Increase your Cybersecurity effectiveness

The very best knowledge of all aspects of cybersecurity.

Get our blog and 'The Cybersecurity Loop' newsletter delivered to your inbox:

Thoughts and Articles by Cyooda Security

15 Essential Cyber Security Controls for Law Firms

15 Essential Cyber Security Controls for Law Firms

Essential Cyber Security Measures for Law Firms 1. Implementing Strong Password Policies and Multi-Factor Authentication Password security is a fundamental aspect of cyber security for law firms. Implementing strong password policies, such as requiring complex passwords and regular password changes, can help prevent unauthorized access to sensitive information. Additionally, enabling multi-factor authentication adds an extra…
Read More

Cyber Incident Response | What Small to Medium Size Businesses need to know

🔒Choosing the right Incident Response Service for your small business is not just a decision, it’s an investment in your company’s future.🔒 In the current cyber landscape, small businesses are no longer immune to the threats that were once only a concern for big corporations. Each day we see how cyber threats are becoming more…
Read More
Cyber Security for Law Firms

Cyber Security for Law Firms: What you need to know

Introduction: Cyber Security for Law Firms In today’s threat landscape, protecting sensitive client information has become a critical concern for law firms around the world. With cyber threats on the rise, it’s imperative for legal professionals to have a comprehensive understanding of cyber security measures to safeguard their firm’s data and reputation. This guide aims…
Read More

Creating an Effective Cyber Security Incident Response Plan

Creating an Effective Incident Response Plan In today’s digital landscape, no organisation is immune to cyber threats. That’s why having an effective incident response plan is crucial. It not only helps you prepare for potential security incidents but also minimises their impact, allowing you to bounce back quickly. In this article, we will walk you…
Read More

New regreSSHion OpenSSH RCE bug gives root on Linux servers

A new OpenSSH unauthenticated remote code execution (RCE) vulnerability dubbed "regreSSHion" gives root privileges on glibc-based Linux systems. [...]
Read More

How to Create an Effective Incident Response Plan to Protect Your Business

In today’s digital age, incidents and data breaches are becoming increasingly common. To protect your business from the potential damage caused by these incidents, it is essential to have a robust incident response plan in place. This article will guide you through the process of creating an effective incident response plan that can help minimize…
Read More

Threat Intelligence a critical component of you cyber security strategy

⚠️ Threat Intelligence Operations are a critical component of a robust cybersecurity strategy, enabling organizations to anticipate and prepare for potential cyber attacks before they occur. Here are some steps to enhance your cyber defense game with Threat Intelligence Operations: 🔎 Understand the Threat Landscape: Analyze the potential threats relevant to your industry and organization.…
Read More

Supply chain attacks: The reason to remain vigilant

🔒 As global supply chains become increasingly digital, they also become more vulnerable to cyberattacks.  📈 Recent statistics indicate a surge in supply chain cyberattacks, causing significant disruption and financial losses.  🔒 The situation is especially concerning for organizations that rely heavily on third-party logistics providers, as these often present easy targets for hackers. To…
Read More

Cyber Security News from around the world

Multi-Malware ‘Cluster Bomb’ Campaign Drops Widespread Cyber Havoc

"Unfurling Hemlock" has deployed malware on tens of thousands of systems worldwide by nesting multiple malicious files inside other malicious files.
Read More

Prudential Financial now says 2.5 million impacted by data breach

Prudential Financial, a global financial services company, has revealed that over 2.5 million people had their personal information compromised in a February data breach. [...]
Read More

CDK Global says all dealers will be back online by Thursday

CDK Global says that its dealer management system (DMS), impacted by a massive IT outage following a June 18th ransomware attack, will be back online by Thursday for all car dealerships. [...]
Read More

Australian charged for ‘Evil Twin’ WiFi attack on plane

An Australian man was charged by Australia's Federal Police (AFP) for allegedly conducting an 'evil twin' WiFi attack on various domestic flights and airports in Perth, Melbourne, and Adelaide to steal other people's email or social media credentials. [...]
Read More

Cisco warns of NX-OS zero-day exploited to deploy custom malware

Cisco has patched an NX-OS zero-day exploited in April attacks to install previously unknown malware as root on vulnerable switches. [...]
Read More

Juniper releases out-of-cycle fix for max severity auth bypass flaw

Juniper Networks has released an emergency update to address a maximum severity vulnerability that leads to authentication bypass in Session Smart Router (SSR), Session Smart Conductor, and WAN Assurance Router products. [...]
Read More

Hackers exploit critical D-Link DIR-859 router flaw to steal passwords

Hackers are exploiting a critical vulnerability that affects all D-Link DIR-859 WiFi routers to collect account information from the device, including passwords. [...]
Read More

Meet Brain Cipher — The new ransomware behind Indonesia’s data center attack

The new Brain Cipher ransomware operation has begun targeting organizations worldwide, gaining media attention for a recent attack on Indonesia's temporary National Data Center. [...]
Read More

8220 Gang Exploits Oracle WebLogic Server Flaws for Cryptocurrency Mining

Security researchers have shed more light on the cryptocurrency mining operation conducted by the 8220 Gang by exploiting known security flaws in the Oracle WebLogic Server. "The threat actor employs fileless execution techniques, using DLL reflective and process injection, allowing the malware code to run solely in memory and avoid disk-based detection mechanisms," Trend Micro researchers Ahmed
Read More

U.S. indicts Russian GRU hacker, offers $10 million reward

The U.S. indicted Russian national Amin Timovich Stigal for his alleged role in cyberattacks targeting Ukrainian government computer networks in an operation from the Russian foreign military intelligence agency (GRU) prior to invading the country. [...]
Read More

DDoS attacks target EU political parties as elections begin

Hacktivists are conducting DDoS attacks on European political parties that represent and promote strategies opposing their interests, according to a report by Cloudflare. [...]
Read More

Atlassian Confluence High-Severity Bug Allows Code Execution

Because of the role the Confluence Server plays in managing documentation and knowledge data bases, the researchers recommend users upgrade to patch CVE-2024-21683 as soon as possible.
Read More

BreachForums Returns Just Weeks After FBI Seizure – Honeypot or Blunder?

The online criminal bazaar BreachForums has been resurrected merely two weeks after a U.S.-led coordinated law enforcement action dismantled and seized control of its infrastructure. Cybersecurity researchers and dark web trackers Brett Callow, Dark Web Informer, and FalconFeeds revealed the site's online return at breachforums[.]st – one of the dismantled sites – by a user named ShinyHunters,
Read More

Over 90 malicious Android apps with 5.5M installs found on Google Play

Over 90 malicious Android apps were found installed over 5.5 million times through Google Play to deliver malware and adware, with the Anatsa banking trojan seeing a recent surge in activity. [...]
Read More

Attackers Target Check Point VPNs to Access Corporate Networks

Using VPNs as an initial access vector is ironic, given that security is the very reason enterprises employ them in the first place.
Read More

Moroccan Cybercrime Group Steals Up to $100K Daily Through Gift Card Fraud

Microsoft is calling attention to a Morocco-based cybercrime group dubbed Storm-0539 that's behind gift card fraud and theft through highly sophisticated email and SMS phishing attacks. "Their primary motivation is to steal gift cards and profit by selling them online at a discounted rate," the company said in its latest Cyber Signals report. "We've seen some examples where
Read More

6 Facts About How Interpol Fights Cybercrime

So you think you know Interpol? Here are some key details of how this international law enforcement entity disrupts cybercrime worldwide.
Read More

Google Discovers Fourth Zero-Day in Less Than a Month

The tech company has rolled out fixes for a type confusion vulnerability that has already been exploited by malicious actors.
Read More

Backlogs at National Vulnerability Database prompt action from NIST and CISA

Backlogs at the US National Vulnerability Database (NVD), a critical source of information about security flaws in software, have reached crisis proportions, prompting federal agencies to seek help from the private sector.
Read More

Singapore Cybersecurity Update Puts Cloud Providers on Notice

The nation amends its Cybersecurity Act, giving its primary cybersecurity agency more power to regulate critical infrastructure and third parties, and requiring cyber incidents be reported.
Read More
The Cyber Security Loop Newsletter

SUBSCRIBE TO OUR BLOG AND 'THE CYBERSECURITY LOOP' : WEEKLY NEWSLETTER

A blog and newsletter about cybersecurity for anyone who wants to keep up-to-date with what is going on.

*Data Privacy

Terms and Conditions checkbox is required.
Something went wrong. Please check your entries and try again.