20 Key Statistics For 20 years of Cyber Security Awareness Month

20 Key Statistics For 20 years of Cyber Security Awareness Month As of June 2023 it has been 20 years...

PODCAST | Working in Cyber Security: The Skills Gap, Recruitment and Diversity

PODCAST | Working in Cyber Security: The Skills Gap, Recruitment and Diversity Listen to our latest podcast episode below called...

Podcast | Being Real With Cyber Security: The Implications of Emerging Apps

‘It’s Time to BeReal’. In our latest podcast, we’re joined by a guest, Georgia, to talk about the popular app,...

The Benefits Of Outsourcing Your Cyber Security

The Benefits Of Outsourcing Your Cyber Security The past few years have seen a shift in attitudes towards the importance...

Cautionary Advice: Law Firm Hit with ICO Fine Due to Cyber Security Negligence

Cautionary Advice: Law Firm Hit with ICO Fine Due to Cyber Security Negligence Tuckers Solicitors has been hit with a...

Threat Landscape: The Key Cyber Security Statistics from 2021

Threat Landscape: The Key Cyber Security Statistics from 2021 As the year winds to a close, it is important to...

Building On Your Cyber Security Posture In The Construction Industry

Building On Your Cyber Security Posture In The Construction Industry The construction industry encompasses the literal building blocks of the...

The Education Roadmap: Mature Your Cyber Security Strategy

The Education Roadmap: Mature Your Cyber Security Strategy The education sector is an industry that the Government is putting further...

Cyber Security for the Cloud

Cyber Security for the Cloud Friday 27th September 2019 – Imperial War Museum North, 10am – 2pm Join us for...

Whats your cyber security strategy for 2018?

Whats your cyber security strategy for 2018? In the link below, you can find some very interesting insights in to...

Do AI Tools Pose a Security Risk to Businesses?

Do AI Tools Pose a Security Risk to Businesses? With the increasing prevalence of AI (artificial intelligence)  tools for businesses,...

Steps to Simplify Cyber Essentials and Cyber Essentials Plus Recertification

Steps to Simplify Cyber Essentials and Cyber Essentials Plus Recertification   To maintain a valid Cyber Essentials certificate, organisations must...

Podcast | Deep Dive: Cyber Essentials and Updates

Here we go again… continuing our discussion on Cyber Essentials but with a focus on the technical aspects of Cyber...

Security Information and Event Management (SIEM)

A security platform which collects and displays information about a system searching for IOTs and reporting them to a Cyber...

Cyber Essentials Technical Controls Themes

Boundary Firewalls and Internal Gateways, Secure Configurations, Access Controls, Malware Protect and Security Updates

Cyber incident

In line with the Computer Misuse Act (1990), a cyber incident is a breach of a system's security policy in order...

Human Layer Security: How To Reduce Risk If Awareness Training Fails

Human Layer Security: How To Reduce Risk If Awareness Training Fails It’s important to note that the human firewall is...

The Cyber Attack Stages Explained | Board Edition

The Cyber Attack Stages Explained | Board Edition Within the cyber security industry, there are varying models explaining the stages...

NCSC Alert: Rise in cyber attacks hitting the education sector

NCSC Alert: Rise in cyber attacks hitting the education sector There has been a sharp rise in ransomware attacks for...

The Hard Truth About Security Training Your Employees

The Hard Truth About Security Training Your Employees Cyber Security training is currently a hot topic in the IT sector with...

Cyber Essentials: Technical Control Themes

Cyber Essentials: Technical Control Themes In our last blog we shared the fundamental information about the Cyber Essentials scheme. This...

The Fundamentals: Cyber Essentials

The Fundamentals: Cyber Essentials Cyber Essentials is the perfect name for the Government backed scheme. The principles behind the scheme...

Why Your Business Is More Susceptible to Attack Over the Festive Season

Why Your Business Is More Susceptible to Attack Over the Festive Season   Often, the festive season sees a good...

What are the Different Types of Penetration Testing?

What are the Different Types of Penetration Testing? Penetration testing, which can also be known as pen testing, is a...

Trojan

Inspired by the Trojan Horse story, trojan in cyber security is a malware disguised as a legitimate software. The fake...

Threat Analysis

The process of assessing an organisations already existing cyber security measures to identify potential threats and vulnerabilities.

Risk Mitigation

The process of prioritising, assessing and executing appropriate risk controls to avoid cyber security breaches.

Risk Assessment

The process identifying, analysing and evaluating cyber security risks to ensure that time, efforts and resources are being allocated correctly.

Resilience

Focuses upon an organisations ability to prevent, survive and recuperate from cyber security incidences.

Ey-Up! What’s Securin’? The Data Connect Podcast

We are excited to announce the launch of our brand new podcast, What’s Securin’? At Data Connect we help organisations...

Gap Analysis

A cyber security gap analysis helps organisations determine where they are currently in terms of their cyber and information security....

Awareness Training

This is a programme designed to assist users and employees to develop their understanding of their role into reducing information...

Alert

In cyber security, an alert is often an automated notification from your security systems to highlight an event which could...

AIM (Data Connect Term)

An acronym for assess, improve and maintain.  Assess: Review and identify key security areas of risk. Seeking out opportunity for...

Access Control

Systems are configured in a way to only allow individuals and other systems access to functions they require to carry...

Terms & Conditions

The terms and conditions available on this page cover all product sales and vSOC Services. If you would like to...

The Dangers of Social Media

The Dangers of Social Media Social media has become an integral part of everyone’s daily lives. With the benefits of...

The 5 Critical Challenges Affecting Data Protection Officers

The 5 Critical Challenges Affecting Data Protection Officers Unlike other departmental roles, a DPO does not fit neatly within an...

Global Alert: The increased threat of ransomware

Global Alert: The increased threat of ransomware The NCSC, in a joint effort with US and Australian advisories, have warned organisations...

Is Passwordless Feasible or Aspirational?

Is Passwordless Feasible or Aspirational? Microsoft is just one example of a brand that has been talking about going ‘passwordless’...

The Ransomware Ecosystem: RaaS, Extortion and the Impact on Your Business

The Ransomware Ecosystem:  RaaS, Extortion and the Impact on Your Business   “Ransomware continues to be the most significant, serious and organised cyber crime threat faced by the UK.”...

Advanced Persistent Threats (APT)

Most cyber attacks are by ‘chancers’ hitting a lot of targets and hoping to find a common vulnerability somewhere to...

FAQs

Firewall Management [sp_easyaccordion id="1371"]   Cyber Essentials [sp_easyaccordion id="1373"]   Vulnerability Management [sp_easyaccordion id="1376"]   Security Awareness Training [sp_easyaccordion id="1917"]

Privacy Statement

Purpose This Privacy Statement describes Data Connect Groups’ privacy practices in relation to the use of the Company Web sites...

Load more
20 Key Statistics For 20 years of Cyber Security Awareness Month

20 Key Statistics For 20 years of Cyber Security Awareness Month As of June 2023 it has been 20 years...

PODCAST | Working in Cyber Security: The Skills Gap, Recruitment and Diversity

PODCAST | Working in Cyber Security: The Skills Gap, Recruitment and Diversity Listen to our latest podcast episode below called...

Podcast | Being Real With Cyber Security: The Implications of Emerging Apps

‘It’s Time to BeReal’. In our latest podcast, we’re joined by a guest, Georgia, to talk about the popular app,...

The Benefits Of Outsourcing Your Cyber Security

The Benefits Of Outsourcing Your Cyber Security The past few years have seen a shift in attitudes towards the importance...

Cautionary Advice: Law Firm Hit with ICO Fine Due to Cyber Security Negligence

Cautionary Advice: Law Firm Hit with ICO Fine Due to Cyber Security Negligence Tuckers Solicitors has been hit with a...

Threat Landscape: The Key Cyber Security Statistics from 2021

Threat Landscape: The Key Cyber Security Statistics from 2021 As the year winds to a close, it is important to...

Building On Your Cyber Security Posture In The Construction Industry

Building On Your Cyber Security Posture In The Construction Industry The construction industry encompasses the literal building blocks of the...

The Education Roadmap: Mature Your Cyber Security Strategy

The Education Roadmap: Mature Your Cyber Security Strategy The education sector is an industry that the Government is putting further...

Cyber Security for the Cloud

Cyber Security for the Cloud Friday 27th September 2019 – Imperial War Museum North, 10am – 2pm Join us for...

Whats your cyber security strategy for 2018?

Whats your cyber security strategy for 2018? In the link below, you can find some very interesting insights in to...

Do AI Tools Pose a Security Risk to Businesses?

Do AI Tools Pose a Security Risk to Businesses? With the increasing prevalence of AI (artificial intelligence)  tools for businesses,...

Steps to Simplify Cyber Essentials and Cyber Essentials Plus Recertification

Steps to Simplify Cyber Essentials and Cyber Essentials Plus Recertification   To maintain a valid Cyber Essentials certificate, organisations must...

Podcast | Deep Dive: Cyber Essentials and Updates

Here we go again… continuing our discussion on Cyber Essentials but with a focus on the technical aspects of Cyber...

Human Layer Security: How To Reduce Risk If Awareness Training Fails

Human Layer Security: How To Reduce Risk If Awareness Training Fails It’s important to note that the human firewall is...

The Cyber Attack Stages Explained | Board Edition

The Cyber Attack Stages Explained | Board Edition Within the cyber security industry, there are varying models explaining the stages...

NCSC Alert: Rise in cyber attacks hitting the education sector

NCSC Alert: Rise in cyber attacks hitting the education sector There has been a sharp rise in ransomware attacks for...

The Hard Truth About Security Training Your Employees

The Hard Truth About Security Training Your Employees Cyber Security training is currently a hot topic in the IT sector with...

Cyber Essentials: Technical Control Themes

Cyber Essentials: Technical Control Themes In our last blog we shared the fundamental information about the Cyber Essentials scheme. This...

The Fundamentals: Cyber Essentials

The Fundamentals: Cyber Essentials Cyber Essentials is the perfect name for the Government backed scheme. The principles behind the scheme...

Why Your Business Is More Susceptible to Attack Over the Festive Season

Why Your Business Is More Susceptible to Attack Over the Festive Season   Often, the festive season sees a good...

What are the Different Types of Penetration Testing?

What are the Different Types of Penetration Testing? Penetration testing, which can also be known as pen testing, is a...

Ey-Up! What’s Securin’? The Data Connect Podcast

We are excited to announce the launch of our brand new podcast, What’s Securin’? At Data Connect we help organisations...

The Dangers of Social Media

The Dangers of Social Media Social media has become an integral part of everyone’s daily lives. With the benefits of...

The 5 Critical Challenges Affecting Data Protection Officers

The 5 Critical Challenges Affecting Data Protection Officers Unlike other departmental roles, a DPO does not fit neatly within an...

Global Alert: The increased threat of ransomware

Global Alert: The increased threat of ransomware The NCSC, in a joint effort with US and Australian advisories, have warned organisations...

Is Passwordless Feasible or Aspirational?

Is Passwordless Feasible or Aspirational? Microsoft is just one example of a brand that has been talking about going ‘passwordless’...

The Ransomware Ecosystem: RaaS, Extortion and the Impact on Your Business

The Ransomware Ecosystem:  RaaS, Extortion and the Impact on Your Business   “Ransomware continues to be the most significant, serious and organised cyber crime threat faced by the UK.”...

Load more
Terms & Conditions

The terms and conditions available on this page cover all product sales and vSOC Services. If you would like to...

FAQs

Firewall Management [sp_easyaccordion id="1371"]   Cyber Essentials [sp_easyaccordion id="1373"]   Vulnerability Management [sp_easyaccordion id="1376"]   Security Awareness Training [sp_easyaccordion id="1917"]

Privacy Statement

Purpose This Privacy Statement describes Data Connect Groups’ privacy practices in relation to the use of the Company Web sites...

Load more
Security Information and Event Management (SIEM)

A security platform which collects and displays information about a system searching for IOTs and reporting them to a Cyber...

Cyber Essentials Technical Controls Themes

Boundary Firewalls and Internal Gateways, Secure Configurations, Access Controls, Malware Protect and Security Updates

Cyber incident

In line with the Computer Misuse Act (1990), a cyber incident is a breach of a system's security policy in order...

Trojan

Inspired by the Trojan Horse story, trojan in cyber security is a malware disguised as a legitimate software. The fake...

Threat Analysis

The process of assessing an organisations already existing cyber security measures to identify potential threats and vulnerabilities.

Risk Mitigation

The process of prioritising, assessing and executing appropriate risk controls to avoid cyber security breaches.

Risk Assessment

The process identifying, analysing and evaluating cyber security risks to ensure that time, efforts and resources are being allocated correctly.

Resilience

Focuses upon an organisations ability to prevent, survive and recuperate from cyber security incidences.

Gap Analysis

A cyber security gap analysis helps organisations determine where they are currently in terms of their cyber and information security....

Awareness Training

This is a programme designed to assist users and employees to develop their understanding of their role into reducing information...

Alert

In cyber security, an alert is often an automated notification from your security systems to highlight an event which could...

AIM (Data Connect Term)

An acronym for assess, improve and maintain.  Assess: Review and identify key security areas of risk. Seeking out opportunity for...

Access Control

Systems are configured in a way to only allow individuals and other systems access to functions they require to carry...

Advanced Persistent Threats (APT)

Most cyber attacks are by ‘chancers’ hitting a lot of targets and hoping to find a common vulnerability somewhere to...

Load more