Cyberseer Blog

Blogs of newly discovered threats & smart technologies written by the Cyberseer & the SOC team. Reach out - info@cyberseer.net

Brute Force Attack of an Executive User

Cyberseer deploys advanced threat detection solutions as part of its managed security services across various businesses and industries. However, suites of advanced tools can only complement but never replace human expertise and knowledge of the intricacies of technology.

Employee Data Theft

After a quick browse of cybersecurity headlines, any reader would quickly see the sheer volume of...

XDR - What is the benefit?

How Cyberseer Detect Burp Suite using Darktrace

Burp Suite is a graphical tool for testing Web application security and vulnerabilities that can be...

Mapping Compromised Insider to MITRE ATT&CK Techniques

If this is one of your use cases, Cyberseer would work with your environment to ensure we have the...

Detect Emotet Malspam

Introduction to Emotet Malspam

Recently, one of Cyberseer’s customers was hit with a “Malspam”...

Cyberseer Threat Intelligence Report

Keeping your business safe is your number one priority. It's ours too.

Fusing advanced threat...

Cyberseer Annual Review & 2020 Cybersecurity Trends

2020 was a year to remember for all the wrong reasons. Organisations were forced to immediately...

Covid-19 Dramatically Changes Cyber Security Forever

Pandemic on cyber security.

The pandemic of cyber security has set huge challenges for...

Sign up to receive Cyberseer blogs directly to your inbox: