An investment that pays off – implementing Zero Trust architecture

Traditional security models are no longer effective. The 'castle and moat' concept - assuming that everything inside the…

The evolution of phishing: From fake invoices to job interview invitations

The job market has become a new hunting ground for cybercriminals. Instead of classic malware, they are reaching…

Poland’s alarming skills gap. Why are we such an easy target for hackers?

Poland's economy is at the heart of a digital paradox. On the one hand, the country is dynamically…

The more tools, the worse? The cyber security paradox that is destroying businesses

Companies are investing in dozens of tools to protect their growing infrastructure. However, this intuitive action creates a…

The Open Source Paradox – How innovation became the biggest threat to business

Oprogramowanie open source stało się fundamentem współczesnych aplikacji – odpowiada dziś średnio za 77% całego kodu w rozwiązaniach…

Cyber insurance is not enough. Why don’t policies cover real losses after an attack?

More and more companies are investing in cyber insurance, seeing it as the last line of defence against…

Cybersecurity in chaos: how an excess of tools is ruining IT security

In theory, every new security tool increases a company's protection. In practice - the more tools, the more…

What does a cyber attack on Microsoft SharePoint mean for business?

The ongoing 'ToolShell' cyberattack campaign against local Microsoft SharePoint servers is not just another security incident. It is…

Cyber security is not a sprint. Companies need to stop putting out fires and start planning

The increasing number of cyber attacks, new regulatory obligations and limited human resources make cyber security one of…

SOC report: Why modern security centres are becoming a pillar of business continuity

In a digital ecosystem where the lines between innovation and threat are blurring by the second, the Security…

Data Centric Security is the future. Is your IT security keeping up?

For years, IT security has been designed around one principle: strengthen the perimeter - the boundaries of the…

Cyber security OT: Why is the industry still standing still?

Despite growing cyber threats and increasing regulatory pressure, the industrial sector continues to delay the integration of cyber…

How deepfake is changing the tactics of social engineering attacks

Until recently, social engineering was mainly associated with a suspicious email from a 'finance director' or a phone…

Vishing and smishing – a new wave of threats that IT is not on the radar

For years, phishing meant suspicious emails with attachments, typos and links leading to fake login pages. Not surprisingly,…

Ransomware attack on Herbapol. Cyber criminals demand $900,000 ransom

The ransomware incident that affected Herbapol-Lublin is another wake-up call for food companies in Poland. While for years…

Meta vs Italy: CJEU settles dispute over publisher fees

The EU dispute over the rights of publishers and the obligations of online platforms has just entered a…

Cyber attacks on the rise through Middle East conflict – companies must be vigilant

Escalating geopolitical tensions in the Middle East are increasingly translating into escalating cyber activity. According to analysis by…

EDPB simplifies RODO – new tools and support for companies

The European Data Protection Board (EDPB), responsible for coordinating compliance with the RODO in the EU, has announced…

Citrix Bleed 2 – new NetScaler vulnerability dangerous after all? Experts have their doubts

A new vulnerability in Citrix NetScaler - designated CVE-2025-5777 and unofficially named 'Citrix Bleed 2' - puts administrators…

Cyber attacks increase by 36% in one month

In May 2025, the cyber threat landscape became noticeably more turbulent. According to data published by Acronis, we…

Ingram Micro victim of ransomware attack. Global distribution operations disrupted

The failure of Ingram Micro 's systems was caused by a ransomware attack, the company confirms in an…