Search
Close this search box.
document.body.classList.toggle('menu-open', show); // Add 'menu-open' class to body.
Search
Close this search box.

Cybersecurity Blog:
Get Cyber Security Insights from Our Experienced Team

Learn everything you need to know about cybersecurity with insightful guides and articles written by our team.

The legal profession is one of those where cyber security best practices aren’t just desirable; they are essential, given the highly sensitive information accessed on a daily basis. Here are our top 5 legal professional security tips to help keep you and your firm safe.
September 2, 2024
th4ts3cur1ty.company - Meet The Team - Eliza
“Blue Team Handbook: SOC, SIEM and Threat Hunting Use Cases” by Don Murdoch is next to be reviewed for Eliza’s Cyber Security Book Club.
August 29, 2024
th4ts3cur1ty.company - Meet The Team - Rich
Consumers across all industries have more choice than ever, and building and retaining customer trust is paramount. So what role does cyber security play in this? Rich Benfield explains
August 28, 2024
Rosie Anderson
Attending conferences isn’t just about community; they offer a real opportunity for career development. TSC’s Rosie Anderson explains more.
August 19, 2024
th4ts3cur1ty.company - Meet The Team - Rich
Cyber security is essential even in industries you wouldn’t expect. Find out what happened when cyber criminals hit a dairy farm.
August 14, 2024
Over the past five years, cloud provider outages have become more frequent and severe. We’ve seen an increase in major incidents affecting the global economy, airports and banking systems – even the ability of news channels to air live TV.
August 12, 2024
th4ts3cur1ty.company - Meet The Team - Eliza
Why is Dracoeye free? CEO Eliza-May Austin explains the reasoning behind the decision to not charge for our leading Security Analysis Tool.
August 5, 2024
We listened carefully to your feedback and could not be happier to announce that our popular, free Security Analysis tool Dracoeye has moved from open beta into general availability. Read more about the new features available here!
August 1, 2024
th4ts3cur1ty.company - Meet The Team - Eliza
What is there to know about th4ts3cur1ty.company’s Eliza-May Austin that you might not have seen before? Our CEO Q&A tells all!
July 29, 2024
th4ts3cur1ty.company - Meet The Team - Eliza
“SCADA Security: what’s broken and how to fix it” by Andrew Winter is the next pick for Eliza’s Cyber Security Book Club.
July 25, 2024
What makes now a crucial time for the UK to invest in more cyber security tools and education? th4ts3cur1ty.company’s Ste Wright explains.
July 19, 2024
th4ts3cur1ty.company - Meet The Team - Eliza
“Digital Forensics with Open Source Tools” by Cory Altheide and Harlan Carvey is the next title Eliza reviews in her Cyber Security Book Club
July 18, 2024
Yesterday’s King’s Speech revealed many new initiatives under the new government, with one being a focus on the UK’s cyber security presence.
July 18, 2024
Rosie Anderson
Why is a cyber community important? th4ts3cur1ty.company’s Head of Strategic Solutions, Rosie Anderson, discusses.
July 15, 2024
th4ts3cur1ty.company - Meet The Team - Eliza
For the inaugural Cyber Security Book Club, Eliza reviews “Practical Linux Forensics: a guide for digital investigators” by Bruce Nikkel.
July 9, 2024
There’s loads of services out there that form part of your security analysis toolset. With the likes of Alien Vault, SpamHaus, VirusTotal to name a few, running checks can often be time-consuming, where the checks you run can differ depending on what it is you’re checking.
February 6, 2024
th4ts3cur1ty.company - Meet The Team - Mary Anne
How can we make a viral advert? B2B marketing is boring. Bit of a bold statement. But not necessarily a lie. Especially in the cyber security industry. Although, who wants to spend a sh*t ton on a boring ad? No nonsense, just defence.
February 3, 2024
th4ts3cur1ty.company - Meet The Team - Ross
We all love documentation. Documentation is important! We understand the things we should document. Implement a configuration flag, document it. Architect some new infrastructure, document it. Find an operational risk in your company, document it.
July 27, 2023
th4ts3cur1ty.company - Meet The Team - Mary Anne
The Cyber Helpline provides free, expert help for victims of cybercrime and online harm. They help individuals and sole traders. in the name of charity … I walked, A lot.
July 12, 2023
th4ts3cur1ty.company - Meet The Team - Eliza
After finishing yet another consulting call with a customer who moaned about their cyber security provider, but then refused to do anything about it, I started thinking about why this happens…often.
April 5, 2023
th4ts3cur1ty.company - Meet The Team - Eliza
Might you be interested to know how to Improve Cyber Security for FREE? IT Managers in SMBs (Small/Medium sized Businesses) often struggle to access cyber security expertise.
August 28, 2022
th4ts3cur1ty.company - Eliza and Stephen
Do you understand the importance of a Importance of a Cyber Defence Strategy? What is a cyber defence strategy? Let’s take it back to basics and look at what strategy is. A strategy is a plan and route to achieve a set of goals in the long or short term.
August 28, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Your cyber security company culture can lead to good and bad. For example, Insider threats make up 5% of all cyber attacks, while phishing makes up 37% (Palo Alto Unit42, 2022), and the vast majority are due to insufficient training of employees, rather than droves of malicious staff.
August 28, 2022
th4ts3cur1ty.company - Anonymous Testimonial Man
There are many reasons to use Security Onion, a free and open platform for threat hunting, network security monitoring, and log management. We picked out 7 of the best.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Looking for Internet Safety Tips eh? People of all ages come with a range of skills and understanding when it comes to surfing the web. The following list is to help you keep yourself protected while online.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
There are so many reasons to choose PocketSIEM for SIEM and SOC over our Biggest BIGGEST SIEM/SOC competitors … here are just 10 of’em! Biggest SIEM/SOC competitors? With Us You Never Need To Buy SIEM Ever Again!
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Decisions, Decisions – Internal SOC vs MSSP. Navigating the managed IT security landscape can be daunting for businesses, particularly when looking into internal SOC VS MSSP.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Why use Wazuh Agent for Endpoint Security? Your search led you here and likely with the question, “Why use Wazuh Agent for Endpoint Security?”. Strap yourself in, we have opinions.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
It’s the wild west out there. The tactics of SIEM providers can it times be underhand and in other complete bullsh*t. This article breaks down what may be happening to you and just as a kicker … how we can help.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Choosing a Managed Security Service Provider (MSSP) is a crucial decision, and knowing the right questions to ask an MSSP is essential. Our guide, “Top 6 Questions to Ask an MSSP Before You Buy,” will help you navigate this process.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
What Misconceptions Of SIEM might you have? Addressing the misconceptions of SIEM (Security Information and Event Management) is crucial for businesses looking to strengthen their cybersecurity strategies.
July 11, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Understanding that HSSP is a hybrid approach to cyber defence is essential for modern businesses. We explore how this innovative strategy combines the strengths of various security measures to provide comprehensive protection.
July 10, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Cyber security in mergers and acquisitions is a critical aspect that businesses cannot afford to overlook. We now delve into the importance of integrating robust cybersecurity measures during these complex transactions.
January 12, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Supply chain attacks were up 78% in 2019. (Symantec) and are now thought to make up 65% of cyber-attacks! This will change over time and so will the attacks, the vectors, the preventions and the reactions.
January 12, 2022
th4ts3cur1ty.company - Meet The Team - Eliza
Our industry is filled with cyber buzzwords, acronyms and hype; but which should IT leaders actually be paying attention to? Cyber Buzzwords – in No Particular Order.
October 25, 2021
th4ts3cur1ty.company - Meet The Team - Eliza
Want to attract more women to cyber security? It’s crucial for fostering diversity and innovation within the industry. This guide offers practical strategies for creating a more inclusive and supportive environment.
August 26, 2021
th4ts3cur1ty.company - Meet The Team - Eliza
Budget optimisation through purple teaming is an effective strategy for maximising cybersecurity resources and improving defence mechanisms. This guide explores how integrating the strengths of both red and blue teams can lead to more efficient use of your budget while enhancing security measures.
December 6, 2020
th4ts3cur1ty.company - Meet The Team - Eliza
Purple Team like you’re preparing for war to ensure your cybersecurity defences are battle-ready. This guide delves into the rigorous approach of purple teaming, combining the offensive tactics of red teams with the defensive strategies of blue teams.
December 5, 2020
th4ts3cur1ty.company - Meet The Team - Eliza
Run a PurpleTeam operation for FREE to enhance your cybersecurity defences without incurring additional costs. This guide provides step-by-step instructions on leveraging available resources to conduct effective purple teaming exercises.
December 4, 2020
th4ts3cur1ty.company - Anonymous Testimonial Man
Using MITRE ATT&CK Navigator for intelligence gathering is a powerful method to enhance your cybersecurity strategy. Leverage the comprehensive framework of the MITRE ATT&CK Navigator to map out adversarial tactics, techniques, and procedures.
December 4, 2020