Cybersecurity Conversations

Cyber Playbook: Ransomware and the OT Environment

Cyber Playbook: Ransomware and the OT Environment

Contributed By: Chris Thomas, Senior Security Consultant Ransomware and the OT Environment: Am I Safe? Ransomware is everywhere. It’s all over the news. It’s discussed within the cybersecurity industry at large. Unfortunately, this constant coverage is making us numb to the need to assess what our overall risks may be. This is especially worrying regarding our critical infrastructure. Do we... Read More
April 29, 2022
Cyber Playbook: An Overview of PCI Compliance in 2022

Cyber Playbook: An Overview of PCI Compliance in 2022

Contributed By: David Mundhenk, Principal Consultant, Consulting Services There's no denying it - Payment Card Industry (PCI) Compliance has risen in significance and will only continue to do so as we move forward. Being PCI compliant is essential to properly handle sensitive data including payment card data, cardholder data, and even sensitive authentication data. As we enter the second quarter... Read More
March 24, 2022
Cyber Playbook: How to Reverse an in-the-wild Log4J Java Class

Cyber Playbook: How to Reverse an in-the-wild Log4J Java Class

Contributed by Cody Craig, Cyber Investigator, CYDERES Threat actors have been observed dropping malicious Java Class files during Log4Shell exploitation. The sample reviewed in this post showed indication that it came from an attack that exploited the Log4Shell vulnerability via Apache in VMware Horizon. A deeper look into the capabilities and use of the malicious Java Class file observed is... Read More
February 28, 2022
2022 Cybersecurity Conversations Report Release

2022 Cybersecurity Conversations Report Release

The recently merged Herjavec Group and Fishtech Group have launched their annual Cybersecurity Conversations Report. This year, the report is dedicated to the conversations we recommend having with your executive teams in order to build cyber resiliency for the evolving threat landscape. If we’ve learned anything in the past two years, it’s that waiting for things to return to normal... Read More
February 22, 2022
Cyber Playbook: Information Technology vs Operational Technology – How to Leverage IT to Secure Your OT Systems

Cyber Playbook: Information Technology vs Operational Technology – How to Leverage IT to Secure Your OT Systems

Contributed by Chris Thomas, Senior Security Consultant, Advisory, Professional Services Information Technology (IT) primarily refers to hardware, software, and communications technologies like networking equipment and modems that are used to store, recover, transmit, manipulate, and protect data.  Operational Technology (OT), on the other hand, was born out of the need for Industrial Control Systems (ICS) to keep up with the... Read More
January 31, 2022
Shark Tank Star Joins Forces with Cybersecurity Visionary to Form New Industry Powerhouse

Shark Tank Star Joins Forces with Cybersecurity Visionary to Form New Industry Powerhouse

Kansas City / Toronto / London (December 30, 2021) — Award-winning cybersecurity solutions providers Fishtech Group (“Fishtech”) and Herjavec Group (“Herjavec”) are pleased to announce their merger, backed by funds advised by Apax Partners LLP (the “Apax Funds”). The two innovative companies will operate as a single entity under a new brand to be announced in early 2022. The Apax... Read More
December 30, 2021
Cyber CEO: A Look Back at Cybersecurity in 2021

Cyber CEO: A Look Back at Cybersecurity in 2021

Every year as December winds down and the New Year approaches, I reflect and look back at the year I'm leaving behind. Needless to say, in 2021 cybersecurity was front and center for individuals, enterprises, and governments alike. Data breaches and cybersecurity threats were at an all-time high this past year. This forced security leaders and enterprise executives to assess... Read More
December 15, 2021
Threat Advisory: Detection & Hardening Guide for CVE-2021-4428 Log4Shell

Threat Advisory: Detection & Hardening Guide for CVE-2021-4428 Log4Shell

Overview On December 10th, 2021, Herjavec Group’s Threat and Vulnerability Management team released a threat notification to our customers detailing LunaSec’s discovery of CVE-2021-44228, a critical vulnerability in the Apache logging library (log4j). The team has done a thorough review of Herjavec Group systems, including statements from our principal data processors and sub-processors, and have concluded that there is no... Read More
December 13, 2021
Cyber CEO: 7 Tips to Stay Cyber Safe While Online Holiday Shopping

Cyber CEO: 7 Tips to Stay Cyber Safe While Online Holiday Shopping

As many people start cautiously re-entering the world, I think it's safe to say that many of the changes the COVID-19 Pandemic caused will remain. We all knew e-commerce was becoming one of the major players in the way people shop and access goods and services, but no one could have imagined the explosion of online shopping that resulted from... Read More
November 23, 2021
Cyber Playbook: How to Build a Strong Vulnerability Management Program

Cyber Playbook: How to Build a Strong Vulnerability Management Program

Contributed by Robert Herjavec, CEO & Founder A strong Vulnerability Management program is essential to a comprehensive and proactive cybersecurity program. It allows organizations to identify potential security gaps including access points that threat actors can leverage to gain entry into corporate networks and then prioritize these vulnerabilities for remediation. However, building a robust vulnerability management program can be complex... Read More
November 18, 2021