Renaissance Spotlight:

Cyber Threats

Get prepared for the cybersecurity threats of today, tomorrow and beyond.

Cyber threats present a malicious and deliberate attempt to breach, damage, steal or simply disrupt the information technology systems of an individual or organisation. Not only can they result in huge financial and reputational losses, they can also cause service disruptions, theft of sensitive data, failure of operational technology and in extreme cases, they can even pose risk to human life.

Since 2020, cyber threats have become even more prolific following the global shift to digital transformation that was accelerated by the Covid-19 pandemic. This move to digital and remote devices brought positive change for business, but it also increased the overall attack surface and opportunities available to online criminals.

On this page we dive deeper into the workings and solutions to some of the most common types of cyber threats including various types of Malware, Phishing, Man-in-the-Middle (MITM) Attacks, Password Attacks, Insider Threats, Human Threats and more. For an in depth look at Ransomware view our Ransomware page.

Industry Updates

Infosecurity Magazine 2021, NCSC Warns of Cyber Threats to Ireland's Energy, Telecoms and Transport Sectors - Read More

NCSC, Stay up to date with the latest guidance and advice on emerging cyber threats with the NCSC Weekly

Threat Reports - View Here

Our Vendors

BullWall
CyGlass
FraudWatch
Kemp Flowmon
Lookout
Sophos
Systancia
ThreatLocker
usecure
WatchGuard

Phishing

Phishing: Top Tips to Stop You From Getting Reeled In

“Phishing” in cyber terms refers to the stealing of personal information that can lead to identity theft and financial fraud. Learn 5 tips that will help prevent your company from being reeled in.

3 in 10 workers worldwide have clicked a phishing link in the past year. Download the Opentext report to see the whole story and get actionable tips for how businesses and individuals can stay resilient against phishing attacks.

Lookout Podcast: It's all about Phishing

With the proliferation of smartphones and tablets, phishing attacks are no longer what they used to be. Tune in to find out how the likes of WhatsApp, Twitter, and Tinder have made phishing so dangerous on mobile devices.

Man-in-the-Middle (MITM)

WatchGuard: Anatomy of a Wi-Fi Man in the Middle Attack

FraudWatch: What is… a man-in-the-middle attack?

What is it exactly and how can you protect yourself from it?

CyGlass: NDR vs. EDR 

Many attacks such as Man-in-the-Middle (MITM) can bypass Endpoint Detection and Response (EDR) solutions entirely. The simple fact is that 99% of all cyberattacks rely on and communicate through the network.

Sophos: How can you prevent a MITM?

This article covers examples of MITM attacks, the different variations and how you can defend against them.

Types of Malware

Malware, short for 'malicious software',  is constantly being re-invented by attackers and can include viruses, worms, trojan viruses, spyware, adware, and ransomware. See more resources on ransomware here.

CyGlass: Emotet - How to Detect & Eradicate

Emotet is a sophisticated malware that has been wreaking havoc in both the private and public sectors for over five years.

Sophos: Active Malware Remediation Trickbot & Emotet

In this video, Jay from Sophos Support goes over the steps to handle an Emotet or TrickBot infection in your environment.

Emotet and Trickbot Remediation

ThreatLocker: Protecting Water Infrastructure Against Cyberattacks

As the risk of ransomware and other cyber attacks continues to increase, companies must be vigilant of attacks targeting their infrastructure. This whitepaper explains the common methods for executing successful cyber attacks, the regulatory requirements, guidelines and the cost-effective risk mitigation solutions available.

ThreatLocker: Exploitation of SolarWinds Orion Software

As you may be aware, in December 2020 SolarWinds was targeted with malware. This blog breaks down how this attack occurred and how malware attacks can be prevented in the future.

Opentext: An Insight into Organised Crime as a Service

The days when attackers needed programming and hacking skills to mount ransomware or other cyberattack types against an organisation are over. Now, skilled cybercriminals are selling attack tools to anyone via the ‘as-a-service’ model that we have seen used in the non-criminal portions of the Internet.

Password Attacks

Renaissance Blog: Password Security Attacks

Passwords are still a necessary evil. However, they can be augmented, and management of them simplified with the addition of a few additional tools. Read our blog to learn more about the common types of password attacks.

Insider Threats

FraudWatch Data Security: What You Need To Know About Insider Threats
Not all insider threats come from malicious individuals. In fact, careless insider threats are instances where human error or poor judgment leads to compromises with your IT infrastructure. Read more.

Cyberelements: Data Breaches, Can We Avoid Them?

Although nearly impossible to prevent data leakage, it is possible to limit the scope of a breach, especially when caused by an employee. cyberelements is a zero-trust private network access solution that gives employees highly secure access to selected information system resources, rather than to the entire system. Read more.

Human Threats

usecure: Security Awareness Training for Remote Staff

In this short video, usecure explain some of the precautions needed when working from home to ensure online security.

usecure: The Ultimate Guide to Human Risk Management
In this article, learn how businesses can truly reduce user-related security incidents and drive secure employee behaviour through usecure's automated Human Risk Management (HRM) platform.

usecure: The Role of Human Error in Successful Cyber Security Breaches

According to a study by IBM, human error is the main cause of 95% of cyber security breaches. In other words, if human error was somehow eliminated entirely, 19 out of 20 cyber breaches may not have taken place at all! Learn more.

About Renaissance

Renaissance Ireland

We work with our partners to deliver solutions and services to make your clients and customers IT environments more secure and compliant and future proof these solutions by tailoring these to suit their needs and requirements. Renaissance and our suite of security vendors and partners are ideally placed to work with  industrial organisations to help analyse current security systems, design a way to improve them, and deliver the improvements over time. Starting with the most critical systems and vulnerabilities. Learn more.

 

Speak to Renaissance

 
Renaissance Contingency Services Ltd 
Unit 8, Leopardstown Business Centre, Ballyogan Road, Dublin 18, Ireland Eircode D18wd62
Tel: +353 (1) 2809410      Email: info@renaissance.ie