Category: Advent IM Blog

News and information from the Advent IM team.

First Year in the Security Industry!

As of today, I’ve officially worked one year within the security industry so here is everything that I have learned along the way! The Open University When I first started off, I didn’t really know what to expect – my initial impressions were that anything cybersecurity related was boring and far too complicated to understand, […]

Read More

Frosty the Firewall: Chillin’ Tips for a Secure Christmas

Whilst Christmas is the most wonderful time of the year, it is also a very dangerous time as well. Typically, in December the cyber-crime rate tends to spike and according to the GovTech report 2023 isn’t going to be any different. Here are some ways in which you could tighten up your security and reduce […]

Read More

Successfully Navigating the Complex Waters of Supply Chain Information Security Risk Management

In today’s interconnected and digitally driven business landscape, supply chain and third-party information security risk management have become critical components of a company’s overall cybersecurity strategy. As organisations continue to expand their networks and rely on external partners for various services, the potential vulnerabilities also increase. This is where the expertise of independent consultants can […]

Read More

Zero-click exploits; what you need to know

The Silent Threat: Unveiling the Menace of Zero-Click Malware New cyber security threats emerge with alarming regularity. One such stealthy adversary that has gained prominence in recent times is zero-click malware. Unlike traditional malware that requires user interaction, zero-click malware operates silently, exploiting vulnerabilities without any action from the user. In this blog post, we […]

Read More

Advent IM Case Studies: Security Outsourcing (Episode #2)

Advent IM Managing Director features in Episode 2 of ‘Advent IM Case Studies’ to discuss security outsourcing with a central government client. If you are an organisation that needs proven yet non-permanent security expertise for initiating or completing projects, Advent IM Outsource is a perfect solution. As one of the UK’s leading independent security consultancies, […]

Read More

Don’t Leave The Backdoor Open!

Are you somebody who leaves their house door unlocked? No? Well then, you need to repeat the same security measures on your computer systems and networks! A backdoor is an undocumented way of gaining access to a computer system or process specifically installed on a system to compromise software at a later date. A backdoor […]

Read More

New Video Series! Red Teaming | Video Case Study (Episode #1)

Welcome to the first episode of our new series Advent IM: Case Studies! Today we’re joined by an anonymous member to discuss their participation in a red teaming exercise, that Advent IM conducted for a client! Red Teaming is a ‘penetration test’ for an organisation’s building. It’s a real-life exercise that tests your organisations physical […]

Read More

Stay Safe This Bonfire Night!

Here at Advent IM, we usually talk business to business… but this is for everyone this Bonfire Night. According to reports, the number of burglaries that occur from November onwards increases by a whole 38%, with domestic damages increasing by 160%! Common sense will tell us this is because of the early darkness which gives […]

Read More