The MGM cyber attack and your business

The MGM network was recently hit through a social engineering-style cyber attack. After gaining entry, the threat actor escalated their privileges to achieve administrator privileges in OKTA and even global administrator privileges to MGM’s Azure tenant, collecting and dumping passwords along the way.

In response to the breach, MGM unsuccessfully attempted to shut down network access to sensitive devices. After electing to not pay the ransom, the hackers launched BlackCat ransomware to cause widespread destruction and disruption.

▶ Read this article from Barracuda to find out the recommendations for your business to solve increasingly creative and aggressive ransomware attacks.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Malicious HTML attachments doubles – are you prepared?

The security industry has been highlighting the cybercriminal misuse of HTML for years — and evidence suggests it remains a successful and popular attack tool.

Last year Barracuda reported that around one-in-five (21%) of all HTML attachments scanned in May 2022 were malicious. A year on, that figure has more than doubled – 45.7% of scanned HTML files were found to be malicious a year later.

▶ Read this article from Barracuda to find out the top HTML threats, and prepare your business accordingly.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Could a 15 year old hack your systems?

Attackers are quick to exploit new opportunities for attack. The reporting of the Log4J bug in December 2021, for example, is believed to have led to a 150% increase in exploit activity the following year.

However, attackers rely extensively on long established approaches and home in on weaknesses that have often also been around for years.

▶ Read this article from Barracuda to find out the top malicious tactics, and separate the threats from the noise.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

 

13 email threat types you should be aware of

Email security is a sweeping term, but what’s under the bonnet, and how do you protect your business from all the top email threats, including the sophisticated ones designed to slip through your secure gateway?

This eBook provides an in-depth look at today’s wide range of evolving email threats, including their risks and impacts on businesses, and how machine learning and API-based inbox defence can address the gaps in the email gateway and help provide total email protection against attacks.

  • Defend against sophisticated email threats that are able to bypass defences and wreak havoc using backdoor techniques, including spoofing, social engineering, and fraud.
  • Protect employees at the inbox level using the right combination of technology solutions and security-awareness training.
  • Use a multi-layered protection strategy to radically reduce susceptibility to email attacks and help better defend your business, data, and people.

See all the latest threats, data, analysis, and solutions for yourself (instant download, no form required). 

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Have you unlocked the potential of Zero Trust?

You may have heard the term Zero Trust doing the rounds. But what is it, and is it relevant to SMBs?

According to digital.com, “Zero trust isn’t a specific product, it’s a way of thinking about and constructing your security architecture, it operates on the idea that no one user, device, service, or programme is trusted inherently.”

With Zero Trust, you can provide seamless access to all levels of user, while maintaining strict authentication and verification to access particular SaaS applications, assets, data, or systems.

Is Zero Trust applicable to your business?

Zero Trust Access (ZTA) can increase security, productivity, and flexibility for your business. This recorded webinar from Barracuda shows how ZTA can be applied to:

  • Prevent unauthorised access to corporate resources and digital assets
  • Reduce your overall attack surface and risk of breaches
  • Secure the migration to a cloud-integrated infrastructure
  • Serve as the foundation of a successful SASE implementation
  • Improve remote access performance and employee productivity

You’ll see how Barracuda CloudGen Access secures SaaS applications, including Microsoft 365, and protects users from ransomware and other web threats.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Are your applications potential trojan horses?

Find out if your web applications have security flaws with the Barracuda Vulnerability Manager for free. Use this standalone, no-cost service to get a comprehensive report that outlines any vulnerabilities uncovered and provides recommendations for remediating them.

  • Scan for web application security flaws such as those on the OWASP Top 10.
  • Get a comprehensive report with remediation recommendations.
  • No installation, 2 minutes to set up, easy to use, and completely free.

Don’t give cybercriminals a chance to exploit hidden vulnerabilities. With Barracuda Vulnerability Manager you can get a customised report in minutes. The Complete IT Systems team can then work with you to review the findings and take the necessary steps to remediate.

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

The new ABCs of application security

Over the past few years, the threats to applications have multiplied, and newer, more dangerous attack vectors have emerged.

Read our partner Barracuda’s complimentary e-book ‘the new ABCs of application security’ for an in-depth look at three critical attack vectors – API vulnerabilities, bot attacks, and client-side attacks – as well as how you can fill the gaps in your application security and protect your business against these evolving threats. Discover:

  • The challenges of deploying and defending APIs, a prime target for attackers because of their direct access to critical data
  • The importance of detecting and blocking advanced persistent bots that perform account takeover, credential stuffing, and other malicious attacks
  • The technologies being used to fill client-side security gaps and successfully protect against supply-chain attacks

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Inboxes are an easy-in for hackers. Run FREE email threat scans

As phishing attacks become increasingly sophisticated, there could be all kinds of threats lurking in employees’ inboxes. Even the more cyber-aware members of staff can fall victim to ever more convincing phishing emails.

Threats can take even the most clued up users unawares, including spam emails, data exfiltration, scamming, domain impersonation, extortion, conversation hijacking, malware/ransomware, URL phishing, account takeover, spear phishing, brand impersonation, lateral phishing, and compromising business email systems.

The Barracuda Email Threat Scanner inspects emails in your organisation to discover threats hiding in your employees’ inboxes. The expert team here at Complete IT Systems can guide you through the process and ensure that inboxes are not a weak point for hackers to exploit in your cyber defences.

">➡️ Watch a short video and get started.

">

">

Want to learn more?

Complete IT Systems have a team of Barracuda specialists on hand to demo the solution, discuss business benefits and help you understand how the technology works for your organisation.

To get in touch or request a demo please contact us.

Spear phishing: Top threats and trends

Spear phishing remains a huge threat to British firms – yet many remain inadequately protected.

Tap into this report – “Spear phishing: Top threats and trends” – from Barracuda to:

  • Gain the most recent trends in social engineering
  • The latest methods attackers are using to trick their victims,
  • Best practices to protect your business from these evolving threats.

Find out more?

As Barracuda Partners, Complete IT Systems can offer you expert advice on the solutions and how they could be effectively deployed in your business.

To find out more please call us on 01274 396 213 or use our contact form and we’ll arrange a good time to call you back.

Spear phishing remains a constant threat to British firms, with attacks becoming all-the-more creative.

Tap into this report – “Spear phishing: Top threats and trends” –  from Barracuda to:

  • Gain the most recent trends in social engineering.
  • The latest methods attackers are using to trick their victims.
  • The best practices to protect your business from these evolving threats.

Find out more?

As Barracuda Partners, Complete IT Systems can offer you expert advice on the solutions and how they could be effectively deployed in your business.

To find out more please call us on 01274 396 213 or use our contact form and we’ll arrange a good time to call you back.