Blog

Our weekly Cyber Flash Briefing round up of top open source news and ‘Cyber Tip Tuesday’ videos

Posts tagged microsoft teams
Black Arrow Cyber Threat Intelligence Briefing 4th August 2023

Black Arrow Cyber Threat Intelligence Briefing 04 August 2023:

-Top 12 Exploited Vulnerabilities List Highlights Troubling Reality: Many Organisations Still Are Not Patching

-67% of Data Breaches Start with a Single Click, with 1 in 100 Emails Being Malicious

-Ransomware Attacks Hit All Time High. Attackers’ Motives Change, So Should Your Defence

-The Generative AI War Between Companies and Hackers is Starting

-Spend to Save: The CFO’s Guide to Cyber Security Investment

-Corporate Boards Take Heed: Give CISOs the Cold Shoulder at your Peril

-How the Talent Shortage Impacts Cyber Security Leadership

-Salesforce, Meta Suffer Phishing Campaign that Evades Typical Detection Methods

-Cyber Insurance and the Ransomware Challenge

-Microsoft Exposes Russian Hackers' Sneaky Phishing Tactics via Microsoft Teams Chats

-66% of Cyber security Leaders Don’t Trust Their Current Cyber Risk Mitigation Strategies

-Startups Should Move Fast and Remember Cyber Security

Read More
Black Arrow Cyber Threat Briefing 30 June 2023

Black Arrow Cyber Threat Briefing 30 June 2023:

-Zurich Insurance Group Secures Data Leak After Leaving Sensitive Data Publicly Accessible

-Employees Worry Less About Cyber Security Best Practices in the Summer

-Businesses are Ignoring Third-Party Security Risks

-Fear Trumps Anger When It Comes to Data Breaches – Angry Customers Vent, But Fearful Customers Don’t Come Back

-Over 130 Organisations and Millions of Individuals Believed to Be Impacted by MOVEit Hack, it Keeps Growing

-Widespread BEC Attacks Threaten European Organisations

-Lloyd’s Syndicates Sued Over Cyber Insurance

-95% Fear Inadequate Cloud Security Detection and Response

-The Growing Use of Generative AI and the Security Risks They Pose

-The CISO’s Toolkit Must Include Political Capital Within The C-Suite

-Microsoft Warns of Widescale Credential Stealing Attacks by Russian Hackers as War Ministers Reliant on Cyber Crime

-SMBs Plagued by Exploits, Trojans and Backdoors

Read More
Black Arrow Cyber Threat Briefing 19 May 2023

Black Arrow Cyber Threat Briefing 19 May 2023:

-Triple Threat: Insecure Economy, Cyber Crime Recruitment and Insider Threats

-Insured Companies More Likely to be Ransomware Victims, Sometimes More Than Once

-Ensuring Security Remains/Becomes Everyone’s Responsibility

-Software Supply Chain Attacks Hit 61% of Firms

-More than 2.25 Million Exposed Assets on the Dark Web Tied to Fortune 1000 Employees

-Law Enforcement Crackdowns and New Techniques are Forcing Cyber Criminals to Pivot

-Talking Security Strategy: Why Cyber Security Requires a Seat at the Boardroom Table

-How Incident Response Rehearsals and Readiness Exercises Can Aid Incident Response

-Ransomware’s Real Goals are to Exploit Internet Facing Apps, Mine Intellectual Property and Grab Sensitive Information

-Organisations’ Cyber Resilience Efforts Fail to Keep Up with Evolving Threats

-Fraudsters Send Fake Invoice, Follow Up with Fake Executive Confirmation

-Capita Warns Customers They Should Assume Data was Stolen

Read More
Black Arrow Cyber Threat Briefing 04 March 2022

Black Arrow Cyber Threat Briefing 04 March 2022

-Cyber Criminals Exploit Invasion of Ukraine

-UK Data Watchdog Urges Vigilance Amid Heightened Cyber Threat

-Phishing - Still a Problem, Despite All The Work

-Phishing Attacks Hit All-Time High In December 2021

-Ransomware Infections Top List Of The Most Common Results Of Phishing Attacks

-Social Media Phishing Attacks Are at An All Time High

-Insurance Giant AON Hit by a Cyber Attack

-How Prepared Are Organisations To Face Email-Based Ransomware Attacks?

-The Most Impersonated Brands in Phishing Attacks

-As War Escalates In Europe, It’s ‘Shields Up’ For The Cyber Security Industry

-2022 May Be The Year Cyber Crime Returns Its Focus To Consumers

-Kaspersky Neutral Stance In Doubt As It Shields Kremlin

Read More
Black Arrow Adminremcos, agent tesla, wizard spider, malware-as-a-service, bitdefender, ico, information commissioners office, john edwards, moscow, ukraine, apwg, abnormal security, crane hassold, egress, social media, vade, facebook, aon, sec, securities and exchange commission, phishalarm, reposify, reasonlabs, gazprom, kaspersky, kaspersky lab, eugene kaspersky, kremlin, bridgestone, toyota, nvidia, conti, axis, trickbot, emotet, teabot, sharkbot, lawyers, samsung, credit suisse, log4j, log4shell, tcp middlebox, foxblade, icann, ghostwriter, isaacwiper, wipers, cisco, expressway, telepresence cgroups, firefox, voipmonitor, gitlab, karma, proxyshell, salt security, microsoft teams, black arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, cyber, cyber security, infosec, information security, threat intel, threat intelligence, threat report, business risk, business risks, cyber risk management, risk management, cyber risk assessment, risk assessment, cyber incident response, cyber incident response team, cyber emergency response, computer incident response, computer emergency response, emergency response, subject matter experts, it security, trusted adviser, trusted partner, vciso, virtual chief information security officer, viso, information security officer, security executive on demand, security as a service, security on demand, cyber security strategy, cyber strategy, british intelligence, national security, uk national security, military intelligence, mod, ministry of defence, police, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, fortune 500, fortune500, ncsc, national cyber security centre, cpni, mi5, gchq, cert, cert-uk, cert.gg, cyber guernsey, guernsey cyber, nca, national crime agency, europol, interpol, enisa, nato, cisa, fbi, nsa, cia, dhs, odpa, office of the data protection authority, sme, smb, small business, medium sized business, accounting, law firms, legal sector, academia, education, schools, retail, maritime, aviation, aerospace, transport, defence, defense, defence contractor, cni, scada, ics, industrial control systems, operational technology, ot, healthcare, medical, pharma, pharmaceuticals, pci-dss, payment card, payment card industry, estate agents, estate agency, child safety, parental controls, regulated firms, financial services, critical infrastructure, executives, executive, insiders, insider threat, staff, users, end users, senior executives, c-suite, boards, human element, human centric security, human centric, weakest link, boardroom, board room, ciso, ceo, cto, cio, nist, cyber essentials, cyber essentials plus, iso 27001, iso27001, cap1753, cap 1753, caa, civil aviation authority, fraud investigations, forensics, cyber forensics, forensic investigations, expert witness, technical investigations, apt, china, russia, iran, north korea, nation state actors, ransomware, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, credentials, credential stuffing, extortion, blackmail, denial of service, ddos, botnet, cryptomining, cryptojacking, rootkits, rootkit, shadow it, remote code execution, rce, zero-day, malware, vulnerability, vulnerabilities, vulnerability management, patch management, patching, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, business continuity plan, training, education and awareness training, awareness, exercising, exercise, proctored exercise, facilitated exercise, simulations, gap analysis, cyber gap analysis, board upskilling, senior executive cyber risk and governance, senior executive cyber risk and governance workshops, technical assessment, technical analysis, penetration testing, pentesting, physical penetration testing, tas, targeted attack simulations, iso 27001 iso27001, iasme, iasme governance, technical IT security, hackers, criminals, cyber criminals, cyber warfare, espionage, cyber espionage, fraudsters, fraud, scammers, scams, scam, organised crime, criminal actor, criminal actors, terrorism, terrorists, cyber terrorists, cyber terrorism, supply chain, third parties, mssp, msp, apple, mac, macos, ios, iphone, android, microsoft, windows, cloud, dark web, databases, external it, internal it, encryption, cryptocurrencies, iot, ai, endpoint protection, antivirus, antimalware, wfh, work from home, dns, email gateway, gdpr, online, open source, attack surface, andorra, anguilla, antigua and barbuda, aruba, bahamas, barbados, bermuda, british virgin islands, bvi, cayman islands, channel islands, ci, cyprus, dominica, dublin, dutch antilles, gibraltar, grenada, guernsey, isle of man, jersey, liechtenstein, london, luxembourg, malta, monaco, netherlands antilles, philippines, st kitts and nevis, st lucia, st vincent and grenadines, switzerland, turks and caicos islands, scotland, edinburgh, glasgow, bristol, southampton, portsmouth, exeter, europe, offshore, south west, south east, uk, england, great britain, british isles
Black Arrow Cyber Threat Briefing 25 February 2022

Black Arrow Cyber Threat Briefing 25 February 2022

-Britain Warns of Cyber Attacks as Russia-Ukraine Crisis Escalates

-Ransomware Extortion Doesn't Stop After Paying The Ransom

-Ukraine Calls For Volunteer Hackers To Protect Its Critical Infrastructure And Spy On Russian Forces

-Study: UK Firms Most Likely To Pay Ransomware Hackers

-Conti Ransomware Group Announces Support of Russia, Threatens Retaliatory Attacks

-91% of UK Organisations Compromised by an Email Phishing Attack in 2021

-Almost 100,000 New Mobile Banking Trojan Strains Detected In 2021

-Anonymous Collective Has Hacked The Russian Defence Ministry And Leaked The Data Of Its Employees In Response To The Ukraine Invasion

-Email Remains Go-To Method for Cyber Attacks, Phishing Research Report Finds

-The Future of Cyber Insurance

-Businesses Are at Significant Risk of Cyber Security Breaches Due to Immature Security Hygiene and Posture Management Practices

-Microsoft Teams Is The New Frontier For Phishing Attacks

Read More
Black Arrow Adminukraine, anonymous, conti, proofpoint, enterprise strategy group, esg, microsoft teams, dridex, entropy, expeditors, nvidia, bec-as-a-service, docusign, monzo, emotet, jester, jester stealer, golang, kraken, cryptbot, trickbot, exchange server, cuba ransomware, samsung, credit suisse, nigeria, nigerian, payroll, motorola, cisco, zabbix, crowdstrike, sextortion, ad fraud, sockdetour, hse, ireland, wiper, wipers, sandworm, apt10, muddywater, shadow it, shadow assets, browser fingerprinting, black arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, cyber, cyber security, infosec, information security, threat intel, threat intelligence, threat report, business risk, business risks, cyber risk management, risk management, cyber risk assessment, risk assessment, cyber incident response, cyber incident response team, cyber emergency response, computer incident response, computer emergency response, emergency response, subject matter experts, it security, trusted adviser, trusted partner, vciso, virtual chief information security officer, viso, information security officer, security executive on demand, security as a service, security on demand, cyber security strategy, cyber strategy, british intelligence, national security, uk national security, military intelligence, mod, ministry of defence, police, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, fortune 500, fortune500, ncsc, national cyber security centre, cpni, mi5, gchq, cert, cert-uk, cert.gg, cyber guernsey, guernsey cyber, nca, national crime agency, europol, interpol, enisa, nato, cisa, fbi, nsa, cia, dhs, odpa, office of the data protection authority, ico, information commissioners office, sme, smb, small business, medium sized business, accounting, law firms, legal sector, academia, education, schools, retail, maritime, aviation, aerospace, transport, defence, defense, defence contractor, cni, scada, ics, industrial control systems, operational technology, ot, healthcare, medical, pharma, pharmaceuticals, pci-dss, payment card, payment card industry, estate agents, estate agency, child safety, parental controls, regulated firms, financial services, critical infrastructure, executives, executive, insiders, insider threat, staff, users, end users, senior executives, c-suite, boards, human element, human centric security, human centric, weakest link, boardroom, board room, ciso, ceo, cto, cio, nist, cyber essentials, cyber essentials plus, iso 27001, iso27001, cap1753, cap 1753, caa, civil aviation authority, fraud investigations, forensics, cyber forensics, forensic investigations, expert witness, technical investigations, apt, china, russia, iran, north korea, nation state actors, ransomware, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, credentials, credential stuffing, extortion, blackmail, denial of service, ddos, botnet, cryptomining, cryptojacking, rootkits, rootkit, remote code execution, rce, zero-day, malware, vulnerability, vulnerabilities, vulnerability management, patch management, patching, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, business continuity plan, training, education and awareness training, awareness, exercising, exercise, proctored exercise, facilitated exercise, simulations, gap analysis, cyber gap analysis, board upskilling, senior executive cyber risk and governance, senior executive cyber risk and governance workshops, technical assessment, technical analysis, penetration testing, pentesting, physical penetration testing, tas, targeted attack simulations, iso 27001 iso27001, iasme, iasme governance, technical IT security, hackers, criminals, cyber criminals, cyber warfare, espionage, cyber espionage, fraudsters, fraud, scammers, scams, scam, organised crime, criminal actor, criminal actors, terrorism, terrorists, cyber terrorists, cyber terrorism, supply chain, third parties, mssp, msp, apple, mac, macos, ios, iphone, android, microsoft, windows, cloud, dark web, databases, external it, internal it, encryption, cryptocurrencies, iot, ai, endpoint protection, antivirus, antimalware, wfh, work from home, dns, email gateway, gdpr, online, open source, attack surface, andorra, anguilla, antigua and barbuda, aruba, bahamas, barbados, bermuda, british virgin islands, bvi, cayman islands, channel islands, ci, cyprus, dominica, dublin, dutch antilles, gibraltar, grenada, guernsey, isle of man, jersey, liechtenstein, london, luxembourg, malta, monaco, netherlands antilles, philippines, st kitts and nevis, st lucia, st vincent and grenadines, switzerland, turks and caicos islands, scotland, edinburgh, glasgow, bristol, southampton, portsmouth, exeter, europe, offshore, south west, south east, uk, england, great britain, british isles
Black Arrow Cyber Threat Briefing 18 February 2022

Black Arrow Cyber Threat Briefing 18 February 2022

-Small Businesses Facing Upwards of 11 Cyber Threats Per Day Per Device

-As Ukraine Tensions Rise, UK Organisations Should Protect Themselves From Cyber Threats

-Microsoft Teams Targeted With Takeover Trojans

-The European Central Bank is Warning Banks of Possible Russia-Linked Cyber Attack Amid the Rising Crisis With Ukraine

-Companies Face Soaring Prices For Cyber Insurance

-Even When Warned, Businesses Ignore Critical Vulnerabilities And Hope For The Best

-Ransomware-Related Data Leaks Nearly Doubled in 2021: Report

-Online Fraud Skyrocketing: Gaming, Streaming, Social Media, Travel and Ecommerce Hit the Most

-Poor Security Hygiene Organisations and Ransomware Attacks: Painful Math

-Security Teams Expect Attackers to Go After End Users First

-US Warns of Imminent Russian Invasion of Ukraine With Tanks, Jet Fighters, Cyber Attacks

-TrickBot Malware Targeted Customers of 60 High-Profile Companies Since 2020

Read More
Black Arrow Adminblackberry, teams, microsoft teams, trojans, rats, rat, remote access trojan, lindy cameron, european central bank, ecb, ukraine, marsh, ft, financial times, bulletproof, riskrecon, crowdstrike, biden, trickbot, sonicwall, conti, blackbyte, emotet, linkedin, ice phishing, web3, pseudomanuscript, cryptbot, macro, malware-free attacks, internet society, sim-swapping, poland, moses staff, squirrelwaffle, carpet bombing, barclays, red cross, european data protection supervisor, edps, pegasus, nso group, google chrome, vmware, adobe commerce, adobe, apache, t2, ubuntu, magento, virtual machine, virtual machine escape, cisco, cisco email security, security gateway, facebook, waf, web application firewall, mfa, 2fa, multi factor authentication, badusb, black arrow, black arrow cyber, cyber experts, cyber consulting, cyber investigators, cyber, cyber security, infosec, information security, threat intel, threat intelligence, threat report, business risk, business risks, cyber risk management, risk management, cyber risk assessment, risk assessment, cyber incident response, cyber incident response team, cyber emergency response, computer incident response, computer emergency response, emergency response, subject matter experts, it security, trusted adviser, trusted partner, vciso, virtual chief information security officer, viso, information security officer, security executive on demand, security as a service, security on demand, cyber security strategy, cyber strategy, british intelligence, national security, uk national security, military intelligence, mod, ministry of defence, police, law enforcement, ftse 100, ftse100, offshore financial services, gfsc, guernsey financial services commission, fortune 500, fortune500, ncsc, national cyber security centre, cpni, mi5, gchq, cert, cert-uk, cert.gg, cyber guernsey, guernsey cyber, nca, national crime agency, europol, interpol, enisa, nato, cisa, fbi, nsa, cia, dhs, odpa, office of the data protection authority, ico, information commissioners office, sme, smb, small business, medium sized business, accounting, law firms, legal sector, academia, education, schools, retail, maritime, aviation, aerospace, transport, defence, defense, defence contractor, cni, scada, ics, industrial control systems, operational technology, ot, healthcare, medical, pharma, pharmaceuticals, pci-dss, payment card, payment card industry, estate agents, estate agency, child safety, parental controls, regulated firms, financial services, critical infrastructure, executives, executive, insiders, insider threat, staff, users, end users, senior executives, c-suite, boards, human element, human centric security, human centric, weakest link, boardroom, board room, ciso, ceo, cto, cio, nist, cyber essentials, cyber essentials plus, iso 27001, iso27001, cap1753, cap 1753, caa, civil aviation authority, fraud investigations, forensics, cyber forensics, forensic investigations, expert witness, technical investigations, apt, china, russia, iran, north korea, nation state actors, ransomware, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, credentials, credential stuffing, extortion, blackmail, denial of service, ddos, botnet, cryptomining, cryptojacking, rootkits, rootkit, shadow it, remote code execution, rce, zero-day, malware, vulnerability, vulnerabilities, vulnerability management, patch management, patching, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, business continuity plan, training, education and awareness training, awareness, exercising, exercise, proctored exercise, facilitated exercise, simulations, gap analysis, cyber gap analysis, board upskilling, senior executive cyber risk and governance, senior executive cyber risk and governance workshops, technical assessment, technical analysis, penetration testing, pentesting, physical penetration testing, tas, targeted attack simulations, iso 27001 iso27001, iasme, iasme governance, technical IT security, hackers, criminals, cyber criminals, cyber warfare, espionage, cyber espionage, fraudsters, fraud, scammers, scams, scam, organised crime, criminal actor, criminal actors, terrorism, terrorists, cyber terrorists, cyber terrorism, supply chain, third parties, mssp, msp, apple, mac, macos, ios, iphone, android, microsoft, windows, cloud, dark web, databases, external it, internal it, encryption, cryptocurrencies, iot, ai, endpoint protection, antivirus, antimalware, wfh, work from home, dns, email gateway, gdpr, online, open source, attack surface, andorra, anguilla, antigua and barbuda, aruba, bahamas, barbados, bermuda, british virgin islands, bvi, cayman islands, channel islands, ci, cyprus, dominica, dublin, dutch antilles, gibraltar, grenada, guernsey, isle of man, jersey, liechtenstein, london, luxembourg, malta, monaco, netherlands antilles, philippines, st kitts and nevis, st lucia, st vincent and grenadines, switzerland, turks and caicos islands, scotland, edinburgh, glasgow, bristol, southampton, portsmouth, exeter, europe, offshore, south west, south east, uk, england, great britain, british isles
Black Arrow Cyber Threat Briefing 24 December 2021

Black Arrow Cyber Threat Briefing 24 December 2021

-Cyber Criminals Shifting Focus: IT Sector Most Targeted In 2021

-Log4j Flaw: Attackers Are 'Actively Scanning Networks' Warns New Guidance, Joint Advisory from Cyber Agencies in US, Australia, Canada, New Zealand and the United Kingdom

-New Ransomware Variants Flourish Amid Law Enforcement Actions

-93% of Tested Networks Vulnerable to Breach, Pen Testers Find

-Dridex Malware Trolls Employees With Fake Job Termination Emails

-More Than 35,000 Java Packages Impacted By Log4j Flaw, Google Warns

-Conti Ransomware Gang Has Full Log4Shell Attack Chain

-Second Ransomware Family Exploiting Log4j Spotted In US, Europe

-Threat actors steal $80 million per month with fake giveaways, surveys

-Microsoft Teams might have a few serious security issues

-The Future of Work Has Changed, and Your Security Mindset Needs to Follow

Read More
Black Arrow Admincyber, cyber security, infosec, information security, guernsey, gfsc, regulated firms, financial services, aviation, accounting, law firms, legal sector, retail, online, cpni, mi5, ncsc, cisa, fbi, national cyber security centre, gchq, cert, cert.gg, nca, national crime agency, europol, interpol, enisa, nato, threat intel, threat intelligence, threat report, ransomware, executives, msp, mssp, cloud, open source, attack surface, hackers, criminals, dark web, remote code execution, rce, zero-day, databases, microsoft, windows, vulnerability, vulnerabilities, vulnerability management, patch management, patching, external it, fraud, bec, business email compromise, email, social engineering, phishing, spear-phishing, whaling, malware, encryption, fraudsters, scammers, scam, organised crime, criminal actor, criminal actors, supply chain, third parties, cryptocurrencies, cryptomining, apple, mac, macos, ios, iphone, android, iot, credentials, credential stuffing, denial of service, ddos, botnet, apt, china, russia, iran, north korea, ai, cyber warfare, espionage, insurance, cyber insurance, incident response, incident response plan, disaster recovery, disaster recovery plan, drp, business continuity, business continuity planning, insiders, staff, users, training, education and awareness training, education, awareness, human element, human centric security, human centric, weakest link, endpoint protection, antivirus, antimalware, wfh, work from home, dns, critical infrastructure, cni, rootkits, rootkit, shadow it, log4j, log4shell, dridex, termination emails, conti, pysa, java, microsoft teams, tellyouthepass, darktrace, terrorism, avoslocker, nhs, 2easy, metal detectors, walk-through metal detectors, zoho, active directory, ad, mshtml, blister malware, formbook malware, azure, seo plugin, dell, wd, western digital, transportation, tropic trooper, healthcare
Black Arrow Cyber Threat Briefing 13 November 2020

Black Arrow Cyber Threat Briefing 13 November 2020

Read More