Blog
Informative, up-to-date and exciting – the Oneconsult Cybersecurity Blog.

Cybersecurity Blog

Browse through exciting articles, current news and helpful tips & tricks from our experts on all aspects of cybersecurity.

Incident Response Readiness Assesment für Unternehmen

Be Prepared for Emergencies: Incident Response Readiness Assessment for Your Organization

The importance of having a high level of cyber resilience is increasing exponentially these days as cyberattacks become more complex and frequent. Cyber resilience is the ability of a company to maintain business operations in the event of a cyberattack and to return to normal state as quickly as possible. This requires both preventive measures to avoid cyberattacks and strategies for rapid response and recovery in the event of a successful attack.

MORE
Tabletop Exercises

Tabletop Exercises: Putting Your Crisis Management to the Test

The prevalence of cyberattacks has increased markedly in recent years, becoming a common occurrence in the contemporary business environment. The vast majority of us utilize information technology tools, are connected to networks, and benefit greatly from this connectivity. Nevertheless, an increasing number of companies are coming to recognize that malicious actors are also exploiting this networking and the resulting dependence on digital resources to their advantage. Ransomware attacks for example have become part of the everyday problems faced by many organizations.

MORE
Phishing in Unternehmen

Response to Phishing Attacks in Companies

In the digital world, companies are constantly exposed to new threats. Phishing attacks are among the most insidious forms of such threats, as what looks like a simple click on an email can have devastating consequences – from financial loss to data breach.

MORE
Incident Response Plan Red Flags

The 7 Red Flags When Creating an Incident Response Plan

A well-thought-out incident response plan (IRP) can prepare your organization for an emergency and enable you to respond to incidents in a more structured, efficient and comprehensive manner. An incident response plan provides a structured approach to handling cyber incidents and serves as a guide for each phase of the incident response process. This increases your incident response readiness.

MORE

The 360 Degree Checklist to Manage Cyber Incidents

Preparation with a comprehensive checklist is central to managing a cyber incident. To ensure that nothing is forgotten during the stressful situation, all departments of a company must be informed about their tasks and duties in advance.

MORE

Fake Profiles on LinkedIn

It’s hard to imagine today’s business world without LinkedIn as a social platform. Whether it’s sharing posts, networking with business partners, or acquiring new talent, LinkedIn is often the tool of choice. True to the idea of see and be seen. Anyone who wants to be successful strives for attention, recognition, and reach. This phenomenon also attracts scammers who take advantage of members’ open disclosure. Such fake profiles can have unpleasant consequences for companies. Find out what these consequences are and how you can protect yourself from them in this article.

MORE

Batch File Obfuscation Incident

Attackers use batch files to automate and speed up their work because they allow the execution of multiple commands. This way, the attacker does not need to provide any manual input but just needs to execute the malicious script on the victim’s system.

MORE

An Introduction to Batch File Obfuscation

Batch files are an essential tool many users and administrators use to perform automated tasks. However, attackers also use these batch files to execute malicious commands on a system. To avoid detection by antivirus software, batch files are obfuscated.

MORE

DFIR, Simple: Analysis of PDF Files

PDF (Portable Document Format) files are used on a daily basis both in the working world and by private individuals. This also makes them a popular tool for cybercriminals to use in phishing attacks. They allow direct execution of scripts that can reload additional malware.

MORE

DFIR, Simple: Track Ransomware Attacks

Ransomware has long been on everyone’s mind and part of daily news coverage. Oneconsult’s Digital Forensics and Incident Response specialists are regularly asked to present background information on such cyber attacks, discuss them and address the current threat situation. A central element is to show that all industries, company sizes and private individuals are affected by ransomware attacks and the associated risks.

MORE
Alert Fatigue

Alert Fatigue – Risks and Measures

Alert fatigue refers to the phenomenon of cyber analysts being overloaded by the high number of alerts issued by security tools. This can lead to analysts overlooking or even ignoring alerts that indicate real attacks in the flood of false positives. This puts the security of the company in question at risk. Find out what the exact risks are and what measures you can take against them here.

MORE

DFIR, Simple: Behind the Link – a Look Into the Dark

Unwanted emails, SMS and other digital messages, also known as “spam”, are tiresome and unpleasant but also part of our everyday digital life. Nowadays, we all regularly receive unwanted messages (spam) that are not just advertising, but deliberately try to trick us into an action that can have far-reaching consequences.

MORE
Malware analysis – Basics

Malware analysis – Basics

Malware has become a common word understood by the average person. Whether it’s in the media, through fellow users, or because one’s own anti-virus software sets off an alarm, the term is regularly brought back into consciousness.

MORE

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts