Year: 2022

Weekly Intelligence Report – 23 Dec 2022
2022-12-23
Weekly Intelligence Report – 23 Dec 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Cyber Risk Management Platform Cyfirma Appoint RHTM Technologies.
2022-12-19
Cyber Risk Management Platform Cyfirma Appoint RHTM Technologies.

The partnership will provide more choices for organizations looking for a trusted provider with a

Weekly Intelligence Report – 16 Dec 2022
2022-12-16
Weekly Intelligence Report – 16 Dec 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Weekly Intelligence Report – 09 Dec 2022
2022-12-09
Weekly Intelligence Report – 09 Dec 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

CYFIRMA and Cyber ​​Samurai GmbH Join Forces to Enhance Cyber Defence for European Businesses
2022-12-09
CYFIRMA and Cyber ​​Samurai GmbH Join Forces to Enhance Cyber Defence for European Businesses

The combined expertise builds on Cyber Samurai’s in-depth knowledge of the European market, proven

CYFIRMA and Source Code Control Collaborate to Deliver Digital Risk Visibility and Protection Managed Services in India
2022-12-05
CYFIRMA and Source Code Control Collaborate to Deliver Digital Risk Visibility and Protection Managed Services in India

Source Code Control will leverage CYFIRMA’S intelligence-focused approach to give businesses visibility

Weekly Intelligence Report – 02 Dec 2022
2022-12-02
Weekly Intelligence Report – 02 Dec 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Launch Attack Surface Analytics Service to Provide Next-Generation Digital Risk Management | Cyfirma
2022-11-30
Launch Attack Surface Analytics Service to Provide Next-Generation Digital Risk Management | Cyfirma

AOS Data and CYFIRMA Launch Attack Surface Analytics Service to Provide Next-Generation Digital Risk

Weekly Intelligence Report About Spear Phishing Attack
2022-11-25
Weekly Intelligence Report About Spear Phishing Attack

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

CYFIRMA and ETEK establish strategic partnership to help businesses fight cybercrime with predictive insights and cyber-intelligence in Latin America & India
2022-11-22
CYFIRMA and ETEK establish strategic partnership to help businesses fight cybercrime with predictive insights and cyber-intelligence in Latin America & India

ETEK deal will leverage CYFIRMA’S external threat landscape platforms to give businesses visibility

Weekly Intelligence Report – 18 Nov 2022
2022-11-18
Weekly Intelligence Report – 18 Nov 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

CYFIRMA Expands Reach in Czech Republic and Slovakia with Leading MSSP FreeDivision
2022-11-15
CYFIRMA Expands Reach in Czech Republic and Slovakia with Leading MSSP FreeDivision

Frankfurt, Germany, Nov 15, 2022 – As part of its market expansion plan, CYFIRMA, an external

Weekly Intelligence Report – 11 Nov 2022
2022-11-11
Weekly Intelligence Report – 11 Nov 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Weekly Intelligence Report – 04 Nov 2022
2022-11-04
Weekly Intelligence Report – 04 Nov 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

FinTech Alliance Philippines and CYFIRMA sign strategic partnership at Singapore FinTech Festival 2022 to help digital financial firms strengthen cybersecurity
2022-11-03
FinTech Alliance Philippines and CYFIRMA sign strategic partnership at Singapore FinTech Festival 2022 to help digital financial firms strengthen cybersecurity

FinTech Alliance Philippines will leverage CYFIRMA’S external threat landscape insights and digital

Weekly Intelligence Report – 28 Oct 2022
2022-10-28
Weekly Intelligence Report – 28 Oct 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Weekly Intelligence Report – 21 Oct 2022
2022-10-21
Weekly Intelligence Report – 21 Oct 2022

Weekly Intelligence Trends/Advisory Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities

Weekly Intelligence Report – 14 Oct 2022
2022-10-14
Weekly Intelligence Report – 14 Oct 2022

Threat Actor in Focus – Mustang Panda Target Myanmarese Users by Abusing Legitimate Apps Suspected

Weekly Intelligence Report – 7 Oct 2022
2022-10-07
Weekly Intelligence Report – 7 Oct 2022

Threat Actor in Focus – Lazarus Group Target Dell Driver Using New FudModule Rootkit Suspected Threat

CYFIRMA and D3 Security establish strategic partnership to help businesses fight cybercrime with predictive insights and cyber-intelligence
2022-10-03
CYFIRMA and D3 Security establish strategic partnership to help businesses fight cybercrime with predictive insights and cyber-intelligence

CYFIRMA and D3 Security establish strategic partnership to help businesses fight cybercrime with predictive