7 Reasons Why Businesses Need TableTop Exercises
top of page
Work Overview
LATEST PROJECTS
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Aenean commodo ligula eget dolor. Aenean massa. Cum sociis natoque
Blog
Search
Top Reasons Why Incident Response Table Top Exercises Are Important In today's digital world, cyber threats are becoming more...
2 min read
Remote Assistance Tools - T1219
Let's talk about remote assistance tools! As you would expect, a remote assistance tool is used to assist end-users from a remote...
3 min read
Microsoft Office - Arbitrary Code Execution
We have recently observed threat actors evolving their procedures in light of Microsoft disabling macros by default in office documents....
3 min read
Stale Active Directory User Accounts
A user account is created in Active Directory for each user in your environment. Over time as users leave the organization, their...
3 min read
Cyber Insurance Benefits
What is Cyber Insurance? A cyber insurance policy is commonly called "cyber risk insurance" or "cyber liability insurance" coverage. It...
3 min read
Forensic Friday - Profile Lists
What are Profile Lists? Windows keeps track of user-profiles and their locations in the registry. The profile location is stored under...
4 min read
Business Continuity and Disaster Recovery
Business continuity and disaster recovery (BCDR or BC/DR) is a collection of processes and procedures that assist a company in recovering...
3 min read
Forensic Friday - Prefetch
What is Windows Prefetch? Windows Prefetch creates files when a user opens an application on a Windows host. The Windows Operating system...
3 min read
Emotet Changing Techniques
Phishing attacks remain the number one technique used in cyberattacks. Some of the most common phishing attacks leveraged attachments to...
1 min read
Cyberattacks On The Rise
As we look across the landscape, we see that cyberattacks continue to succeed in all business sectors. In the cases we have observed, the...
3 min read
Attack Surface Management
Considering today's attack surface's massive and hyper-dimensional nature, we begin to see how challenging it is to manage this attack...
3 min read
Importance of EDR
Endpoint Detection & Response (EDR) A critical task for most organizations has become setting up advanced threat protection as...
3 min read
What is Qbot / Qakbot
QBot, also known as Qakbot or pinkslipbot, is an information stealer that has been active since 2007. It is malware software that can...
4 min read
An Encounter with Pandora
Pandora ransomware came into the spotlight in March of 2022 after posting some high-profile victims on its leak site. The ransomware...
3 min read
How are your Backups?
Producing and preserving copies of data to safeguard businesses against data loss is referred to as backup and recovery. The data from...
3 min read
Lessons Learned from Conti leaks
A Russian-based Conti Ransomware gang chat leak has started a new debate. The massive chat leak from inside has provided a clearer...
3 min read
5 Reasons you should not pay ransomware attackers
Ransomware is the type of suspicious software Cybercriminals use to encrypt your data, rendering it unusable. As a result, the attackers...
3 min read
What is Incident Response?
Incident response is a method for dealing with various forms of security events, cyber threats, and data breaches in an organized manner....
4 min read
How Secure Are Your Passwords?
Strong passwords play an essential role in safeguarding your company's data and client information. Unfortunately, due to weak or...
3 min read
What is a Vulnerability Assessment?
Assessments of vulnerabilities identify weaknesses, threats, and vulnerabilities in your organization's systems and networks. This...
bottom of page