ProCheckUp (PCU)

ProCheckUp (PCU)

Computer and Network Security

Portsmouth, Hampshire 2,146 followers

Highly accredited independent cyber security expertise. Find out why clients give PCU a 96/100 rating.

About us

Imagine a world where cyber threats are simply another challenge that you're fully equipped to handle. ProCheckUp turns this scenario into a reality. Hailing from the tech-savvy shores of Portsmouth, ProCheckUp is a bastion of cybersecurity expertise. Our reputation is solidified by a remarkable 96/100 customer satisfaction rating and a suite of accreditations including CREST, CHECK, PCI DSS, and ISO 27001. We apply our deep technical knowledge to every service we offer, from penetration testing to strategic compliance checks. Our comprehensive penetration testing services cover the full spectrum of your digital estate: web applications, cloud infrastructure, containerised infrastructures, and beyond. We ensure secure communications through meticulous IVR telephony testing and stay ahead of the curve with Generative AI testing. When it comes to incident response, we're proactive and decisive, adeptly handling crises to minimise impact. For businesses navigating the complexities of PCI DSS and ISO 27001, our consultative approach doesn't just tick boxes—it fortifies defences. ProCheckUp is the chosen ally of various sectors that form the backbone of society—government agencies, leading banks, educational institutions, and national critical infrastructure. They depend on us not just for our expansive service range but for our ability to translate cybersecurity into business resilience. Enhance your cybersecurity posture and join a network of protected and prepared organisations. Partner with ProCheckUp, where your business's security is our ultimate goal. Together, let's advance your defences and ensure your operations remain unbreachable. Connect with ProCheckUp today and place your trust in a firm that equips you to face the digital challenges of tomorrow with confidence.

Website
https://procheckup.com
Industry
Computer and Network Security
Company size
11-50 employees
Headquarters
Portsmouth, Hampshire
Type
Privately Held
Founded
1999
Specialties
CREST, CESG CHECK, PCI Audits and Consultancy, PCI QSA & ASV, Information Security Training, Security Assessment, Threat Intelligence, IT Compliance, Security Forensics and investigation, ISO27001, CREST Certified Incident Responders, Red Team, Blue Team, Purple Team, Black Team, Ethical Hacking, Security Testing and Audit, CSTAR, Ethical Security Testing, CCNIA, and CIRT

Locations

  • Primary

    14 & 15, St George's Business Centre

    Portsmouth, Hampshire PO1 3EZ, GB

    Get directions

Employees at ProCheckUp (PCU)

Updates

  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Detecting AWS Account Compromise: Key Indicators in CloudTrail Logs for Stolen API Keys 🔍 As cloud infrastructure becomes the backbone of modern enterprises, securing your AWS environment is more critical than ever. AWS CloudTrail is an essential tool for monitoring API activity, offering a comprehensive audit of actions within your AWS account. But are you vigilant enough to spot signs of compromise? Key Indicators to Watch: 🚩 Sudden spikes in API requests or unusual access patterns 🚩 Unauthorized use of root account credentials 🚩 Suspicious creation of new IAM access keys 🚩 Unusual role assumptions and data access patterns 🚩 Unexpected modifications to security groups By staying alert to these anomalies, you can detect unauthorized access and protect your sensitive data before it's too late. Implementing best practices like enforcing least privilege, requiring MFA, and regularly auditing access keys are vital steps in safeguarding your AWS environment. 🔒 Stay ahead of potential threats—vigilance in monitoring. Connect with procheckup at www.prockecup.com/contact today for cybersecurity solution. #CloudSecurity #AWS #CyberSecurity #DataProtection #ProCheckUp

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Totally agree. Fighting Cyber Threats goes beyond technology. #techuk #procheckup #diversity

    View organization page for techUK, graphic

    48,926 followers

    Why we need non-tech talent in the UK cyber talent pipeline? Read the blog from Kathy Liu as part of our TechTogether campaign: https://orlo.uk/C02ha Tania Teixeira | Nimmi Patel #techUK #IWD2024 #DiversityInTech #DEI #InvestInWomen #Inclusion #WomenInTech ____________ 💚 Visit our #TechTogether Hub: https://orlo.uk/gYVnm ____________ 🫶 𝗔𝗿𝗲 𝘆𝗼𝘂 𝗶𝗻𝘁𝗲𝗿𝗲𝘀𝘁𝗲𝗱 𝗶𝗻 𝗯𝘂𝗶𝗹𝗱𝗶𝗻𝗴 𝗺𝗼𝗿𝗲 𝗶𝗻𝗰𝗹𝘂𝘀𝗶𝘃𝗲 𝘄𝗼𝗿𝗸𝗽𝗹𝗮𝗰𝗲𝘀? Join our tech community to amplify your influence, forge valuable connections, and drive innovation together. Find out more: https://orlo.uk/gn3g9

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Attackers Exploit Public .env Files to Breach Cloud Accounts in Extortion Campaign A large-scale extortion campaign has recently compromised numerous organizations by exploiting publicly accessible environment variable files (.env) containing cloud and social media credentials. Researchers from Palo Alto Networks Unit 42 found that attackers used compromised AWS environments within infected organizations to scan over 230 million unique targets for sensitive data. The attackers exfiltrated data and left ransom notes in cloud storage containers, demanding payment without encrypting the data. Key Findings: 1. Over 110,000 domains were targeted, with 90,000 unique variables compromised. 2. Attackers used AWS IAM roles to escalate privileges and create malicious Lambda functions. 3. The campaign focused on .env files containing Mailgun credentials to send phishing emails from legitimate domains. This attack highlights the critical need for organizations to secure environment variable files and implement strong security practices, including least privilege architecture and avoiding long-lived credentials. Ensure your environment files are secure and inaccessible to prevent similar breaches with ProCheckUp today 🔗 www.procheckup.com/contact #CyberSecurity #CloudSecurity #DataProtection #ProCheckUp #ThreatIntelligence

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    New Banshee Stealer Targets Over 100 Browser Extensions on Apple macOS Systems Cybersecurity researchers have uncovered a new and highly sophisticated malware strain targeting Apple macOS systems. Dubbed Banshee Stealer, this dangerous threat is sold in underground markets for a steep $3,000 a month, indicating its potency and value to cybercriminals. Key Features: 1. Wide Target Range: Banshee Stealer is capable of targeting a variety of browsers, cryptocurrency wallets, and over 100 browser extensions, including popular ones like Google Chrome, Mozilla Firefox, Brave, and Microsoft Edge. 2. Advanced Evasion Tactics: The malware employs anti-analysis and anti-debugging measures, making it difficult to detect. It also avoids infecting systems where Russian is the primary language. 3. Data Harvesting: Beyond stealing credentials, Banshee Stealer can harvest system information, iCloud Keychain passwords, and files from the Desktop and Documents folders, exfiltrating data to a remote server. This development highlights the increasing focus of cybercriminals on macOS platforms, making it more crucial than ever to stay vigilant and secure your systems. As macOS continues to grow as a target for cyber threats, understanding and mitigating these risks is essential. Stay informed and let us help you ensure your security measures are up-to-date 🔗 www.procheckup.com/contact #CyberSecurity #macOS #Malware #DataProtection #ProCheckUp #BrowserSecurity #StaySecure

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Researchers Uncover Vulnerabilities in AI-Powered Azure Health Bot Service Cybersecurity researchers have identified two critical flaws in Microsoft's Azure Health Bot Service that could have allowed malicious actors to move laterally within customer environments and access sensitive patient data. The Azure AI Health Bot Service is widely used by healthcare organizations to deploy AI-powered virtual health assistants, facilitating tasks like claim status checks and helping patients find care. However, vulnerabilities in the service’s Data Connections feature could have been exploited to bypass safeguards and access cross-tenant resources. Microsoft has since patched these vulnerabilities, ensuring the security of the platform. There’s no evidence of these flaws being exploited in the wild. Still, the incident highlights the importance of robust web apps and cloud security, especially as AI-powered services become increasingly integral to our digital infrastructure. In an era where AI is rapidly transforming industries, staying ahead of potential security risks is crucial. Organizations must remain vigilant and proactive in securing their systems to protect sensitive information. Connect with ProCheckUp today for cybersecurity solutions 🔗 www.procheckup.com/contact #CyberSecurity #AI #Healthcare #Azure #CloudSecurity #ProCheckUp #DataProtection

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    August 2024 Security Update Alert Attention IT professionals and organizations: Microsoft has released its August 2024 security update, addressing 90 CVEs (Common Vulnerabilities and Exposures). This update includes critical patches for Windows, Microsoft Office, Azure, and more, targeting vulnerabilities that, if exploited, could allow attackers significant control over affected systems. Key highlights include patches for: • Windows TCP/IP and Reliable Multicast Transport Driver vulnerabilities with a severity score of 9.8, which could lead to full system compromise. • Microsoft Office and Edge vulnerabilities that could allow unauthorized access or remote code execution. • Windows Routing and Remote Access Service (RRAS) vulnerabilities marked "Exploitation Less Likely" but still critical for system integrity. Several vulnerabilities have been marked as "Exploitation More Likely," including those affecting the Microsoft Streaming Service, Windows Common Log File System Driver, and Windows Update Stack—making it crucial to act immediately. Why this matters: Unpatched systems are vulnerable to remote code execution, privilege escalation, and other threats that could lead to data breaches and operational disruption. Action Required: We strongly advise all organizations to prioritize these updates, particularly those with vulnerabilities tagged as "Exploitation More Likely." Delaying these updates increases the risk of potential breaches and compromises. For assistance with implementing these updates or to learn more about securing your infrastructure against vulnerabilities, contact us ProCheckUp at www.procheckup.com/contact For detailed information on each CVE, including Base Scores, CVSS Vectors, and FAQs, visit Microsoft's official security update guide.

    Security Update Guide - Microsoft Security Response Center

    msrc.microsoft.com

  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Phishing Attacks Evolve Quickly to Exploit Current Events In 2023, phishing attacks surged by 40%, impacting 94% of businesses. The rapid adaptation of these attacks, driven by AI and Phishing as a Service (PhaaS), allows threat actors to capitalize on current events faster. Recent Examples: 1. CrowdStrike BSOD Incident: Within hours of a buggy update causing widespread issues, phishing campaigns emerged, exploiting users' urgency to find a fix. Some scams even collected donations for fake fixes, netting thousands of euros. 2. 2024 Olympics and UEFA Euro 2024: Phishing emails and fraudulent websites offered fake tickets, while malicious apps impersonated official organizations to steal personal information. These examples highlight how phishing attacks can quickly adapt to unexpected and planned events, making them more effective and harder to detect. Timing is Everything: Phishers are becoming more agile, using AI and PhaaS to launch highly targeted attacks that align with ongoing events. While this trend is concerning, businesses can proactively defend against these evolving threats. Take Action: Educate your team on recognizing phishing attempts. Implement robust security protocols to protect your organization. We can help reduce the risk of falling victim to these sophisticated attacks today www.procheckup.com/contact #CyberSecurity #Phishing #AI #ProCheckUp #StaySecure #FraudPreventio

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    New Phishing Scam Exploits Google Drawings and WhatsApp Links Cybersecurity researchers have uncovered a sophisticated phishing campaign that uses Google Drawings and shortened WhatsApp links to trick users into revealing sensitive information. This attack is a prime example of a "Living Off Trusted Sites" (LoTS) threat, where attackers abuse legitimate platforms to evade detection. Attack Method: The phishing campaign starts with an email containing a graphic that appears to be an Amazon account verification link, hosted on Google Drawings to bypass security filters. Link Obfuscation: The attackers use WhatsApp and another URL shortener to craft a deceptive link that leads to a fake Amazon login page designed to harvest credentials, personal information, and credit card details. Deceptive Tactics: Once the credentials are captured, victims are redirected to the legitimate Amazon login page, and the phishing page becomes inaccessible from the same IP address to avoid detection. This scam highlights the growing sophistication of phishing techniques and the need for increased vigilance when interacting with online content. Always double-check links, especially those that seem urgent or suspicious. Stay safe and ensure your team is aware of these evolving threats 🔗www.procheckup.com/contact #CyberSecurity #Phishing #NetworkSecurity #CloudSecurity #ProCheckUp #StaySecure

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Chameleon Android Banking Trojan Targets Users Through Fake CRM App Cybersecurity researchers have uncovered a new technique used by threat actors behind the Chameleon Android banking trojan. Masquerading as a Customer Relationship Management (CRM) app, Chameleon targets users in Canada and Europe, expanding its reach from previous targets in Australia, Italy, Poland, and the U.K. Masquerade as CRM App: The fake CRM app targeted a Canadian restaurant chain operating internationally. Bypassing Security: The dropper artefacts are designed to bypass Google's Restricted Settings in Android 13 and later, avoiding detection. On-Device Fraud: Once installed, the app displays fake login pages and error messages to deploy the Chameleon payload, which can perform on-device fraud and harvest credentials, contact lists, SMS messages, and geolocation information. This campaign highlights the increasing sophistication of mobile malware and the importance of securing mobile devices against such threats. Be cautious when downloading apps from untrusted sources. For expert advice on protecting your organization from mobile threats, visit ProCheckUp 🔗 www.procheckup.com/contact #CyberSecurity #MobileSecurity #Android #BankingTrojan #ProCheckUp #StaySecure

    • No alternative text description for this image
  • View organization page for ProCheckUp (PCU), graphic

    2,146 followers

    Threat Actors Compromise ISP to Deploy Malicious Software Updates A sophisticated cyber espionage group recently compromised an unnamed internet service provider (ISP) to push malicious software updates to target companies. This attack, which took place in mid-2023, showcases the evolving tactics of these threat actors. The attackers employed DNS poisoning at the ISP level, altering DNS query responses for specific domains tied to automatic software update mechanisms. This allowed them to exploit insecure update mechanisms, such as those using HTTP, to deliver malicious payloads. The malware deployed included strains targeting both macOS and Windows systems. One notable instance involved deploying a Google Chrome extension on a victim's macOS device, designed to exfiltrate browser cookies to an adversary-controlled Google Drive account. This incident underscores the importance of securing software update mechanisms and ensuring DNS integrity to prevent similar attacks. Concerned about your organization's security? Contact us for expert advice 🔗 www.procheckup.com/contact #CyberSecurity #ThreatIntelligence #DNSPoisoning #SoftwareSecurity #ProCheckUp #StaySecure

    • No alternative text description for this image

Similar pages

Browse jobs