MDR Services

Our Managed Detection and Response Services provide continuous monitoring from a team who’ll neutralise any breaches at speed...

Incident Response Services

Gain access to malware experts to quickly contain threats and reduce future exposure to attacks...

Gartner Recognised

Integrity360 has been recognised as a Gartner Representative Vendor.

Download our MDR ebook

Many organisations are turning to managed service providers and MDR services. Find out why in our ebook.

The Reality of Ransomware: What you need to know in 2024

In 2024, the landscape of ransomware attacks will continue to evolve, drawing from past trends while adapting to new defences and technologies. 

How should organisations respond to a data breach?

In this blog we look at how an organisation should respond to a data breach.

Your guide to 2024: Trends and Predictions

Stay ahead of the latest cyber security industry developments, advancements and threats, and understand how you can best protect your organisation.

Choosing your cyber security framework

Learn about seven of the most popular cyber security frameworks being used by businesses around the world.

MDR Services

Our Managed Detection and Response Services provide continuous monitoring from a team who’ll neutralise any breaches at speed

Integrity360 invests €8M in new Security Operations Centre in Dublin and creates 200 jobs

Integrity360 has invested €8 million in its new Security Operations Centre (SOC) in Dublin.

Advantio joins Integrity360

Advantio acquired by Integrity360 to expand European footprint and provide complementary cyber services capability.
alert-icon Under Attack?

Insights

Posts about:

Ransomware

cyber attacks 2023

The Biggest Cyber Attacks of 2023 (So far) Part 2

In part 2 of our series on the major cyberattacks of 2023 we'll be examining the attacks on Royal Mail and JD Sports. We'll also take a closer look at one of the largest DDoS attacks ever documented and delve into the havoc caused by the Black Basta ransomware spree.

Read More
cyber security incidents 2022

The Top Reported Cyber Security Incidents of 2022

2022 has been a tumultuous year for cyber security, with a number of high-profile breaches and incidents making headlines around the world. From state-sponsored cyber attacks to extortion campaigns, it’s clear that the threat landscape is constantly evolving. In this blog post, we take a look at some of the most reported on incidents of 2022.

Read More
Cyber Insider Threat

The Cyber Insider Threat Is Evolving. Are You Prepared?

One of the biggest challenges cyber security leaders need to grapple with in today's world is that malicious actors aren't always distant entities but are often people you work with on a day-to-day basis. The reality is that any employee or contractor with physical access to IT systems can leak private information and cause a data breach.  

Read More
fish hook on computer

Phishy Business: A Guide to Phishing

According to the government's Cyber Security Breaches Survey 2023, phishing is the most common form of cybercriminal activity suffered by UK businesses and charities, with 79% having been targeted by phishing scams. 

Read More

Is Trickbot back?

TrickBot is a banking trojan that was first detected in September 2016 and since that time had been developed to incorporate the targeting of multiple geographies and online services. The malware was developed to gain unauthorized access to customer bank accounts to facilitate fraudulent transactions, but also targeted users of online services such as Salesforce and cryptocurrency services. The malware was reportedly delivered via spam emails containing malicious attachments, including those distributed by the Necurs botnet, and via the RIG exploit kit. In some cases, TrickBot used an exploit called EternalBlue (affects CVE-2017-0144) or Windows API calls to propagate in a local network. The functions and activities of TrickBot are reportedly very similar to the Dyre banking trojan, and it was assessed by researchers to be linked to this trojan, including that at least one of the developers of Dyre was involved in the development of TrickBot.

Read More

HSE ransomware attack

Last Updated: 17/05/21 12:00

Integrity360 has deployed our Incident Response Team to support a number of clients who may be affected by the ransomware attack widely reported on in Irish media.

Our teams are committed to supporting the wider health community, as well as our clients and advise all organisations of the need to increase vigilance within your own environment in relation to this attack.

Read More
Noteworthy Ransomware and Malware in 2020

Noteworthy Ransomware and Malware in 2020

According to Wired, ransomware is one of the fastest growing threats in cybersecurity, with global damages predicted to reach £15 billion by 2021.

One-third of all cyber attacks in 2020 can be attributed to three main ransomware groups, Ryuk, Maze and Sodinokibi. Other key trends for 2020 ransomware include threats of data exfiltration and publication.

Read More
financial-and-technical-data-analysis-graph-showing-search-findings-picture-id850494242

5 of the Biggest Trends Hitting Cyber Security Right Now

5 of the biggest trends hitting cyber security right now

For an industry dominated by computers and servers, cyber security in general is about as shapeless as sand. Hackers and security specialists alike bring something new to the table every day and it’s up to businesses to stay on top of it all.

Read More

Locations

Dublin, Ireland
+353 01 293 4027 

London, United Kingdom
+44 20 3397 3414

Sofia, Bulgaria
+359 2 491 0110

Stockholm, Sweden
+46 8 514 832 00

Madrid, Spain
+34 910 767 092

Kyiv, Ukraine

Naples, Italy

Vilnius, Lithuania

© 2024 Integrity360, All rights reserved