Blogs.

Read our blogs for the latest cyber security updates.

European Union working on new security directive

The impact of the new 'cybersecurity' directive, NIS2, on insurers Although the...

featured-image

Cyber insurance: your safety net in an increasingly risky world

To minimise the impact of a cyber incident, preventive security measures must...

featured-image

What are the chances of being hacked? Eye Security: 1 in 5

In recent years, we have seen an increasing number of cyber attacks on...

featured-image

6 Cybersecurity Resolutions for 2023 – And How to Implement Them

The new year is a good opportunity for companies to break bad habits -- such as...

Antivirus is not enough to protect your business - here is why

Many antivirus software providers claim that their product will protect you...

Large scale phishing campaign quickly utilises Legacy Authentication before Microsoft disables it

Security Specialists from Eye Security have observed a rather large phishing...

featured-image

WinRS and Exchange, a sneaky backdoor

How it started ? On the 10th of May around lunch, our Security Operation Centre...

Get in touch.

Speak to one of our experts and see how we can help
Let's talk
Illustration
featured-image

Are new employees the weakest link in your organisation?

We have all been there: starting a new job can be very overwhelming. There are...

featured-image

Log4j Critical Updates by Eye CERT

Introduction Attackers are actively exploiting a remote code execution...

featured-image

5 tips to secure your company for free

No matter how big or small your company is, everyone has crown jewels: crucial...

Are you ready to get started?

See how affordable complete protection can be for you