- Application Programming Interface (1)
- APT (5)
- ATM (3)
- Audit (2)
- Aviation (8)
- Backdoor (9)
- Banking (2)
- Behavioural Monitoring (1)
- bespoke (1)
- BlueKeep (1)
- Botnet (1)
- Brute force (3)
- Card Cloning (1)
- CISO (1)
- Code of Practice (1)
- Coding Error (1)
- Command & Control (2)
- Commentary (9)
- Compliance (1)
- Consumer Data (1)
- Credential Stuffing Attack (1)
- Credentials (3)
- Credit Card Skimming (2)
- Cryptocurrency (1)
- Cryptojacking (2)
- Cryptominer (1)
- Crytomining (1)
- customised (1)
- Cyber Espionage (5)
- Cyber Incidents (1)
- CyberFusionCentre (1)
- CyberMaturityStudy (1)
- CyberResilience (1)
- Cyberthreatintelligence (1)
- Darknet (2)
- Data (1)
- Data Backup (1)
- Data Breach (18)
- Data Leak (6)
- Data Loss (2)
- Data Security (3)
- Data Theft (2)
- Database (7)
- Database Management System (1)
- Database Security (2)
- datasecurity (1)
- DDoS (3)
- Defence-in-Depth (1)
- Denial-of-service (1)
- DNS (1)
- Downloader (2)
- E-Commerce (4)
- Education (19)
- Elevated Privileges (2)
- Email Credentials (2)
- Emotet (3)
- Encryption (3)
- Entertainment System (1)
- Exploit kits (1)
- Exploits (5)
- Festive Season (1)
- Financial Services (17)
- Firmware (1)
- Formjacking (1)
- Fraud (2)
- Government (16)
- Hacktivist (1)
- Healthcare (20)
- Identify Theft (1)
- Industrial Control Systems (1)
- information (1)
- Injection Attacks (1)
- Insecure Direct Object Reference (1)
- intelligence (1)
- Internal Source Code (1)
- IOS XE Operating System (1)
- IoT (1)
- JavaScript skimming code (2)
- jigsaw (1)
- Keylogger (1)
- Lateral Movement (1)
- Load Balancer (1)
- Login Credentials (6)
- LOLbins (1)
- Macros (1)
- Malspam (2)
- Malware (15)
- Maritime (2)
- Media and Entertainment (13)
- Misconfiguration (4)
- Mobile (1)
- MS-SQL (1)
- netflowmonitoring (1)
- Network Compromise (1)
- Non-profit (2)
- Online Fraud (1)
- Operational Technology (1)
- Password Management (1)
- Password spraying (1)
- Patching (6)
- Patient Data (3)
- Payment Card Data (8)
- Penetration Testing (1)
- Persistence (1)
- Personal Data (9)
- Personally Identifiable Information (12)
- Phishing (24)
- Point-of-Sales (3)
- Political Organisations (1)
- potential (1)
- PowerShell (2)
- Privilege Escalation (1)
- puzzle (1)
- Rail (1)
- Ransomware (23)
- RATs (3)
- Recommendations (1)
- Remote Access Tool (1)
- Remote Code Execution (1)
- Remote Desktop Protocol (2)
- Scams (1)
- Security Patch (1)
- Security Update (2)
- SHTML (1)
- Social Engineering (3)
- solution (1)
- Spear Phishing (4)
- State-sponsored attacks (1)
- Stealer Malware (1)
- Supply Chain (1)
- Third-Party Service Provider (2)
- ThreatHunting (1)
- tracking (1)
- Training&Enablement (1)
- Transport (15)
- TrickBot (1)
- Trojan (4)
- Two Factor Authentication (1)
- UEBA (1)
- Unauthorised Access (1)
- User Access Controls (1)
- VPN (2)
- Vulnerability (13)
- Watering Hole (2)
- Web Application (3)
- Web Skimming (2)
- Website Defacement (4)
- Zero-day Vulnerability (2)
Ensign Content

Weekly Cyber News
New APT Group Impersonates Government Agencies to Spread Malware
A new threat group known as TA2101 has been impersonating government agencies to spread malware.
Ensign Content

Weekly Cyber News
Platinum Group Unleashes New Titanium Backdoor
The Platinum Group is using a new Windows backdoor, dubbed Titanium, to infiltrate and take over target systems.
Ensign Content

Weekly Cyber News
Hackers Spread Emotet to Drop Ransomware
An ongoing Emotet campaign is targeting Australian entities, including government agencies and critical infrastructure providers.
Ensign Content

Weekly Cyber News
APT29 Unleashes New Tools Against Ministries of Foreign Affairs
Russian cyber espionage group APT29 is using new intrusion tools against Ministries of Foreign Affairs in Europe.
Ensign Content

Weekly Cyber News
New Malware Spies on Diplomats, High-Profile Government Targets
A new modular espionage malware dubbed Attor has been targeting diplomats and high-profile Russian-speaking users in Eastern Europe since at least 2013.
Ensign Content

Weekly Cyber News
Hackers Still Breaching Local Government Payment Portals
Hackers have been targeting Click2Gov payment portals and had compromised at least eight US municipalities since August 2019.
Ensign Content

Weekly Cyber News
Unsecured Elasticsearch Server Exposes 20.8 Million User Records
The personal data of most of Ecuador’s population have been left exposed online
Ensign Content

Weekly Cyber News
New Threat Group Targets Critical Infrastructure Organisations
A new threat group known as Lyceum (aka Hexane) has been targeting critical infrastructure organisations
Ensign Content

Weekly Cyber News
Coordinated Ransomware Attacks Affect 23 Local Government Entities
A coordinated ransomware attack has affected 23 local government entities in the US state of Texas
Ensign Content

Weekly Cyber News
Phishing Campaign Targets Chinese Government and State Enterprises
An extensive phishing campaign dubbed Bitter APT is targeting employees at China’s government agencies
Ensign Content

Weekly Cyber News
TA428 Targets Government IT Agencies
A threat group dubbed TA428 has been targeting government agencies in East Asia since early 2019
Ensign Content

Weekly Cyber News
Chinese Threat Group Targets Diplomatic Missions
The Ke3chang cyberespionage group (aka APT15, Mirage, Playful Dragon or Vixen Panda) has been tied to a backdoor
Ensign Content

Weekly Cyber News
100,000 Affected in Border Checkpoint Breach
A subcontractor working with the US Customs and Border Protection (CBP) suffered an intrusion that led to the exposure of a database
Ensign Content

Weekly Cyber News
Hawkball Backdoor Targets Governments in Central Asia
An unknown threat group is targeting the government sector in Central Asia with a new backdoor dubbed Hawkball
Ensign Content

Weekly Cyber News
Treasury Website Leaks Government Budget Prematurely
The New Zealand Treasury website leaked the government’s annual budget ahead of its scheduled announcement
Ensign Content

Weekly Cyber News
DanaBot Operators Spear Phish Government Employees
The operators behind the DanaBot trojan have been spear phishing employees at an Australian government agency, with intentions to gain a foothold in the targeted network.