The origins of computer viruses: a journey through time

The origins of computer viruses: a journey through time

Last Updated on July 18, 2024 The first concepts of self-replicating software In 1949, Hungarian scientist and mathematician John von Neumann laid the theoretical foundation for what we now know as computer viruses. In his lectures at the University of Illinois, published in 1966 under the title “The Theory of Self-Reproducing Automata,” he described how…

Cybersecurity Reporting: transparency in digital danger

Cybersecurity Reporting: transparency in digital danger

Last Updated on March 21, 2024 Cyber threats are constantly evolving. Incident reporting is an essential part of an effective security strategy. Tracking events is crucial not only to understand the nature and extent of attacks, but also to ensure transparency and comply with regulations. One such important regulation is NIS2. Want to know more…

BadGPTs: how cybercriminals abuse AI chatbots

BadGPTs: how cybercriminals abuse AI chatbots

Last Updated on March 20, 2024 In the ongoing evolution of technology, AI models such as ChatGPT are a striking example. These useful tools hold great promise for the future. Unfortunately, these possibilities also come with a dark side, where cybercriminals exploit the power of AI models for phishing and other forms of cyberattacks. More…

Layered cybersecurity for your organisation

Layered cybersecurity for your organisation

Last Updated on March 4, 2024 Cybersecurity is one of the biggest challenges for organisations in the 21st century. With the increase in cyber attacks, data breaches and ransomware, it is essential to protect your network and devices from unauthorised access, misuse and damage. But how do you do that effectively and efficiently? One targeted…

NIS2 guideline as a benefit to your organisation

NIS2 guideline as a benefit to your organisation

Last Updated on April 25, 2024 The NIS2 Guideline is a new European legislation that aims to improve cybersecurity for critical and important entities. It sets out a number of obligations and penalties for organisations covered by the directive. Complying with the NIS2 directive is not only a legal obligation, but also a smart move…

Trust issues in the digital landscape

Trust issues in the digital landscape

Last Updated on February 8, 2024 In the age of digitalisation and technological advancement, the fight against cybercrime has become a challenge of unprecedented magnitude. With every click of the mouse, we face doubts we never experienced before. Is this e-mail real? Am I actually communicating with my colleague? Does this website look trustworthy? The…

Bitwarden password manager

Bitwarden password manager

Last Updated on February 2, 2024 Businesses and users log in daily to access information and programs. We constantly wonder if these logins are still good enough. Do they guarantee our security or are we at risk of being hacked? Unfortunately, the passwords we create ourselves are no longer good enough. At Safe-Connect we were…

An overview of different types of Phishing

An overview of different types of Phishing

Last Updated on September 27, 2023 Phishing remains one of the most dangerous forms of cyber attacks for your organization. This devious practice uses deceptive communications to extract your sensitive information. In this blog, we will guide you through the different forms of Phishing, explain how you can protect yourself, and show some case studies…

Vishing: don’t get hooked during a call!

Vishing: don’t get hooked during a call!

Last Updated on September 22, 2023 Phishing remains popular and comes in all shapes and sizes. Vishing, or Voice Phishing, is one of them. In this blog, you will discover what it is exactly and how to protect your organisation against it! What is Voice Phishing (Vishing)? Vishing is a type of social engineering in…

This is how to recognize phishing emails

This is how to recognize phishing emails

Last Updated on September 27, 2023 Phishing continues to be a prominent cyber attack. More and more people are being targeted. Figures from VRT show that. It is estimated that 40% of Belgians have been victims of a Phishing attack at some point in their lives. Unfortunately, cybercriminals are getting smarter and are gaining access…

Why is the NIS2 directive so important?

Why is the NIS2 directive so important?

Last Updated on January 24, 2024 Are you familiar with the new NIS2 yet? It is the successor to the 2016 NIS1 directive, often referred to as the very first cybersecurity legislation in the world. It is a European Union initiative to raise cybersecurity standards. But what exactly does this successor mean for you and…

5 most common cyber attacks and how to prevent them

5 most common cyber attacks and how to prevent them

Last Updated on February 13, 2024 As an organization, small or large, you increasingly find yourself in the sights of a cybercriminal. That’s the harsh reality. They are constantly looking for new ways to steal your sensitive information and compromise your systems. Thankfully, with good cybersecurity, you can get to work protecting your employees and…

5 benefits of the Public Cloud for your cybersecurity

5 benefits of the Public Cloud for your cybersecurity

Last Updated on August 4, 2023 Public Cloud, a term that has been gaining traction in recent years. That’s because, as an organization, you want to benefit from a scalable IT infrastructure. Another important aspect of moving to the Cloud is the strong security of data and applications. In this blog, we discuss how public…

The impact of 5G on Cybersecurity

The impact of 5G on Cybersecurity

Last Updated on August 4, 2023 The rollout of 5G networks is driving significant changes in the way we are connected and interact with technology. With higher speeds and lower latency, 5G has the potential to transform industries. However, because of the increased connectivity and speed, new cybersecurity challenges also emerge. In this blog post,…

Most common mistakes in Cybersecurity Assessments

Most common mistakes in Cybersecurity Assessments

Last Updated on March 15, 2023 A cybersecurity assessment is an important tool for identifying vulnerabilities and improving the security of your IT systems and data. However, there are some mistakes companies often make during the assessment process that hinder its effectiveness. Keep reading to find out! Avoid these mistakes when conducting a cybersecurity assessment:…

Zero-Day Attacks: Understanding the Hidden Threat

Zero-Day Attacks: Understanding the Hidden Threat

Last Updated on August 4, 2023 Is your organisation ready for digital danger? A zero-day attack or zero-hour threat is a cyber attack in which the attacker exploits a previously unknown vulnerability in a software or hardware system. They are particularly dangerous because standard security measures cannot detect it until the attack has already taken…

Cyber insurances become unaffordable

Cyber insurances become unaffordable

Last Updated on August 4, 2023 In the event of a cyberattack, are you sure you can recover your critical data? Many organizations are concerned and are looking for a way to protect themselves. A cyber insurance policy often jumps to mind first. While such insurance can provide some financial protection in the event of…

5 tips to prepare for a Cybersecurity Assessment

5 tips to prepare for a Cybersecurity Assessment

Last Updated on March 15, 2023 Are you ready for your Cybersecurity Assessment? In this blog, you’ll discover 5 tips to properly prepare yourself. A cybersecurity assessment aims to identify vulnerabilities and risks in your organization. It is an important tool to help your company secure your IT environment and data. If you plan to…

The importance of risk analysis for your Cybersecurity

The importance of risk analysis for your Cybersecurity

Last Updated on August 4, 2023 In the digital age, cybersecurity is a critical concern for individuals, businesses and governments around the world. One of the most important tools you can use as an organization to protect yourself from cyber threats is a thorough risk analysis. What is a cyber risk analysis? A cyber risk…

The difference between a Cybersecurity assessment or audit

The difference between a Cybersecurity assessment or audit

Last Updated on August 4, 2023 A cybersecurity audit and a cybersecurity assessment are two tools used to evaluate the security of a company’s online systems and data. While both are useful for identifying vulnerabilities and providing recommendations for improvement, there are some key differences between the two. What is a cybersecurity audit? A cybersecurity…

What are the advantages of outsourcing your Cybersecurity?

What are the advantages of outsourcing your Cybersecurity?

Last Updated on August 4, 2023 Outsourcing cybersecurity can bring many benefits to your business. In this blog, you’ll discover the main reasons: Cost savings: Outsourcing cybersecurity eliminates the need to set up an in-house team. This leads to significant cost savings, as setting up an internal IT team involves a lot of expenses and…

Watch out for PLCs controlling critical infrastructure

Watch out for PLCs controlling critical infrastructure

Last Updated on March 15, 2023 Programmable Logic Controllers (PLCs) are computer-based systems that are used to control industrial processes, such as those in manufacturing, power plants, and water treatment facilities. They are designed to be rugged and reliable, and they are often found in environments where they are subject to harsh conditions and frequent…

Microsoft Secure Score explained

Microsoft Secure Score explained

Last Updated on August 4, 2023 Cybersecurity is indispensable for businesses. Attack strategies are constantly evolving so being up-to-date is a must. It is often difficult to get an overview of your organization’s current security level. Microsoft makes it happen with Microsoft Secure Score. A tool that performs a security analysis within Microsoft 365. The…

The Azure Monitor: a glimpse behind the scenes

The Azure Monitor: a glimpse behind the scenes

Last Updated on August 4, 2023 With Microsoft Azure, we monitor part of your IT infrastructure. This results in a proactive management that protects your organization from digital threats and is one step ahead of cybercrime every time. Are you already using our Managed Services? In this blog we explain how we use the Azure…

Zero day attack on Avast and AVG causes mayhem

Zero day attack on Avast and AVG causes mayhem

Last Updated on August 4, 2023 The security software that turned out to be unsecure for 10 years. Avast and AVG are two antivirus programs commonly found on computer systems worldwide. The cybersecurity company, named SentinelOne, discovered two threatening zero day vulnerabilities. That discovery took no less than a decade to occur. SentinelOne suspects that…

Discover the new Bitwarden Username Generator

Discover the new Bitwarden Username Generator

Last Updated on August 4, 2023 Are you enjoying strong passwords with Bitwarden yet? The trusted password manager has spent the last few years building a community that strives together to create a more secure digital world. They do this by managing login credentials, generating strong passwords and offering a range of useful features. You…

Hackers with good intentions are essential

Hackers with good intentions are essential

Last Updated on August 4, 2023 Tech companies and Open Source projects aim for the highest level of security. They do this by using so-called ‘Bug Bounties’. A concept where ethical hackers are rewarded for finding weaknesses in a system and properly reporting it to the related company. Ethical hackers, also called ‘White Hat hackers’,…

A passwordless experience with Bitwarden

A passwordless experience with Bitwarden

Last Updated on August 4, 2023 We are working more and more in a digital environment. This is accompanied by more services, more applications and a plethora of accounts. Handy because it can speed up our work, but entering our password every time? Let’s face it; no one likes to do that. Fortunately, a password…

The attack on SolarWinds with an international impact

The attack on SolarWinds with an international impact

Last Updated on August 4, 2023 A disturbing trend in recent years has been the increase in cybercrime. Previously, we wrote a blog about the Hafnium hack. Unfortunately, there are several incidents where the consequences are significant. The attack on SolarWinds in 2019, now also commonly known as Solorigate, is the most unprecedented cyber security…

Explained: what is End-To-End Encryption?

Explained: what is End-To-End Encryption?

Last Updated on May 30, 2024 You’ve probably heard of End-to-end Encryption before. Especially if you use Whatsapp regularly. Messages and calls are end-to-end encrypted so no one outside the chat can read or listen to them. Sounds good. But how does that actually work and in what environments is it used? We will be…

What is Smishing? The next form of cybercrime?

What is Smishing? The next form of cybercrime?

Last Updated on September 27, 2023 Users are increasingly exposed to cybercrime. Phishing is the most popular method of stealing important data. This form of digital fraud has been around since 1995, sounds familiar and is unfortunately very effective. Smishing is a variant of this technique and is becoming increasingly popular. What is Smishing exactly?…

Microsoft Business Premium

Microsoft Business Premium

Last Updated on May 30, 2024 Combining cybersecurity and productivity doesn’t have to be a barrier for your organization. Here’s how we do it. A major rise in the number of cyber threats over the past few years caused companies to start securing themselves better. We see that especially the small and medium enterprises are…

Can Bitwarden guarantee our security?

Can Bitwarden guarantee our security?

Last Updated on May 30, 2024 Multifactor authentication is necessary to protect us in a digital environment. You can read more about that in our blog on the importance of MFA. In this blog we describe the need for a complex password and the solution; using a password manager like Bitwarden. The password we enter…

Can MFA secure our personal identity?

Can MFA secure our personal identity?

Last Updated on May 29, 2024 In order to work with different programs or websites, we first need to log in. Our login credentials consist of a username and password. Is that password enough to ensure your safety? The answer is no. We tend to be prone to using passwords that are too weak as…

The Hafnium Hack

The Hafnium Hack

Last Updated on May 30, 2024 Alarming news in the world of cybersecurity. Vulnerabilities in Microsoft Exchange servers allowed hackers to access a company’s servers, emails and calendars. Hafnium, a group of hackers that is well trained and operates in a sophisticated manner from China is the culprit. The Hafnium Hack. It was revealed in…

Train your users in digital hygiene

Train your users in digital hygiene

Last Updated on May 30, 2024 It’s becoming increasingly more common. Data breaches, companies being hacked and important information being stolen. It is important as a company to identify where your organization is vulnerable. Establishing excellent security is a priority. You can read more about cybersecurity here. Unfortunately, hackers attack you where you are most…

GDPR, too far or a wake-up call?

GDPR, too far or a wake-up call?

Last Updated on August 4, 2023 On the 25th of May 2018, GDPR became law. Yes, that’s almost 2 years ago now. How time flies! Since I deal a lot with personal data of customers, visitors, prospects and more in my job, I thought it was important to be well informed about what this law…