Blogs.

Read our blogs for the latest cyber security updates.
featured-image

Security Alert: Critical Vulnerability GeoServer

We want to bring your attention to a critical vulnerability in GeoServer that...

Large scale phishing campaign quickly utilises Legacy Authentication before Microsoft disables it

Security Specialists from Eye Security have observed a rather large phishing...

featured-image

WinRS and Exchange, a sneaky backdoor

How it started ? On the 10th of May around lunch, our Security Operation Centre...

featured-image

Are new employees the weakest link in your organisation?

We have all been there: starting a new job can be very overwhelming. There are...

featured-image

What is social engineering and how do I protect my company against it?

Social engineering is the temptation of people to reveal sensitive information...

featured-image

What is a zero day and how do I protect my company against it?

A zero day is an unresolved vulnerability in software that puts end users at...

featured-image

You can protect yourself against supply chain ransomware – here's how

Still in shock, the media is suggesting that there is little that can be done...

featured-image

Who is responsible for the damage in a cyber attack?

In 2021, the Central Netherlands court made a striking decision. Bol.com and...

featured-image

Breaking ABUS Secvest internet-connected alarm systems (CVE-2020-28973)

ABUS Secvest is a wireless alarm system that is marketed at consumers and small...

featured-image

When the data doctor makes you ill (but we decrypt his ransomware)

What happened? Recently, we were contacted by Aon Nederland Cyber Solutions,...

Are you ready to get started?

See how affordable complete protection can be for you