News

2021-11-01

Crypto Currency Fraud Costs £Millions

Crypto currency fraud in Britain is up by a third this year, costing gullible investors £146 million, but there are some sensible precautions to take.

2021-11-01

Facebook Failed - Can Meta Help It Recover?

Facebook is rebranding with creation of a group holding company. But that does not necessarily mean it will change the way it does business.

2021-10-29

Police Arrest 150 Suspects In Dark Web Operation

Europol's Operation DarkHunTOR has made many arrests and recovered millions of euros in cash and Bitcoin, as well as drugs and guns.

2021-10-29

Iranian Petrol Stations Suffer A Massive Attack

A cyber attack has hit Iran’s online petrol distribution system and although its not clear who the attacker is, there are numerous suspects.

2021-10-29

A Short Guide To Ransomware

Ransomware is malware designed to deny access to computer systems or sensitive data until a ransom is paid. Here are some examples.

2021-10-27

CISA, FBI & NSA Issue Ransomware Warning Alert

US federal agencies urge organisations to implement immediate actions outlined in the joint advisory to defend against Conti ransomware.

2021-10-27

Cambridge University Rejects £400m Over Pegasus Hacking

The university has stopped a £400 million collaboration with the UAE over the Gulf state's use of Pegasus phone hacking spyware.

2021-10-27

British Spies Trust Amazon With Their Secrets

Britain’s most secret data will be protected by a single US technology company, as GCHQ, MI5 & MI6 contract with AWS to host classified material.

2021-10-26

GCHQ Boss Says Ransomware Attacks Have Doubled In A Year

Ransomware attacks have become increasingly popular with cyber criminal as they are “largely uncontested” and highly profitable.

2021-10-26

Facebook Is 'making hate worse'

Pushing To The Extreme: An ex-employee has made a damning indictment of Facebook, making a powerful impact on British legislators.

2021-10-26

Cyber Security - How Confident (Complacent?) Are You?

How often should organizations review their cyber security strategy? If it's not been done recently, the chances are you’re at risk. By Paul German

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall (and why does it matter)?

Watch this webinar to hear security experts from Amazon Web Services (AWS) and SANS break down the myths and realities of what an NGFW is, how to use one, and what it can do for your security posture.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

MyCERT

MyCERT

MyCERT is the National Computer Emergency Response Team of Malaysia.

First Response

First Response

First Response is a Cyber Incident Response and Digital Forensic Investigation company.

Stealthbits Technologies

Stealthbits Technologies

Stealthbits Technologies is a cybersecurity software company focused on protecting an organization's sensitive data and the credentials attackers use to steal that data.

Multitel

Multitel

Multitel is an independent research centre. We develop and integrate emerging technologies into the industrial fabric at the regional and international levels.

Charterhouse Müller UK

Charterhouse Müller UK

Charterhouse Müller UK are a leading service provider for end of life IT services including data erasure and secure IT asset disposal.

A3Sec

A3Sec

A3Sec provides professional solutions in the areas of Cybersecurity, Device Monitoring, Business Intelligence and Big Data.

Attack Research

Attack Research

We go far beyond standard tools and scripted tests. Find out if your network or technology can stand real-world and dedicated attackers.

OffSec

OffSec

OffSec have defined the standard of excellence in penetration testing training. Elite security instructors teach our intense training scenarios and exceptional course material.

Guidehouse

Guidehouse

Guidehouse is a leading global provider of consulting services to the public and commercial markets with broad capabilities in management, technology, and risk consulting.

Control System Cyber Security Association International (CS2AI)

Control System Cyber Security Association International (CS2AI)

CS2AI is the premier global not for profit workforce development organization supporting professionals of all levels charged with securing control systems.

Illuma Labs

Illuma Labs

Illuma Labs delivers real-time voice authentication and fraud prevention solutions.

BCyber

BCyber

BCyber is a Swiss Cyber Security company that provides security products, training, and managed services to protect diverse IT and OT environments against cyber, physical, and cyber-physical threats.

Techmentum

Techmentum

At Techmentum, our mission is to utilize technology to help companies succeed. Our expertise includes fully managed IT services, cybersecurity, cloud, and custom technology solutions.

coc00n

coc00n

coc00n secures the devices of high-value and high-interest individuals against cyber attacks.

Proaxiom

Proaxiom

Proaxiom are focused on erasing cyber driven panic paralysis for Small and Medium Enterprises through brilliant cyber technologies which drive productivity and support growth.

Seven AI

Seven AI

Seven AI develops cyber security software designed to identify online threats.