Our Blog

AI-Powered SOC – The Future of Cybersecurity

AI-Powered_SOC

New Articles

All Blogs

On May 20, 2025, Kettering Health’s network was hit by a ransomware attack, forcing 14 hospitals to switch to emergency reroutes and manual operations. The attack spread rapidly across critical systems due to undetected lateral movement, highlighting gaps in early threat detection. Patients reported suspicious calls, indicating potential data misuse. This incident underscores the urgent need for healthcare organizations to strengthen identity security, implement layered defenses, and prepare robust response plans.
An insights article assessing pro-Russian cyber activity with a situational briefing on hybrid threats to UK-aligned institutions. Includes a side-by-side comparison of key threat groups including KillNet, NoName057(16), and XakNet.
An insights article comparing donation-model ransomware operators such as MalasLocker, exploring the ethics, tactics, and implications of threat actors who demand charitable giving instead of cryptocurrency payments.
Western Alliance Bank confirmed a data breach in April 2025 linked to a vulnerability in Cleo Integration Cloud. The breach, attributed to the Cl0p ransomware group, underscores the growing risks from third-party software vulnerabilities. Learn how the bank is responding and the increasing role of SOC in protecting financial institutions.
An insights article examining the 2025 DBS data breach, focusing on how a ransomware attack on vendor Toppan Next Tech exposed thousands of customer records, and what it reveals about the growing threat of third-party supply chain vulnerabilities in the financial sector.
An insights article highlighting the rise of unconventional ransomware groups targeting open-source email platforms like Zimbra, including a technical bulletin with actionable guidance for UK organisations.
An insights article exploring the rise of low-volume data leak actors and offering a practical detection and response guide for non-encryption-based extortion threats targeting UK organisations.
A detection-focused advisory for research institutions and local governments concerned with low-noise threat actors such as ProjectRelic, including a technical bulletin on persistence, credential theft, and passive data exfiltration in academic and civic networks.
On 8 May 2025 at approximately 05:49 BST, the Everest Ransomware Group purportedly claimed responsibility for a cyber‐intrusion against Kaefer, one of the world’s leading industrial insulation and access specialists.
An insights post exploring the stealthy methods of state-aligned threat actors, including Silent Ransom (Silk Typhoon), and how defenders can detect slow exfiltration and cloud-based command and control in enterprise environments.
In an era where cyber attacks are not a question of if but when, Continuous Threat Exposure Management has emerged as a crucial strategy for staying one step ahead. For IT directors and C-suite executives, CTEM offers a little easier sleep at night.
DragonForce is a cyber threat group that has rapidly evolved from hacktivist beginnings into a prolific ransomware operation. Active since mid-2023, it initially engaged in ideologically driven attacks but later shifted focus to financially motivated extortion.
UK Cyber Defence’s SOC365 is a cutting-edge Security Information and Event Management (SIEM) service platform that forms the backbone of the company’s SOC-as-a-service offering.
What is SOC? Understanding the Security Operations Centre for Modern UK Businesses
As our world becomes increasingly complex, the need to protect people, assets, and information has surged to the forefront of public consciousness.
As organisations strive to safeguard their sensitive data, the concept of a Security Operations Centre (SOC) as a Service is emerging as a crucial solution. This comprehensive guide will unravel the intricacies of SOC as a Service, empowering you to transform your cybersecurity strategy.
A detailed threat profile of APT41, a China-based state-sponsored group known for blending cyber espionage with financially motivated attacks, targeting healthcare, telecoms, finance, and critical infrastructure globally.
A threat profile of APT28 (Fancy Bear), a Russian military intelligence-backed threat actor known for cyber espionage, disinformation, and targeted attacks on NATO, the UK, and global political infrastructure.
A threat profile of APT29 (Cozy Bear), a Russian state-sponsored cyber espionage group targeting Western governments, defence, and critical infrastructure with persistent, stealthy campaigns.
A threat profile of Royal, a sophisticated ransomware group targeting critical infrastructure and enterprises with double extortion tactics, custom tooling, and high-pressure ransom negotiations.
A threat profile of NoEscape, a ransomware group known for enterprise targeting, cross-platform payloads, and aggressive extortion tactics involving encryption and data theft.
A threat profile of DarkVault, a stealthy ransomware group using double extortion, custom tooling, and targeted campaigns against data-rich organisations in Europe and the UK.
A threat profile of 8Base, a rapidly expanding ransomware group known for double extortion tactics, opportunistic targeting, and the re-use of leaked ransomware infrastructure.
A threat profile of RansomHouse, a data-focused extortion group known for avoiding encryption and instead exfiltrating and leaking sensitive data to pressure victims into ransom payments.
A threat profile of BlackCat (ALPHV), a technically advanced ransomware group known for multi-extortion tactics, cross-platform payloads, and attacks on critical infrastructure across the UK and beyond.
A comprehensive threat profile of Cl0p, a data-extortion ransomware group known for exploiting zero-day vulnerabilities and orchestrating large-scale attacks on enterprise file transfer systems.
A threat profile of KillSec, a politically motivated hacktivist group known for DDoS attacks, website defacement, and data leaks targeting Western governments and critical services.
A detailed threat profile of Rhysida, a politically ambiguous ransomware group known for public sector targeting, double extortion, and its highly visible dark web leak site.
A threat profile of Incransom, an emerging ransomware group known for targeting small-to-mid-sized enterprises with fast-impact encryption and opportunistic extortion campaigns.
A detailed threat profile of MetaEncryptor, a ransomware group using advanced evasion techniques, double extortion, and targeted enterprise-level campaigns.
A threat profile of Crypto24, an emerging ransomware group using targeted double extortion attacks, low-volume campaigns, and deceptive payment infrastructure.
A threat profile of Hellcat, a rapidly emerging ransomware group using double extortion and targeting enterprise infrastructure with tailored payloads and opportunistic campaigns.
An in-depth threat profile of the Medusa ransomware group, known for destructive attacks, public leak extortion, and its fast-growing list of international victims.
A threat profile of Sarcoma, an emerging ransomware group using double extortion and opportunistic targeting, linked to legacy industrial malware infrastructure.
A threat actor profile of Oilin, a stealthy ransomware group active since 2023, known for targeted attacks, double extortion, and links to experienced cybercriminal operators.
A threat profile of Play, a fast-rising ransomware group known for aggressive targeting, double extortion tactics, and cross-platform ransomware with ESXi support.
A detailed threat profile of Akira, a ransomware group active since 2023 that targets organisations with double extortion attacks and cross-platform capabilities.
An in-depth profile of Hunters International, a data extortion ransomware group believed to have evolved from Hive, targeting healthcare, legal, and public sector organisations.
A detailed analysis of LockBit 3.0, a highly active ransomware group known for double extortion, sophisticated tooling, and global attacks.
A threat profile of APT10, a Chinese state-sponsored cyber espionage group known for global targeting of managed service providers, defence contractors, and research institutions through advanced supply chain compromise and credential theft.
A threat profile of Mustang Panda, a China-based cyber espionage group known for targeting government entities, NGOs, and think tanks across Europe and Asia using custom malware and socially engineered lures.
A threat profile of Silent Ransom (Silk Typhoon), a Chinese threat group using stealthy techniques to conduct intrusions, espionage, and extortion without deploying traditional ransomware payloads.
A threat profile of Scattered Spider (Octo Tempest), a financially motivated threat actor known for advanced social engineering, SIM swapping, and ransomware deployment against major enterprises.
A threat profile of ProjectRelic, a low-visibility cyber threat group associated with opportunistic attacks on European infrastructure and research networks, operating with uncertain motives and unclear attribution.
A threat profile of Dunghill Leak, a data extortion group known for targeting critical infrastructure and educational institutions, operating with unclear motives and inconsistent messaging.
A threat profile of MalasLocker, a ransomware and data extortion group known for exploiting Zimbra vulnerabilities, targeting email servers, and demanding charitable donations instead of ransom payments.
A threat profile of XakNet Team, a pro-Russian hacktivist group engaged in disinformation and cyber attacks against Ukrainian and NATO-aligned entities, with strong propaganda links and a focus on psychological impact.
A threat profile of SiegedSec, a politically motivated hacktivist group known for disruptive cyber attacks, data leaks, and ideological campaigns targeting government, healthcare, and corporate entities.
A threat profile of KelvinSec, a financially motivated threat group known for data leaks, opportunistic breaches, and underground marketplace activity targeting organisations across Europe and the Middle East.
A threat profile of UserSec Collective, a pro-Russian hacktivist group known for DDoS attacks, Telegram-based propaganda, and politically motivated disruptions targeting NATO-aligned countries and public services.
A threat profile of NoName057(16), a pro-Russian hacktivist group known for politically motivated DDoS campaigns targeting European governments, media, and infrastructure during the Ukraine conflict.
A threat profile of Anonymous, the decentralised hacktivist collective known for ideologically driven cyber operations, including DDoS attacks, data leaks, and defacement campaigns against governments and corporations.
A threat profile of Ghostwriter (UNC1151), a Belarus-aligned cyber influence operation and espionage actor targeting NATO states through credential theft, disinformation, and psychological operations.
A threat profile of Gallium, a China-based cyber espionage group known for targeting telecommunications, government, and critical infrastructure across Asia, Europe, and the Middle East.
A threat profile of Sandworm, a destructive Russian GRU-linked cyber group responsible for attacks on Ukraine’s power grid, the NotPetya worm, and persistent campaigns targeting critical infrastructure across Europe.
A threat profile of TA406 (Phosphorus), an Iranian state-aligned threat group specialising in spear-phishing, credential harvesting, and long-term espionage against government, defence, and academic institutions.
A threat profile of Charming Kitten (APT35), an Iranian state-aligned cyber espionage group known for credential harvesting, social engineering, and targeting academics, NGOs, and policymakers worldwide.
Building a SOC in 2025 - We break down the costs associated with building and running a SOC for 1 year. Welcome to the 2025 breakdown.
Discover Rayhunter, EFF's innovative tool enabling simple, affordable detection of IMSI catchers and malicious cell sites throughout the EU. Protect your privacy.
An analysis of Everest, a data-extortion ransomware group operating on a double extortion model, targeting professional services, healthcare, and finance.
The UK ICO has launched investigations into TikTok, Reddit, and Imgur over child data privacy concerns, focusing on the protection of teenage users' personal information.
Discover why continuous ransomware validation is essential for proactive defence. Learn how it helps detect threats early and strengthens your incident response capabilities.

TWI

Stay Informed. Stay Secure.

Subscribe to our newsletter.