cert-uk, cert.gg, nca, national crime agency, europol, interpol, enisa, nato, cisa, fbi, nsa, cia, dhs, sme, smb, small business, medium sized business, accounting, law firms, legal sector, academia, education, schools, retail, maritime, aviation, transport, cni, scada, ics, industrial control systems, operational technology, ot, healthcare, medical, pharma, pharmaceuticals, pci-dss, payment card, payment card industry, estate agents, estate agency, defence, child safety, parental controls, regulated firms, financial services, critical infrastructure, executives, insiders, insider threat, staff, users, senior executives, c-suite, boards, human element, human centric security, human centric, weakest link, fraud investigations, forensics, cyber forensics, forensic investigations, apt, china, russia, iran, north korea, nation state actors, ransomware, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, credentials, credential stuffing, extortion, blackmail, denial of service, ddos, botnet, cryptomining, cryptojacking, rootkits, rootkit, shadow it, remote code execution, rce, zero-day, malware, vulnerability, vulnerabilities, vulnerability management, patch management, patching, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, training, education and awareness training, awareness, exercising, exercise, proctored exercise, facilitated exercise, simulations, hackers, criminals, cyber criminals, cyber warfare, espionage, cyber espionage, fraudsters, fraud, scammers, scams, scam, organised crime, criminal actor, criminal actors, supply chain, third parties, mssp, msp, apple, mac, macos, ios, iphone, android, microsoft, windows, cloud, dark web, databases, external it, internal it, encryption, cryptocurrencies, iot, ai, endpoint protection, antivirus, antimalware, wfh, work from home, dns, email gateway, gdpr, online, open source, attack surface, andorra, anguilla, antigua and barbuda, aruba, bahamas, barbados, bermuda, british virgin islands, bvi, cayman islands, channel islands, ci, cyprus, dominica, dublin, dutch antilles, gibraltar, grenada, guernsey, isle of man, jersey, liechtenstein, london, luxembourg, malta, monaco, netherlands antilles, philippines, st kitts and nevis, st lucia, st vincent and grenadines, switzerland, turks and caicos islands, scotland, edinburgh, glasgow, bristol, southampton, portsmouth, exeter, europe, offshore
Black Arrow Cyber Threat Briefing 10 December 2021

Black Arrow Cyber Threat Briefing 10 December 2021

-Beware Of Ransomware Attacks Between Christmas and New Year’s!

-Why Holidays Put Your Company at Risk of Cyber Attack (And How to Take Precautions)

-Security Experts Sound Alarm on Zero-Day in Widely Used Log4j Tool

-SolarWinds Attackers Spotted Using New Tactics, Malware

-Cyber Crime Supply Chain: Fueling The Rise In Ransomware

-Weak Passwords Caused 30% Of Security Breaches

-Work-from-Anywhere Requires "Work-from-Anywhere Security"

-Just 3% of UK Firms Escaped a Supply Chain Breach in 2021

-Critical Flaw In ManageEngine Desktop Central MSP Tool Exploited In The Wild

-New Financial Services Industry Report Reveals Major Gaps in Storage and Backup Security

-UK’s Poor Cyber Risk Planning Could “Wreak Havoc”

Read More
Black Arrow Adminblack arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, fraud investigations, cyber forensics, forensic investigations, cyber, cyber security, infosec, information security, guernsey, gfsc, regulated firms, financial services, aviation, accounting, law firms, legal sector, retail, online, cpni, mi5, ncsc, cisa, fbi, national cyber security centre, gchq, cert, cert.gg, nca, national crime agency, europol, interpol, enisa, nato, threat intel, threat intelligence, threat report, ransomware, executives, msp, mssp, cloud, open source, attack surface, hackers, criminals, dark web, remote code execution, rce, zero-day, databases, microsoft, windows, vulnerability, vulnerabilities, vulnerability management, patch management, patching, external it, fraud, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, malware, encryption, fraudsters, scammers, scam, organised crime, criminal actor, criminal actors, supply chain, third parties, cryptocurrencies, cryptomining, apple, mac, macos, ios, iphone, android, iot, credentials, credential stuffing, denial of service, ddos, botnet, apt, china, russia, iran, north korea, ai, cyber warfare, espionage, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, insiders, staff, users, training, education and awareness training, education, awareness, human element, human centric security, human centric, weakest link, endpoint protection, antivirus, antimalware, wfh, work from home, dns, critical infrastructure, cni, rootkits, rootkit, shadow it, darktrace, log4j, java, log4shell, apache, solarwinds, nobelium, trend micro, work from anywhere, saas, manageengine, house of lords, emotet, ireland, hse, karakurt, spar, cerber, blackcat, oauth, google, qr codes, trickbot, notepad++, glupteba, fake advertising, malvertising, qnap, burn out, romance fraud, passports, nist, quantum cryptography, azure, cisco, tp-link, mirai, wordpress, mikrotik, hellmann, german, conti, israel
Black Arrow Cyber Threat Briefing 15 October 2021

Black Arrow Cyber Threat Briefing 15 October 2021

-The Human Element Is the Weakest Link

-Ransomware is the Biggest Cyber Threat to Business: Most Firms Still Aren't Ready for It

-Most Known Ransomware Targets Windows Devices

-67% of Organisations Have Been Hit by Ransomware at Least Once

-Russian Cyber Crime Gang Targets Finance Firms With Stealthy Macros

-70% of Businesses Can’t Ensure the Same Level of Protection for Every Endpoint

-Over 90% of Firms Suffered Supply Chain Breaches Last Year

-Ransomware Attacks Preparedness Lagging, Despite Organisations Being Aware of The Risks

-6 Things to Know About 'Killware,' Cyber Security's Next Big Threat

Read More