Cybersecurity Blog

Cyber-attacks are more rampant today than ever before. Attacks like the SolarWinds hack prove that even the biggest and strongest organisations in terms of cyber security measures...
12 May 2021
Cybersecurity is a huge concern for small to medium businesses. Cybersecurity threats have amplified in 2021 since the advent of the COVID-19 pandemic and the ensuing ‘Work from...
11 May 2021
WordPress, one of the most popular platforms for creating websites, has been targeted due to a security vulnerability that hackers discovered in a common plugin used with the...
6 May 2021
A Cyber Incident Response Plan is a straightforward document that tells IT & cybersecurity professionals what to do in case of a security incident like a data breach or a leak of...
6 May 2021
Artificial intelligence endeavours to simulate human intelligence. It has immense potential in cybersecurity. If harnessed correctly, Artificial Intelligence or AI systems can be...
4 May 2021
What exactly is cybersecurity and why does cyber security matter to every person and company? We start by providing an easy to read answer in this blog, the first on many on this...
30 April 2021
Given the complex cybersecurity challenges created by the Covid-19 pandemic, it has become imperative for organisations to regularly test their cyber resilience, security...
27 April 2021
Like many industries, the supply chain sector is in the midst of a digital transformation — from automation of tasks to the Internet of Things streamlining operations. However,...
22 April 2021
Aster Housing regularly conducts annual cybersecurity audits. However, this time around, it chose to host a Cyber Crisis Tabletop Exercise (CCTE) with Cyber Management Alliance...
20 April 2021
Cyber tabletop exercises are the flavour of the season in the world of IT security. The COVID-19 pandemic has exposed vulnerabilities in the security infrastructure of businesses...
15 April 2021
Who should read this? Anybody and everybody interested in managing privileged users, anyone looking to buy a PAM solution or anyone looking to renew their existing Privileged...
31 March 2021
Cyber Management Alliance has recently added some of the world's most prestigious organisations including Google, Formula One, Sony, BAE Systems, Citibank, AstraZeneca, Unilever,...
31 March 2021
In the pandemic-stricken global scenario, we are constantly being alerted to the rising dangers and looming threats of cyber-crime. What the easyJet cyber-attack teaches us, then,...
30 March 2021
Bharti Airtel, India's 2nd largest telecommunications company with operations in 18 countries across Asia and Africa, recently organised an exclusive private internal CIPR...
25 March 2021
Over 300 staff members of the NHS attended CM-Alliance’s flagship, NCSC-Certified Cyber Incident Planning and Response training, over a course of three months.
16 March 2021
Recently, 15 local councils of Essex County underwent the NCSC-certified training to bolster their overall security posture by raising staff awareness and refreshing their...
9 March 2021
It is often assumed that cybersecurity training and awareness is a matter of concern for only large businesses and enterprises as they are more vulnerable to threats and have more...
29 October 2020
Organisations that are reviewing their cyber incident response plans or even those that are looking to improve their cybersecurity maturity need to focus on identifying their...
27 October 2020
How customer/citizen data is processed and used is a highly regulated subject in many parts of the world. The GDPR is perhaps the most prominent and well-known example of data...
22 October 2020
There is no such thing as an "unhackable" system. In general, cybersecurity can be described as ensuring that there is no unauthorised access to an enterprise’s network, to...
13 October 2020
The Travelex cyber-attack (just like many others) contains overwhelming lessons about cyber incident response and cyber crisis management for those who wish to seek them out. We...
7 October 2020
The ultimate goal of any cybersecurity endeavour or cybersecurity training programme is to thwart an attack and emphasize on the need for training people and systems to recognise...
16 September 2020
In this article, we discuss combining Nmap and Metasploit together to perform port scanning and enumerate for vulnerabilities.
8 September 2020
To ensure that your business is safe at all times and your crown jewels are protected against malicious activities, you need to have a solid cyber incident response plan and you...
8 September 2020
A successful cyber-attack can be the downfall of any well-positioned business. Data breaches not only cause significant financial losses but are also the leading cause of a bad...
4 September 2020
Project Management & Cybersecurity Training have become inextricably linked today. Successfully planning and executing a business/IT project for a client is almost impossible...
4 September 2020
Senior Information Governance Officer, Tanya Fleming, shares her perspective on undergoing our NCSC-Certified cybersecurity training & how the trainer Amar Singh’s unique delivery...
4 September 2020
Artificial Intelligence (AI) and Machine Learning (ML) have become the kind of buzzwords that are used so often, it’s fair to say that they are almost abused. They are usually...
1 September 2020
Amar Singh, Founder & CEO of CM-Alliance and Patrick Bayle, Senior Systems Engineer at Cortex (a Palo Alto Networks company) delve into how Cortex’s XSOAR can automate 95% of all...
6 August 2020
Cyber threats loom large today. So, have you wondered what actually happens during a cyber-attack? Can cybersecurity training and specifically incident response training help the...
22 July 2020
There is a vast array of threat intelligence data out there and a variety of platforms that help businesses collect such insights. But is this data contextual, consumable,...
14 July 2020
We discuss cybersecurity training for non-IT and non-technical business executives in this blog. As a bare minimum, these professionals must have a working knowledge of cyber...
7 July 2020
Selecting the right type of cyber incident response training has never been this important. No organisation today is exempt from being vulnerable to cyber-attacks, which makes...
18 June 2020
You can never be too prepared when it comes to cybersecurity and data privacy. For the health of your business, it is essential to continuously test your cyber incident response...
15 June 2020
In any discussion on cyber incident response & resilience, it is imperative to deliberate upon the subject of threat actors. After all, if you can’t identify who could potentially...
27 May 2020
To discuss cyber incident response with the CEO, you must be familiar with ISO 27001, NIST's CSF, PCI-DSS NCSC'S Cyber Assessment Framework and other regulations and standards...
11 May 2020
One often tends to get entangled in the word ‘tabletop’ when one thinks of conducting a cyber tabletop exercise for their organisation. It is natural to think of this exercise as...
8 May 2020
We are often asked about the benefits of internal cyber incident response training over our public or online training. This blog talks of the advantages of running an internal...
7 May 2020
In this blog, I share why our clients who do ISO 27001 audits are including cyber attack tabletop exercises audits in their audit schedules.
6 May 2020
To ensure some sense of order when you are attacked, start by following the cyber incident response checklist.
5 May 2020
If you’re one of those smart business executives who knows how important a cybersecurity tabletop exercise for their organisation is, you’ve won half the battle! The other half in...
2 May 2020
Your organisation may have a cyber incident response plan that it can fall back upon in case of a crisis, but you need to ensure it's fit-for-purpose. We show you how to achieve...
1 May 2020
Most online cybersecurity training programmes appear to skip over the important topic of Cyber Kill Chain.
30 April 2020
Cyber table top exercises are on the radar for all businesses that understand the importance of cybersecurity today. Find out what makes a normal cyber response test a really good...
21 April 2020
How to make the cybersecurity checklist PDF work for your organisation?
8 April 2020
Cyber Table Top Exercises help you test and evaluate the efficacy of your well-laid plans in a real-world situation. You have to ask yourself, when your organisation is under a...
27 March 2020
The expectation - that security behaviours will change if your employees know what they need to do and if they know their firm’s security policies - is flawed. Knowledge is just a...
17 March 2020
With the increasing frequency of business-impacting cyber crises, top executives of organisations are taking notice and rushing to ensure that they have cyber incident response...
6 March 2020
Many organisations and security teams find it easy to blame the human factor in the security value chain. It’s become quite acceptable to say that humans are the weakest line of...
23 January 2020
33.5% of Indian firms were hit by a cyber-attack in 2018. Not only is this figure alarmingly high, it also makes India the third most-attacked country as per a survey conducted by...
14 January 2020