Blogs.

Read our blogs for the latest cyber security updates.

Empowering security: the battle against Login Spoofing

Introduction Battling cyber-crime can sometimes feel like an endless tennis...

People threat hunting

“Master” Malware - a new C2 framework

Introduction Recently, during an incident response engagement, we came across a...

Microsoft Attack Simulation Eye Security person finding vulnerability

How Microsoft might have lured unsuspecting end-users into the hands of criminals

...

A Conti-nuous issue

Introduction In this blog, we shed light on our findings during a forensic...

A case of ransomware, resolved

...

Cyber in logistics 2023: Hello new growth! Hello new risks...

Sustainability. Growth. Digitalisation. These are the words everyone’s using...

Bypassing MFA A Forensic Look At Evilginx2 Phishing Kit

How Eye Security can defend you against EvilProxies

Context Here at Eye Security, we have observed a disturbing increase in...

Get in touch.

Speak to one of our experts and see how we can help
Let's talk
Illustration

How we discovered outdated Windows Servers

Introduction Managing servers is the process of taking care of computer systems...

The story of a real vishing attack: detailed incident walkthrough

Introduction In this article, we'll cover the following: Context on vishing...

Microsoft Teams Chat: the rising phishing threat and how to stop it

Introduction Around mid-September, our Security Operations Centre (SOC)...

featured-image

Mitigating Cyber Threats with Risk Intelligence

What is Risk Intelligence - and how can it help you? Business leaders...

featured-image

Hunting for You and Eye #1

Eye Security's ongoing hunt for cyber threats provides valuable insights into...

featured-image

The silent crisis: IT burnout due to increased cybercrime

Employee absenteeism is rising among IT managers and employees, as are burnout...

featured-image

Security Alert: Critical Vulnerability GeoServer

We want to bring your attention to a critical vulnerability in GeoServer that...

featured-image

NIS2: how will it be transposed in European countries?

The NIS2 Directive is the latest European cybersecurity regulation, aiming to...

featured-image

When it comes to cybersecurity, insurers set the bar high

The insurance market is now aware that cyber risk is difficult to manage and...

European Union working on new security directive

The impact of the new 'cybersecurity' directive, NIS2, on insurers Although the...

featured-image

Cyber insurance: your safety net in an increasingly risky world

To minimise the impact of a cyber incident, preventive security measures must...

featured-image

Eye Security sounds the alarm: the chance of being hacked is 1 in 5

In recent years, we have seen an increasing number of cyber attacks on...

featured-image

6 Cybersecurity Resolutions for 2023 – And How to Implement Them

The new year is a good opportunity for companies to break bad habits – such as...

Antivirus alone does not protect your business - here's why

Many antivirus software providers claim that their product will protect you...

Large scale phishing campaign quickly utilises Legacy Authentication before Microsoft disables it

Security Specialists from Eye Security have observed a rather large phishing...

featured-image

WinRS and Exchange, a sneaky backdoor

How it started ? On the 10th of May around lunch, our Security Operation Centre...

featured-image

Are new employees the weakest link in your organisation?

We have all been there: starting a new job can be very overwhelming. There are...

featured-image

Log4j Critical Updates by Eye CERT

Introduction Attackers are actively exploiting a remote code execution...

featured-image

5 tips to secure your company for free

No matter how big or small your company is, everyone has crown jewels: crucial...

featured-image

How does machine learning help with cybersecurity

Machine learning makes an important contribution to cybersecurity by...

featured-image

What is social engineering and how do I protect my company against it?

Social engineering is the temptation of people to reveal sensitive information...

featured-image

What is a zero day and how do I protect my company against it?

A zero day is an unresolved vulnerability in software that puts end users at...

featured-image

You can protect yourself against supply chain ransomware – here's how

Still in shock, the media is suggesting that there is little that can be done...

featured-image

Who is responsible for the damage in a cyber attack?

In 2021, the Central Netherlands court made a striking decision. Bol.com and...

featured-image

What you want to know from your IT supplier in the field of security

Within SMEs there is still the impression that they are not of interest to...

featured-image

Breaking ABUS Secvest internet-connected alarm systems (CVE-2020-28973)

ABUS Secvest is a wireless alarm system that is marketed at consumers and small...

featured-image

When the data doctor makes you ill (but we decrypt his ransomware)

What happened? Recently, we were contacted by Aon Nederland Cyber Solutions,...

featured-image

Undocumented user account in Zyxel products (CVE-2020-29583)

TL;DR: If you have a Zyxel USG, ATP, VPN, ZyWALL or USG FLEX you should update...

Are you ready to get started?

See how affordable complete protection can be for you