Blog

Ian Thornton-Trump, Cyjax: “Know your attack surface, and start to use intelligence to understand what threats are most relevant to your business”

This article was originally published on Cybernews When it comes to cybersecurity and online protection, many regional ISP and telco providers are very late to the party to defend against malicious actors, like in the case of Russian APT groups. The COVID-19 crisis outlined the importance of the internet and computers. However, it also emphasized the

Ian Thornton-Trump, Cyjax: “Know your attack surface, and start to use intelligence to understand what threats are most relevant to your business” Read More »

Initial Access Brokers Explained

Author: Roman Faithfull, Cyber Intelligence Lead Introduction Initial access brokers (IABs) form a key part of the cybercriminal ecosystem. They facilitate access for ransomware groups, data leakers, and advanced persistent threat groups (APTs) into corporate networks. They are highly specialised, and professional, and operate in an established, lucrative market often characterised by rigid rules and

Initial Access Brokers Explained Read More »

The Cybersecurity and Geopolitical Discussion — Broken China? — Episode 20

Separating fact from fiction To find out, check out Episode 20 of the Cyjax Geopolitical and Cybersecurity Podcast. Here’s a summary of what’s on the table… In the latest episode of the Cybersecurity & Geopolitical Discussion, the hosts Ian Thornton-Trump CD, CISO for Cyjax, Lisa Forte of Red Goat Security and Philip Ingram MBE of

The Cybersecurity and Geopolitical Discussion — Broken China? — Episode 20 Read More »

STOP ransomware spamming in Usenet

Introduction Cyjax analysts have identified the distribution of STOP ransomware on Google Groups through mass spam attacks on Usenet. Over 385,000 posts have been observed, which contain malicious links resulting in ransomware infection. This campaign, henceforth referred to as “STOPNET.GG”, has been in operation since at least May 2023, and is ongoing at the time

STOP ransomware spamming in Usenet Read More »

The Cybersecurity and Geopolitical Discussion — The Security Year Ahead — Episode 19

The Threats Ahead: What will 2024 have in store for global security? To find out, check out Episode 19 of the Cyjax Geopolitical and Cybersecurity Podcast. Here’s a summary of what’s on the table… A new year brings new threats! So join our CISO Ian Thornton-Trump CD and his guests Lisa Forte, Partner at Red

The Cybersecurity and Geopolitical Discussion — The Security Year Ahead — Episode 19 Read More »

CYMON AI Sneak Peek: A Glimpse into the Future of Threat Intelligence

The Evolution of Cybersecurity with CYMON AI In today’s digital age, the cybersecurity landscape is more akin to an ever-shifting battleground, where the only constant is change. Threat actors continuously evolve their strategies, exploiting new vulnerabilities and adapting to the latest defences. Faced with challenges such as an ever-expanding attack surface, the prevalence of generic

CYMON AI Sneak Peek: A Glimpse into the Future of Threat Intelligence Read More »

Scroll to Top