Black Arrow Cyber Threat Intelligence Briefing 27 December 2024

Welcome to this week’s Black Arrow Cyber Threat Intelligence Briefing – a weekly digest, collated and curated by our cyber experts to provide senior and middle management with an easy to digest round up of the most notable threats, vulnerabilities, and cyber related news from the last week.

Top Cyber Stories of the Last Week

Hackers are Using Russian Domains to Launch Complex Document-Based Phishing Attacks

New research reveals a sharp increase in malicious emails, bypassing secure gateways every 45 seconds. Remote Access Trojans rose by 59%, while open redirects soared by 627%. Phishing attacks are shifting to Microsoft Office documents, surging by nearly 600% in malicious use, and Russian domains, used four to twelve times more, are now being used for data exfiltration. Attackers harness widely used services like TikTok and Google AMP to redirect unsuspecting users to harmful links. This surge in threats highlights the urgent need for stronger cyber security measures to protect organisations’ networks and data.

How Nation-State Cyber Criminals are Targeting the Enterprise

Nation-state threat actors, once focused on critical infrastructure, are now targeting enterprises across industries as geopolitical tensions escalate. In the past year, these advanced groups have increased attacks on organisations handling sensitive data, aiming to exfiltrate intellectual property and disrupt operations. Unlike traditional ransomware gangs, they have significant resources, persistence, and clear missions such as espionage or undermining rivals. This complex threat environment underscores the need for robust cyber security measures, from strengthening incident response planning and network visibility, to fostering partnerships with government and industry peers. Effective defence requires ongoing vigilance and collaboration to safeguard critical assets.

Phishing Report Findings Call for a Fundamental Shift in Organisational Approaches to Defence

SlashNext’s 2024 Phishing Intelligence Report reveals a significant escalation in phishing threats, urging organisations to rethink their defence strategies. Credential phishing attacks surged by 703%, while email-based threats rose by 202%, exposing users to up to 600 mobile threats annually. 80% of embedded malicious links were zero-day threats (for which there was no remedy at the time) and bypassed traditional detection methods. Social engineering attacks increased by 141%, targeting users across platforms like Microsoft Teams and Dropbox. Experts emphasise the need for proactive, adaptive security strategies, advanced identity verification, and machine learning to counter evolving threats and safeguard critical assets in a rapidly expanding threat landscape.

Organisations Need to Get Real About Threat of Cyber Attacks

The UK’s National Cyber Security Centre’s eighth annual review warns that the threat from state-led and criminal cyber attacks is greater than many organisations realise. The impact is already huge, with attacks costing businesses $2 trillion last year. Experts say technology is only part of the solution, calling for stronger human defences, “digital trust” and realistic scenario planning. By running regular incident response exercises and improving user awareness, leaders can better prepare for and respond to breaches, maintaining trust and protecting their operations.

Black Arrow works with organisations of all sizes and sectors to design and prepare for managing a cyber security incident; this can include an Incident Response Plan and an educational tabletop exercise for the leadership team that highlights the proportionate controls to help the organisation prevent and mitigate an incident.

Dark Web Cyber Criminals are Buying Up IDs to Bypass KYC Methods

A new report by iProov reveals a sophisticated dark web operation collecting genuine identity documents and biometric data, often purchased directly from individuals, to bypass Know Your Customer (KYC) processes. The operation spans Latin America and Eastern Europe, posing a significant risk to organisations relying on traditional identity verification systems. iProov warns that these complete identity packages, combining real documents with matching biometrics, are exceptionally challenging to detect. To counteract these threats, firms must adopt a multi-layered, real-time verification approach to confirm both humanity and identity, significantly enhancing defences against advanced impersonation fraud.

Cl0p Ransomware Group to Name Over 60 Victims of Cleo Attack

The Cl0p ransomware group has exploited vulnerabilities in Cleo’s file transfer products, affecting over 60 organisations, with victims being contacted and provided proof of stolen data. Blue Yonder, a supply chain software provider, is the only named victim so far, though more are expected to be publicly identified unless ransoms are paid. The vulnerabilities, exploited since early December, allowed attackers to steal files without authentication, and Cleo’s tools are used by over 4,000 customers. Cl0p’s actions mirror its previous MOVEit campaign, further highlighting the persistent risks of unpatched file transfer systems.

Service Disruptions Continue to Blindside Businesses

PagerDuty's latest report highlights service disruptions as a pressing concern for businesses, with 88% of executives predicting another major incident within a year. The July global IT outage exposed gaps in preparedness, with 83% of executives caught off guard, resulting in lost revenue (37%) and delayed responses (39%). Nearly half of UK, US, and Australian leaders, along with a majority in Japan, cite insufficient real-time data tools as a hindrance. As 86% admit to prioritising efforts to build security rather than being ready to react if the security is breached, the report emphasises the need for proactive planning to mitigate the financial and reputational impacts of future disruptions.

Infostealers Dominate as Lumma Stealer Detections Soar by Almost 400%

An infostealer is a type of malicious software designed to secretly gather private information, such as passwords, financial details, or other sensitive data, from an infected device. Once it collects this data, it sends it to the attacker, who can then misuse it for financial gain, identity theft, or other illegal activities. Cyber security software provider ESET has found a 369% increase in detections of the Lumma Stealer infostealer, now dominating attacks by targeting 2FA browser extensions, user credentials and cryptocurrency wallets. Organisations should consider the threat of infostealers and other malicious software as part of a cohesive cyber security strategy.

Ransomware Attackers Target Industries with Low Downtime Tolerance

Cyber security provider Dragos found that 23 ransomware groups, including newly emerged or rebranded operators, impacted industrial organisations in Q3 2024. They targeted sectors with low downtime tolerance, such as healthcare and finance, resulting in significant operational halts, financial losses, and data compromises. One major automotive software firm paid a $25m ransom, while an oilfield services provider lost $35m. Attackers have evolved to bypass multi-factor authentication and exploit VPN weaknesses, with living-off-the-land and remote access tools enabling stealthy intrusions. They also increasingly rely on initial access brokers, using advanced malware to persist in virtual environments and critical operations.

North Koreans Stole $1.34bn In Crypto This Year

Hackers linked to North Korea have reportedly stolen $1.34bn in cryptocurrency so far this year, accounting for over half of all such thefts. This surge highlights a reliance on illicit digital funds to finance ballistic missile and nuclear programmes, with the US estimating a third of North Korea’s missile development is funded by hacking. Attacks slowed after a reported strategic partnership with Russia in June which may have reduced North Korea’s dependency on cyber crime, although overall crypto-based hacking has risen. Despite total stolen amounts being lower than in previous years, the number of breaches is at a record 303, indicating an ongoing need for robust cyber security measures.

Beware Of Shadow AI: Shadow IT’s Less Well-Known Brother

Research indicates that 50–75% of employees use non-company AI tools, raising concerns around data leakage, compliance, and vulnerabilities to cyber attack. The number of these applications continues to surge, yet only 15% of organisations have a formal AI policy in place. This lack of oversight can lead to reputational and legal damage. While AI promises innovation and productivity gains, leaders must address Shadow AI by establishing robust governance, enforcing granular controls, and conducting frequent security audits. Boards should ensure their cyber security strategy helps mitigate these risks while unlocking AI’s benefits.

Working with Security Consultants Will Bolster Cyber Resilience as We Enter 2025

With a shortage of talent, new regulations on the horizon, and an evolving threat landscape, cyber resilience is becoming a top priority for organisations. The upcoming UK Cyber Security and Resilience Bill and stringent frameworks for financial institutions highlight the urgent need for robust defences. Despite this focus on cyber security, many organisations face recruitment hurdles due to an undersupplied talent pool. As a result, hiring external cyber security specialists is emerging as a cost-effective solution, giving businesses access to the necessary skills without the lengthy recruitment process. This approach helps close the talent gap while strengthening defences into 2025 and beyond.

Sources:

https://www.techradar.com/pro/Hackers-are-using-Russian-domains-to-launch-complex-document-based-phishing-attacks

https://www.darkreading.com/vulnerabilities-threats/how-nation-state-cybercriminals-target-enterprise

https://informationsecuritybuzz.com/phishing-report-findings-fundamental/

https://www.forbes.com/sites/rogertrapp/2024/12/22/organizations-need-to-get-real-about-threat-of-cyber-attacks/

https://www.techradar.com/pro/security/dark-web-cybercriminals-are-buying-up-id-to-bypass-kyc-methods

https://www.securityweek.com/cl0p-ransomware-group-to-name-over-60-victims-of-cleo-attack/

https://www.helpnetsecurity.com/2024/12/26/service-disruptions-concern/

https://www.infosecurity-magazine.com/news/infostealers-lumma-stealer/

https://www.infosecurity-magazine.com/news/ransomware-industries-downtime/

https://www.silicon.co.uk/security/cyberwar/north-korea-hacking-593725

https://www.securityweek.com/beware-of-shadow-ai-shadow-its-less-well-known-brother/

https://www.scotsman.com/business/working-with-security-consultants-will-bolster-cyber-resilience-as-we-enter-2025-4907662



Threats

Ransomware, Extortion and Destructive Attacks

Ransomware Attackers Target Industries with Low Downtime Tolerance - Infosecurity Magazine

Small Business Cyber Security Statistics

Half of UK businesses hit by cyber breaches in 2024 - Digital Journal

Clop ransomware is now extorting 66 Cleo data-theft victims

LockBit Admins Tease a New Ransomware Version - Infosecurity Magazine

LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages

New Warning As Self-Deleting Cyber Attack Targets Windows, Mac

Top 10 Cyber Law Enforcement Operations of 2024 - Infosecurity Magazine

Beware Feb. 3, 2025—Diabolic Ransomware Gang Issues New Attack Warning

Interlock ransomware attacks highlight need for greater security standards on critical infrastructure | TechRadar

Suspected LockBit dev faces extradition to the US • The Register

How companies can fight ransomware impersonations - Help Net Security

Nearly four decades on and, like Jesus, ransomware won't die • The Register

6 Crafty Tactics Cyber Criminals Use To Snag Money From Home Users Fast

Facing the Specter of Cyber Threats During the Holidays

Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts

Ransomware Victims

Clop ransomware is now extorting 66 Cleo data-theft victims

5.6M people exposed in Ascension Health ransomware incident earlier this year | Cybernews

Hackney Council: Cyber Attack Cost 'hundreds of thousands' - BBC News

Krispy Kreme breach, data theft claimed by Play ransomware gang

Ransomware Group Claims Theft of Personal, Financial Data From Krispy Kreme - SecurityWeek

Phishing & Email Based Attacks

Phishing Report Findings Call For A Fundamental Shift In Organisational Approaches To Defence

This devious two-step phishing campaign uses Microsoft tools to bypass email security | TechRadar

Hackers are using Russian domains to launch complex document-based phishing attacks | TechRadar

Fake DocuSign docs used to secure corporate credentials in mishing campaign | SC Media

Rockstar2FA Collapse Fuels Expansion of FlowerStorm Phishing-as-a-Service

A new Microsoft 365 phishing service has emerged, so be on your guard | TechRadar

Urgent New Gmail Security Warning For Billions As Attacks Continue

Defence Giant General Dynamics Says Employees Targeted in Phishing Attack - SecurityWeek

Other Social Engineering

You Need to Create a Secret Password With Your Family | WIRED

Lazarus APT targeted employees at an unnamed nuclear-related organisation

North Korean “Laptop Farm” IT Worker Scam Targets Multiple High-Profile Companies | Ankura - JDSupra

Artificial Intelligence

AI-driven scams are about to get a lot more convincing - Help Net Security

AI Could Generate 10,000 Malware Variants, Evading Detection in 88% of Case

Beware Of Shadow AI – Shadow IT's Less Well-Known Brother - SecurityWeek

AI impersonators will wreak havoc in 2025. Here’s what to look for | PCWorld

Italy’s Data Protection Watchdog Issues €15m Fine to OpenAI Over ChatG - Infosecurity Magazine

You Need to Create a Secret Password With Your Family | WIRED

Urgent New Gmail Security Warning For Billions As Attacks Continue

Businesses Need New AI Governance in Cyber Security and Privacy

Will AI Drive Efficiency and Budget Growth? Risks, Rewards & Reality - Security Boulevard

Open source machine learning systems are highly vulnerable to security threats | TechRadar

The Intersection of AI and OSINT: Advanced Threats On The Horizon - SecurityWeek

2FA/MFA

Evilginx: Open-source man-in-the-middle attack framework - Help Net Security

Home for the holidays? Share this top cyber security advice with friends and family | TechCrunch

Malware

Infostealers Dominate as Lumma Stealer Detections Soar by Almost 400% - Infosecurity Magazine

AI Could Generate 10,000 Malware Variants, Evading Detection in 88% of Case

New Warning As Self-Deleting Cyber Attack Targets Windows, Mac

Cryptomining Malware Found in Popular Open Source Packages - Infosecurity Magazine

Researchers Uncover PyPI Packages Stealing Keystrokes and Hijacking Social Accounts

New 'OtterCookie' malware used to backdoor devs in fake job offers

Iran's Charming Kitten Deploys BellaCPP: A New C++ Variant of BellaCiao Malware

Bots/Botnets

Webcams and DVRs Vulnerable to HiatusRAT, FBI Warns - Infosecurity Magazine

BadBox rapidly grows, 190,000 Android devices infected - Security Affairs

New Androxgh0st botnet targets vulnerabilities in IoT devices and web applications via Mozi integration | TechRadar

How Not To Become A Botnet Victim: A Practical Guide For Everyone

New botnet exploits vulnerabilities in NVRs, TP-Link routers

How Androxgh0st, the hybrid botnet, rose from Mozi's ashes • The Register

Botnets leverage decade-old D-Link vulnerabilities in new attack campaigns - SiliconANGLE

A new Mirai botnet variant targets DigiEver DS-2105 Pro DVRs

Mobile

Apple warns spyware targets via ‘threat notifications,’ offers these next steps - 9to5Mac

CISA: Use Signal or other secure communications app - Help Net Security

Fake DocuSign docs used to secure corporate credentials in mishing campaign | SC Media

ICO Warns of Festive Mobile Phone Privacy Snafu - Infosecurity Magazine

iOS devices more exposed to phishing than Android - Help Net Security

FBI Says Use Secret Word, NSA Says Reboot iPhone—Should You Listen?

Spyware Maker NSO Group Found Liable In US Court | Silicon UK

Denial of Service/DoS/DDoS

DNSSEC Denial-of-Service Attacks Show Technology's Fragility

Top 10 Cyber Law Enforcement Operations of 2024 - Infosecurity Magazine

DDoS Attacks Surge as Africa Expands Its Digital Footprint

Palo Alto Releases Patch for PAN-OS DoS Flaw — Update Immediately

7 Ways to Stop VoIP DDoS Attacks from Crashing Your Phones

Internet of Things – IoT

Webcams and DVRs Vulnerable to HiatusRAT, FBI Warns - Infosecurity Magazine

BadBox rapidly grows, 190,000 Android devices infected - Security Affairs

New Androxgh0st botnet targets vulnerabilities in IoT devices and web applications via Mozi integration | TechRadar

New botnet exploits vulnerabilities in NVRs, TP-Link routers

How Androxgh0st, the hyrbird botnet, rose from Mozi's ashes • The Register

A new Mirai botnet variant targets DigiEver DS-2105 Pro DVRs

6 Easy Ways To Make Your Smart Home More Secure

Data Breaches/Leaks

Infostealers Dominate as Lumma Stealer Detections Soar by Almost 400% - Infosecurity Magazine

Small Business Cyber Security Statistics

Half of UK businesses hit by cyber breaches in 2024 - Digital Journal

Clop ransomware threatens 66 Cleo attack victims with data leak

These were the badly handled data breaches of 2024 | TechCrunch

5.6M people exposed in Ascension Health ransomware incident earlier this year | Cybernews

Ascension: Health data of 5.6 million stolen in ransomware attack

FTC orders Marriott and Starwood to implement strict data security

Peugeot Data Breach: Hackers Threaten to Release Stolen Client Information

Nearly half a million people had data stolen after cyber attack on American Addiction Centers | The Record from Recorded Future News

What Should You Do When You Receive a Data Breach Notice? - CNET

Organised Crime & Criminal Actors

Major Biometric Data Farming Operation Uncovered - Infosecurity Magazine

New Study Reveals Widening Gap Between Cyber Attack Causes and Public Perception

Message service predominantly used by Pixel users intercepted by authorities - PhoneArena

Suspected LockBit dev faces extradition to the US • The Register

Cryptocurrency/Cryptomining/Cryptojacking/NFTs/Blockchain

792 Syndicate Suspects Arrested in Massive Crypto and Romance Scam: The Rise of Cyber Crime as a Corporate Enterprise - IT Security Guru

North Korea hackers behind 60% of all crypto stolen in 2024

North Koreans Stole $1.34bn In Crypto This Year | Silicon UK Tech

NFT scammers charged for stealing $22 million through "rug pulls" - Help Net Security

US and Japan Blame North Korea for $308m Crypto Heist - Infosecurity Magazine

Cryptomining Malware Found in Popular Open Source Packages - Infosecurity Magazine

South Korea sanctions 15 North Koreans for crypto heists and cyber theft

Crypto scam suspect arrested in bed as cyber crime cops raid home - Manchester Evening News

Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts

Insurance

Cyber Risks and Insurance 2025 Forecast | Wiley Rein LLP - JDSupra

Cloud/SaaS

Rockstar2FA Collapse Fuels Expansion of FlowerStorm Phishing-as-a-Service

A new Microsoft 365 phishing service has emerged, so be on your guard | TechRadar

Amazon Security Warning As 3 High-Rated Vulnerabilities Hit Cloud

Why Cloud Identity Attacks Outpace On-Premises Risks

Outages

Service disruptions continue to blindside businesses - Help Net Security

Identity and Access Management

Non-Human Identities Gain Momentum, Requires Both Management, Security

Why Cloud Identity Attacks Outpace On-Premises Risks

Encryption

Why cryptography is important and how it’s continually evolving - Security Boulevard

Linux and Open Source

What open source means for cyber security - Help Net Security

Cryptomining Malware Found in Popular Open Source Packages - Infosecurity Magazine

Strengthening open source: A roadmap to enhanced cyber security - Nextgov/FCW

The Linux log files you should know and how to use them | ZDNET

Open source machine learning systems are highly vulnerable to security threats | TechRadar

Passwords, Credential Stuffing & Brute Force Attacks

Home for the holidays? Share this top cyber security advice with friends and family | TechCrunch

Social Media

Drug Dealers Have Moved on to Social Media | WIRED

Researchers Uncover PyPI Packages Stealing Keystrokes and Hijacking Social Accounts

Regulations, Fines and Legislation

Meet the In-Laws: the UK’s Digital Legislative Agenda for 2025 | Ropes & Gray LLP - JDSupra

EU DORA: Are you in scope, and if so, how can you prepare? | King & Spalding - JDSupra

The Cyber Resilience Act: A Field Guide for CTOs and CISOs | HackerNoon

A Hit-and-Miss First Year for SEC’s Cyber Incident Reporting Rules | MSSP Alert

Trump 2.0 Portends Big Shift in Cyber Security Policies

Guardians Of Peace: The EU’s Role In Global Security – OpEd – Eurasia Review

Europe's move toward cyber security sovereignty [Q&A]

INTERPOL welcomes adoption of UN convention against cyber crime

FTC orders Marriott and Starwood to implement strict data security

Italy’s Data Protection Watchdog Issues €15m Fine to OpenAI Over ChatGPT - Infosecurity Magazine

Cyber experts applaud White House cyber security plan

FCC ‘rip and replace’ provision for Chinese tech tops cyber provisions in defence bill | The Record from Recorded Future News

Models, Frameworks and Standards

EU DORA: Are you in scope, and if so, how can you prepare? | King & Spalding - JDSupra

The Cyber Resilience Act: A Field Guide for CTOs and CISOs | HackerNoon

Data Protection

5 Questions to Ask to Ensure Data Resiliency

Law Enforcement Action and Take Downs

792 Syndicate Suspects Arrested in Massive Crypto and Romance Scam: The Rise of Cyber Crime as a Corporate Enterprise - IT Security Guru

BadBox rapidly grows, 190,000 Android devices infected - Security Affairs

LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages

NFT scammers charged for stealing $22 million through "rug pulls" - Help Net Security

LockBit Taunts New Version as Original Developer Charged | SC Media UK

Interpol Identifies Over 140 Human Traffickers in New Initiative - Infosecurity Magazine

Top 10 Cyber Law Enforcement Operations of 2024 - Infosecurity Magazine

Massive live sports piracy ring with 812 million yearly visits taken offline

Message service predominantly used by Pixel users intercepted by authorities - PhoneArena

Crypto scam suspect arrested in bed as cyber crime cops raid home - Manchester Evening News

Brazilian Hacker Charged for Extorting $3.2M in Bitcoin After Breaching 300,000 Accounts


Nation State Actors, Advanced Persistent Threats (APTs), Cyber Warfare, Cyber Espionage and Geopolitical Threats/Activity

Cyber Warfare and Cyber Espionage

The 2024 cyberwar playbook: Tricks used by nation-state actors | CSO Online

Middle East Cyberwar Rages On, With No End in Sight

Nation State Actors

How Nation-State Cyber Criminals Are Targeting the Enterprise

China

CISA: Use Signal or other secure communications app - Help Net Security

Underwater footage raises suspicions of undersea cable sabotage as European authorities board Chinese ship for investigation | Tom's Hardware

DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7

Hundreds of organisations were notified of potential Salt Typhoon compromise - Nextgov/FCW

Major cyber security attack from China exposes systematic flaws - TheStreet

Feds lay blame while Chinese telecom attack continues | CyberScoop

FCC ‘rip and replace’ provision for Chinese tech tops cyber provisions in defence bill | The Record from Recorded Future News

Russia

Russia fires its biggest cyber weapon against Ukraine | CSO Online

Ukraine blames Russia for mega cyber attack on ‘critically important’ infrastructure – POLITICO

Hackers are using Russian domains to launch complex document-based phishing attacks | TechRadar

Underwater footage raises suspicions of undersea cable sabotage as European authorities board Chinese ship for investigation | Tom's Hardware

Russians deleted one of Ukraine's most restricted registers in recent cyber attack, Ukrainian official says | Ukrainska Pravda

International Cyber Defence Coalition Reports Significant Progress in Protecting Ukrainian Digital Infrastructure | HaystackID - JDSupra

DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7

Russian cyber attack: Breach occurred at 'top-level account,' MP says

Iran

DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7

OilRig Hackers Exploiting Windows Kernel 0-day to Attack Organisations

Iran's Charming Kitten Deploys BellaCPP: A New C++ Variant of BellaCiao Malware

North Korea

North Korea hackers behind 60% of all crypto stolen in 2024

North Koreans Stole $1.34bn In Crypto This Year | Silicon UK Tech

US and Japan Blame North Korea for $308m Crypto Heist - Infosecurity Magazine

Lazarus APT targeted employees at an unnamed nuclear-related organisation

North Korean “Laptop Farm” IT Worker Scam Targets Multiple High-Profile Companies | Ankura - JDSupra

New 'OtterCookie' malware used to backdoor devs in fake job offers

South Korea sanctions 15 North Koreans for crypto heists and cyber theft

Other Nation State Actors, Hacktivism, Extremism, Terrorism and Other Geopolitical Threat Intelligence

Middle East Cyberwar Rages On, With No End in Sight

Europe is the top target for hacktivists, Orange Cyberdefence report reveals  | Total Telecom

Apple warns spyware targets via ‘threat notifications,’ offers these next steps - 9to5Mac

Pegasus spyware maker NSO Group is liable for attacks on 1,400 WhatsApp users - The Verge

'Expulsion to Spain': Israeli Hackers Flock to Barcelona in Big Spyware Shift - National Security & Cyber - Haaretz.com





Sector Specific

Industry specific threat intelligence reports are available.

Contact us to receive tailored reports specific to the industry/sector and geographies you operate in.

·       Automotive

·       Construction

·       Critical National Infrastructure (CNI)

·       Defence & Space

·       Education & Academia

·       Energy & Utilities

·       Estate Agencies

·       Financial Services

·       FinTech

·       Food & Agriculture

·       Gaming & Gambling

·       Government & Public Sector (including Law Enforcement)

·       Health/Medical/Pharma

·       Hotels & Hospitality

·       Insurance

·       Legal

·       Manufacturing

·       Maritime & Shipping

·       Oil, Gas & Mining

·       OT, ICS, IIoT, SCADA & Cyber-Physical Systems

·       Retail & eCommerce

·       Small and Medium Sized Businesses (SMBs)

·       Startups

·       Telecoms

·       Third Sector & Charities

·       Transport & Aviation

·       Web3

Contact us to help assess where your risks lie and to ensure you are doing all you can do to keep you and your business secure.

Look out for our ‘Cyber Tip Tuesday’ video blog and on our YouTube channel.

You can also follow us on Facebook, Twitter and LinkedIn.

Links to articles are for interest and awareness and linking to or reposting external content does not endorse any service or product, likewise we are not responsible for the security of external links.

Previous
Previous

Black Arrow Cyber Threat Intelligence Briefing 03 January 2025

Next
Next

Black Arrow Cyber Threat Intelligence Briefing 20 December 2024