Home
Categories
EXPLORE
True Crime
Comedy
Society & Culture
Business
History
Technology
Sports
About Us
Contact Us
Copyright
© 2024 PodJoint
00:00 / 00:00
Sign in

or

Don't have an account?
Sign up
Forgot password
https://is1-ssl.mzstatic.com/image/thumb/Podcasts211/v4/fd/9f/f0/fd9ff0c5-3993-f747-1bb1-2171784a0212/mza_9959698819672030276.jpg/600x600bb.jpg
The 10 Minute Cyber Fix
The Small Business Cyber Security Guy Productions
17 episodes
23 hours ago
Your daily cybersecurity briefing for UK small businesses and tech enthusiasts. Every weekday morning, cybersecurity consultant Lucy Harper delivers the cyber intelligence you need to protect your business in just ten minutes. No jargon, no fear-mongering, just practical advice about current threats targeting UK SMEs. From ransomware attacks hitting local businesses to new phishing campaigns, each episode explains what's happening, why it matters, and exactly what you can do about it. Perfect for your morning commute or coffee break. Every M-F Listen Notes
Show more...
Technology
RSS
All content for The 10 Minute Cyber Fix is the property of The Small Business Cyber Security Guy Productions and is served directly from their servers with no modification, redirects, or rehosting. The podcast is not affiliated with or endorsed by Podjoint in any way.
Your daily cybersecurity briefing for UK small businesses and tech enthusiasts. Every weekday morning, cybersecurity consultant Lucy Harper delivers the cyber intelligence you need to protect your business in just ten minutes. No jargon, no fear-mongering, just practical advice about current threats targeting UK SMEs. From ransomware attacks hitting local businesses to new phishing campaigns, each episode explains what's happening, why it matters, and exactly what you can do about it. Perfect for your morning commute or coffee break. Every M-F Listen Notes
Show more...
Technology
Episodes (17/17)
The 10 Minute Cyber Fix
Your Business Dies When Your Internet Provider Gets Hacked: The 13-Day COLT Nightmare

Episode Summary

COLT Technology Services, a major UK telecommunications provider, suffers from ongoing ransomware attacks, causing week-long outages affecting thousands of businesses. Host Lucy Harper breaks down the SharePoint vulnerability exploitation and provides emergency supplier risk protection strategies for UK SMEs.

What You'll Learn

  • How WarLock ransomware compromised COLT using Microsoft SharePoint zero-day CVE-2025-53770
  • Why the 'ToolShell' exploit chain bypasses all authentication and enables remote code execution
  • Real business impact: multi-day connectivity outages affecting customer portals, voice systems, and network management
  • Emergency supplier risk assessment and redundant connectivity implementation strategies
  • Chinese threat group coordination targeting telecommunications infrastructure across multiple countries


Critical Statistics Mentioned

  • 1 million documents allegedly stolen from COLT, offered for £147,500 ransom
  • 30 countries where COLT operates critical telecommunications infrastructure
  • 900 data centres connected by COLT's 75,000km fibre network
  • 8+ days of ongoing service disruptions affecting UK business operations
  • 424 vulnerable SharePoint servers still exposed globally according to Shadowserver Foundation
  • 9,665 SharePoint devices exposed to internet as of August 2025
  • CVSS 9.8 critical severity rating for CVE-2025-53770 SharePoint vulnerability
  • 3 Chinese APT groups confirmed exploiting same SharePoint vulnerabilities for ransomware and espionage


Key Sources & References

  • BleepingComputer: COLT WarLock ransomware attack confirmation and data theft claims
  • The Register: Technical timeline and service disruption details
  • Microsoft Security Blog: CVE-2025-53770 vulnerability analysis and threat actor attribution
  • CISA Alert: Government response and mitigation guidance for SharePoint vulnerabilities
  • Computer Weekly: UK business impact analysis and expert commentary
  • Palo Alto Unit 42: ToolShell exploit chain technical analysis
  • Check Point Research: Exploitation campaign timeline and affected sectors
  • SOCRadar: Global threat intelligence and vulnerable server identification


Episode Sponsor

Equate Group - Comprehensive cybersecurity and IT services specialising in network resilience planning, business continuity management, and supplier risk assessment.

Visit www.equategroup.com


Your Next Steps

URGENT ACTION REQUIRED:

  • Audit all critical IT suppliers immediately to identify single points of failure.
  • Implement redundant connectivity and verify SharePoint patch status if using on-premises systems.
  • Seek professional help for comprehensive supplier risk assessment and business continuity planning.

Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels.

Microsoft Security Blog serves as the primary source for technical details on vulnerabilities.

Financial figures are cross-referenced through cybersecurity threat intelligence platforms. UK-specific impact data prioritises telecommunications industry publications and government cybersecurity guidance.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare


Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

All rights reserved

Show more...
4 months ago
8 minutes 47 seconds

The 10 Minute Cyber Fix
When AI Turns Against You

Episode Summary

AI-powered cybercriminals are now targeting UK small businesses with unprecedented sophistication, making artificial intelligence threats the top security concern for 35% of SMEs in 2025. Host Lucy Harper breaks down how criminals weaponise machine learning against businesses and provides a five-step action plan to defend against deepfakes, AI-generated phishing, and automated attacks that traditional security cannot detect.

What You'll Learn

AI-Powered Cyber Attacks: How criminals use machine learning to create personalised, sophisticated attacks that bypass traditional security measures and target UK SMEs specifically.

Technical Threat Landscape: The mechanics behind AI-generated phishing, deepfake technology, and automated attack systems that can launch thousands of customised attacks simultaneously.

Business Impact Assessment: Why AI cybercrime contributes to the 27 billion pounds annual cost to the UK economy and how skills shortages leave SMEs vulnerable to advanced threats.

Practical Defence Strategy: Five immediate actions including AI-aware email security, enhanced verification protocols, and employee training specifically designed for AI threat recognition.

Regulatory Compliance Preparation: New UK AI Cyber Security Code requirements, upcoming Cyber Security and Resilience Bill implications, and GDPR changes affecting AI-powered data processing.

Key Sources & References

Six Degrees Research Study: "Mapping the UK SME Cyber Security Landscape in 2025"

UK Government DSIT & NCSC: AI Cyber Security Code of Practice published January 31, 2025

DefCon 33 Official Information: Premier cybersecurity conference featuring DARPA AI Cyber Challenge and emerging threat research

UK Cyber Security Breaches Survey 2025: Government analysis of cybersecurity threat landscape and business impacts

NIST AI Security Framework: Technical standards for identifying and defending against AI-powered cyber attacks

World Economic Forum Case Study: Analysis of 25 million dollar deepfake attack demonstrating advanced AI threat capabilities

Episode Sponsor

Equate Group. Visit equategroup.com

Your Next Steps

Immediate Action Required: Assess your current email security systems against AI-generated phishing threats and implement enhanced verification protocols for all financial transactions exceeding £ 1,000.

Professional Help Recommended: For businesses requiring sophisticated AI threat monitoring and rapid response capabilities, consider partnering with managed security providers who offer AI-powered threat detection services.

Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. UK Government research serves as the primary source for cybersecurity statistics and regulatory requirements. Financial figures are cross-referenced through official government surveys and established cybersecurity research organisations.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates
👍 Like this episode if it helped you prepare


Production: The Small Business Cyber Security Guy Production
Hosts: Lucy Harper & Graham
All rights reserved

#Cybersecurity #AISecurity #UKBusiness #SMESecurity #CyberThreats #BusinessSecurity #Deepfakes #PhishingAttacks #CyberDefense #TechSecurity

Show more...
4 months ago
12 minutes

The 10 Minute Cyber Fix
PayPal's 16 Million User NIGHTMARE - Your Business Is Next

Episode Summary

Cybercriminals are selling alleged PayPal credentials for nearly 16 million users on dark web forums, highlighting the devastating reality of credential stuffing attacks targeting UK businesses daily. Hosts Lucy Harper and Graham break down why this threat represents far more than just another data breach and provide an emergency action plan for protecting your business from automated credential attacks.

What You'll Learn

  • Why the alleged PayPal credential dump likely comes from infostealer malware rather than a company breach
  • How credential stuffing attacks work and why they're particularly dangerous for UK SMEs
  • The devastating financial impact - £4.8 million average breach costs and 67% of small businesses facing financial difficulties within six months
  • Three immediate emergency actions: credential audits, MFA implementation, and password management
  • Forward-looking insights about AI-powered attacks becoming SMEs' top cybersecurity concern in 2025


Critical Statistics Mentioned

  • 15.8 million PayPal credentials are allegedly being sold for just £750 on dark web forums
  • 52% of users utilise identical or very similar passwords across multiple accounts
  • 43% of UK businesses experienced cybersecurity breaches in the last 12 months
  • 84% of UK businesses faced phishing attacks in 2024
  • 67% of small businesses that experienced cyber attacks reported financial difficulties within six months
  • £4.8 million average cost of breaches caused by credential stuffing attacks
  • 80% of successful hacking incidents involve compromised credentials or passwords


Key Sources & References

  • Cybernews: PayPal credential dump investigation and company denial
  • Tom's Guide: 16 million PayPal accounts exposed analysis
  • Hackread: Threat actor selling PayPal credentials investigation
  • UK Government: Cyber Security Breaches Survey 2025
  • Optimising IT: Top cyber attack threats facing UK businesses
  • ID Dataweb: Credential stuffing attack analysis and costs
  • Eclarity: UK SME cybersecurity statistics and threats
  • Dr Logic: SME cyber attack risks and business impact
  • Cybersecurity News: PayPal email and password leak analysis


Your Next Steps

Conduct an immediate credential audit across all business accounts and enable multi-factor authentication everywhere today. The alleged PayPal credentials may already be circulating in criminal networks, which are being tested against UK business platforms.

For businesses lacking internal cybersecurity expertise, professional monitoring services can detect and prevent credential stuffing attacks before they cause devastating financial damage.

Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. Cybersecurity research firms and threat intelligence platforms serve as primary sources for attack methodology and statistics. Financial impact figures are cross-referenced through various industry sources. UK-specific data prioritises government cybersecurity surveys and established UK technology security publications.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates👍 Like this episode if it helped you prepare

Production: Small Business Cyber Security Guy Production

Hosts: Lucy Harper and Graham Falkner

Sponsor: Equate Group Ltd

All rights reserved

#CyberSecurity #PayPalBreach #CredentialStuffing #DataBreach #CyberThreats #PasswordSecurity #MFA #TwoFactorAuthentication #UKCyberSecurity #SmallBusiness #BusinessSecurity #DarkWeb #Cybercrime #InfoStealerMalware #CyberIntelligence #ThreatIntelligence #CyberSecurityPodcast #TechPodcast #BusinessPodcast #UKPodcast #CyberNews #SecurityNews #TechNews #BusinessNews #DailyTech #CyberEducation #PasswordManager


Show more...
4 months ago
9 minutes 30 seconds

The 10 Minute Cyber Fix
Workday Breach: The Rise of Voice Phishing Attacks

Episode Summary

HR giant Workday falls victim to ShinyHunters' sophisticated social engineering campaign, exposing how simple phone calls can bypass enterprise-grade security. Host Lucy Harper breaks down the attack methods and provides actionable defence strategies for UK businesses facing this escalating threat.

What You'll Learn

  • How the ShinyHunters group uses voice phishing to breach major corporations including Workday, Google, and Adidas
  • The technical methods behind social engineering attacks targeting Salesforce and CRM systems
  • Why UK SMEs face higher risk and the four hundred thousand pound ransom already paid by one victim
  • Four immediate action steps to protect your business from sophisticated voice phishing campaigns
  • Advanced OAuth security measures and connected application monitoring strategies


Critical Statistics Mentioned

  • Over 11,000 organisations use Workday services, including sixty percent of Fortune 500 companies
  • Four hundred thousand pounds ransom payment made by one company to prevent data leak
  • Ten-day delay between Workday's breach discovery and public disclosure
  • August 6th discovery date versus August 16th disclosure timeline
  • Multiple major corporations targeted including Adidas, Google, Qantas, Allianz Life, Louis Vuitton, Dior, Tiffany & Co, and Chanel
  • Eight-digit connection codes used by criminals to link malicious data extraction tools
  • Third-party CRM platform compromised rather than core Workday systems
  • English-speaking employees specifically targeted at multinational corporations


Key Sources & References

  • BleepingComputer: Workday breach disclosure and ShinyHunters campaign details
  • Google Threat Intelligence Group: UNC6040 vishing campaign analysis
  • Malwarebytes: Comprehensive analysis of Salesforce social engineering attacks
  • GBHackers: Workday data breach technical details and impact
  • Computer Weekly: ShinyHunters campaign methodology and attribution
  • Salesforce Ben: Google breach confirmation and industry impact analysis
  • ShadowOpsIntel: Chanel breach details and OAuth security implications
  • Medium: Technical analysis of UNC6040 attack patterns and infrastructure
  • Cybersecurity Dive: Malicious Salesforce tool abuse and extortion tactics


Episode Sponsor

Equate Group - Comprehensive cybersecurity and IT services specialising in social engineering defence training, security operations centre monitoring, and OAuth application security auditing.

Your Next Steps

Implement immediate social engineering verification protocols across your organisation today. Audit all connected applications with administrative access, particularly CRM and cloud platforms. Establish multi-person approval processes for new application integrations. If your business lacks dedicated cybersecurity expertise, professional social engineering defence training becomes essential.

Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. Cybersecurity research firms and threat intelligence groups serve as primary sources for attack methodology and attribution. Financial figures are cross-referenced through industry security publications. UK-specific risk assessment prioritises government and established UK cybersecurity guidance.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare

Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

Sponsor:

All rights reserved

Show more...
4 months ago
10 minutes

The 10 Minute Cyber Fix
Why Your Managed Service Provider Could Destroy Your Business This Week

Episode Summary

CISA warns of active exploitation targeting N-able N-central RMM platforms used by UK managed service providers. Host Lucy Harper breaks down the critical vulnerabilities affecting thousands of businesses and provides immediate action steps for SME protection.

What You'll Learn

  • CVE-2025-8875 and CVE-2025-8876 vulnerabilities enabling complete network takeover through MSP tools
  • How deserialization attacks and command injection work using simple analogies
  • Why UK SMEs face cascading risks through compromised MSP relationships worth fifty-two billion pounds
  • Four immediate actions to verify MSP security and protect business operations
  • Emergency timeline with CISA's August 20th federal deadline for patch deployment


Critical Statistics Mentioned

  • 2,000 instances N-central systems exposed online globally
  • 11,492 active MSPs operating in UK market generating massive revenue
  • £52.6 billion combined annual revenue for UK managed service providers
  • 89% of UK SMBs currently use MSPs for critical IT functions
  • 294,340 employees supported by UK MSP sector infrastructure
  • August 13th N-able emergency patch release date
  • August 20th CISA deadline for federal agency remediation
  • £5,000-£15,000 typical emergency incident response costs


Key Sources & References

  • CISA Known Exploited Vulnerabilities Catalog: Official federal guidance
  • N-able Security Advisory: Emergency patch details
  • BleepingComputer: Active exploitation confirmation
  • UK Government MSP Research: Market analysis and statistics
  • The Hacker News: Technical vulnerability breakdown
  • Cybersecurity News: Attack timeline and impact assessment


Episode Sponsor

Equate Group Ltd - Comprehensive cybersecurity and IT services specialising in MSP oversight, incident response, and independent security monitoring.

Your Next Steps

  1. Contact your MSP immediately to verify N-central patch status.
  2. Demand written confirmation of security updates and enhanced monitoring during transition.
  3. Review MSP agreements for emergency protocols and consider independent security oversight.

Source Verification Standards

All sources cited have been fact-checked through multiple authoritative channels. CISA and N-able serve as primary sources for vulnerability details.

Financial figures cross-referenced through UK government research. All statistics verified through official cybersecurity publications.

Disclaimer

  • This episode provides general guidance only.
  • Always consult qualified cybersecurity professionals before making critical infrastructure changes.
  • Content based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare

Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

All rights reserved

Show more...
4 months ago
10 minutes 51 seconds

The 10 Minute Cyber Fix
The Fortinet Vulnerability Crisis

Episode Summary

Host Lucy Harper breaks down why this latest FortiNet incident should represent the final straw in a relentless pattern of Fortinet vulnerabilities and provides a comprehensive action plan for UK businesses to conduct strategic vendor risk assessments.

What You'll Learn

  • How 780 coordinated IP addresses targeted Fortinet SSL VPNs in the largest recorded attack campaign
  • GreyNoise's 80% correlation between attack surges and vulnerability disclosures within 6 weeks
  • The systematic pattern across Multiple CVE exploitations
  • Why UK SMEs face catastrophic risk multiplication through managed service provider compromises
  • Complete 4-step action plan ending with strategic vendor risk assessment for firewall replacement

Key Sources & References

  • GreyNoise: Coordinated Brute Force Campaign Targets Fortinet SSL VPN
  • Arctic Wolf: CVE-2025-25256 FortiSIEM Command Injection Vulnerability
  • CISA: CVE-2024-55591 Added to Known Exploited Vulnerabilities


Episode Sponsor

Equate Group - Comprehensive cybersecurity and IT services specialising in vendor risk assessment, security architecture transitions, and threat detection monitoring.


Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. GreyNoise threat intelligence serves as the primary source for attack correlation data. CVE details cross-referenced through MITRE, NVD, and CISA Known Exploited Vulnerabilities catalog. Market share figures verified through IDC and Statista industry reports.

All technical claims validated against vendor security advisories and independent security research.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes.

Content is based on independent research and industry best practices.

Cyber threats evolve rapidly - verify current threat status before implementing recommendations.🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare for the Fortinet crisis

Production: Small Business Cyber Security Guy Production

Episode Date: Monday, August 18th, 2025

All rights reserved

Show more...
4 months ago
10 minutes 12 seconds

The 10 Minute Cyber Fix
When File Compression Becomes Business Decompression: The WinRAR Zero-Day Crisis
Episode Summary

A critical zero-day vulnerability in WinRAR (CVE-2025-8088) is being actively exploited by Russian-aligned criminal groups targeting UK businesses through malicious email attachments. Host Lucy Harper breaks down how two sophisticated threat actors are using this flaw to deploy ransomware and provides immediate steps to protect your business.
What You'll Learn

  • How the WinRAR zero-day vulnerability allows criminals to hide malware in innocent-looking file attachments
  • Why RomCom and Paper Werewolf threat actors are targeting UK financial, manufacturing, and logistics companies
  • The devastating business impact of path traversal attacks that bypass traditional email security
  • Four immediate actions to protect your business from ongoing WinRAR exploitation
  • Why manual software updates create prolonged vulnerability windows for UK SMEs

Critical Statistics Mentioned

  • 500+ million users globally at risk from WinRAR vulnerability CVE-2025-8088
  • £80,000 price tag for the exploit reportedly sold on dark web forums
  • July 18-21, 2025 active exploitation window when attacks began targeting European and Canadian businesses
  • WinRAR version 7.13 contains the security patch released on July 30, 2025
  • Two sophisticated threat actors (RomCom and Paper Werewolf) exploiting simultaneously
  • Financial, manufacturing, defence, and logistics sectors primary targets for spearphishing campaigns
  • Path traversal vulnerability affects WinRAR 7.12 and earlier versions
  • Multiple malware families deployed: SnipBot variants, RustyClaw, and Mythic agents

Key Sources & References

  • ESET Research: WinRAR Zero-Day Exploitation Discovery
  • Help Net Security: CVE-2025-8088 Threat Analysis
  • The Hacker News: RomCom Campaign Details
  • Cybersecurity News: Paper Werewolf Threat Actor Analysis
  • NIST National Vulnerability Database: CVE-2025-8088
  • WinRAR Official Download: Version 7.13 Security Update
  • CISA Known Exploited Vulnerabilities Catalog
  • SOCRadar Threat Intelligence: Attack Campaign Analysis

Episode Sponsor

Equate Group - Comprehensive cybersecurity and IT services specialising in patch management, security awareness training, and incident response planning. Visit equategroup.com
Your Next Steps

Update WinRAR to version 7.13 immediately on all business computers - this is emergency damage control, not optional maintenance. Create verification checklists for every device and consider temporarily blocking .rar email attachments until deployment is complete. If your organisation lacks internal IT capabilities, professional patch management services can automate this process across your entire infrastructure.
Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. ESET Research serves as the primary source for vulnerability discovery and exploitation details. Financial figures and exploit pricing are cross-referenced through cybersecurity intelligence firms. UK-specific data prioritises government sources and established UK technology security publications.
Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.
🎧 Subscribe for daily cybersecurity updates
👍 Like this episode if it helped you prepare
Production: Small Business Cyber Security Guy Production
Host: Lucy Harper
Sponsor: Equate Group Limited
All rights reserved
Show more...
4 months ago
11 minutes 27 seconds

The 10 Minute Cyber Fix
When File Compression Becomes Business Decompression: The WinRAR Zero-Day Crisis

Episode Summary

A critical zero-day vulnerability in WinRAR (CVE-2025-8088) is being actively exploited by Russian-aligned criminal groups targeting UK businesses through malicious email attachments. Host Lucy Harper breaks down how two sophisticated threat actors are using this flaw to deploy ransomware and provides immediate steps to protect your business.

What You'll Learn

  • How the WinRAR zero-day vulnerability allows criminals to hide malware in innocent-looking file attachments
  • Why RomCom and Paper Werewolf threat actors are targeting UK financial, manufacturing, and logistics companies
  • The devastating business impact of path traversal attacks that bypass traditional email security
  • Four immediate actions to protect your business from ongoing WinRAR exploitation
  • Why manual software updates create prolonged vulnerability windows for UK SMEs


Critical Statistics Mentioned

  • 500+ million users globally at risk from WinRAR vulnerability CVE-2025-8088
  • £80,000 price tag for the exploit reportedly sold on dark web forums
  • July 18-21, 2025 active exploitation window when attacks began targeting European and Canadian businesses
  • WinRAR version 7.13 contains the security patch released on July 30, 2025
  • Two sophisticated threat actors (RomCom and Paper Werewolf) exploiting simultaneously
  • Financial, manufacturing, defence, and logistics sectors primary targets for spearphishing campaigns
  • Path traversal vulnerability affects WinRAR 7.12 and earlier versions
  • Multiple malware families deployed: SnipBot variants, RustyClaw, and Mythic agents


Key Sources & References

  • ESET Research: WinRAR Zero-Day Exploitation Discovery
  • Help Net Security: CVE-2025-8088 Threat Analysis
  • The Hacker News: RomCom Campaign Details
  • Cybersecurity News: Paper Werewolf Threat Actor Analysis
  • NIST National Vulnerability Database: CVE-2025-8088
  • WinRAR Official Download: Version 7.13 Security Update
  • CISA Known Exploited Vulnerabilities Catalog
  • SOCRadar Threat Intelligence: Attack Campaign Analysis


Episode Sponsor

Equate Group - Comprehensive cybersecurity and IT services specialising in patch management, security awareness training, and incident response planning.

Visit www.equategroup.com

Your Next Steps

  1. Update WinRAR to version 7.13 immediatelyon all business computers - this is emergency damage control, not optional maintenance.
  2. Create verification checklists for every device and consider temporarily blocking .rar email attachments until deployment is complete.
  3. If your organisation lacks internal IT capabilities, professional patch management services can automate this process across your entire infrastructure.

Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. ESET Research serves as the primary source for vulnerability discovery and exploitation details. Financial figures and exploit pricing are cross-referenced through cybersecurity intelligence firms. UK-specific data prioritises government sources and established UK technology security publications.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare

Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

All rights reserved

Show more...
4 months ago
11 minutes 27 seconds

The 10 Minute Cyber Fix
When Your Webcam Becomes the Weapon

Episode Summary

Cybersecurity researchers reveal how thousands of trusted Lenovo webcams can be remotely converted into persistent BadUSB attack weapons that survive complete system wipes. Host Lucy Harper breaks down the BadCam vulnerability (CVE-2025-4371) and provides immediate protection strategies for UK businesses using affected devices.

What You'll Learn

  • How the BadCam vulnerability allows remote conversion of Lenovo webcams into BadUSB attack devices
  • Why firmware-level attacks operate below traditional security detection and survive system rebuilds
  • The financial and operational impact on UK SMEs using vulnerable Lenovo 510 FHD and Performance FHD webcams
  • Four immediate action steps to audit, update, and secure USB peripherals in your business
  • Future procurement security requirements to prevent similar hardware-level vulnerabilities


Critical Statistics Mentioned

  • CVE-2025-4371 Official designation for BadCam vulnerability affecting specific Lenovo webcam models
  • Firmware version 4.8.0 Required update level to protect against BadCam exploitation
  • DEF CON 33 (August 10-13, 2025) Security conference where BadCam attack was first publicly demonstrated
  • April 2025 Responsible disclosure date when Lenovo was first notified of the vulnerability
  • SigmaStar SSC9351D ARM processor powering vulnerable webcams with USB Gadget support
  • £1,600 average Cost of cyber breach per UK business, not including hardware replacement
  • Linux-based USB peripheral First documented case of remote BadUSB weaponisation of connected device
  • Zero firmware validation Complete absence of cryptographic verification during firmware updates


Key Sources & References

  • Eclypsium Security Research: Primary source for BadCam vulnerability discovery and technical analysis
  • Lenovo Official Support Portal: Firmware updates and security advisories for affected webcam models
  • MITRE CVE Database: Official vulnerability designation and technical details
  • DEF CON 33 Security Conference: Platform for initial BadCam vulnerability presentation
  • The Hacker News: Independent cybersecurity reporting and vulnerability analysis
  • SecurityWeek: Enterprise security threat intelligence and expert commentary
  • Security Affairs: Detailed technical breakdown of BadUSB attack methodology
  • UK National Cyber Security Centre: Government guidance on peripheral device security
  • SigmaStar Semiconductor: Manufacturer documentation for affected ARM processors


Episode Sponsor

Equate Group Ltd - Comprehensive cybersecurity and IT services specialising in device security assessment, firmware threat management, and peripheral ecosystem auditing. Visit www.equategroup.com


Your Next Steps

Audit all Lenovo webcams immediately, checking model numbers for 510 FHD and Performance FHD variants. Update any device running firmware earlier than version 4.8.0 and implement USB device monitoring policies.

For businesses with multiple vulnerable devices or complex peripheral environments, professional security assessment becomes essential to prevent firmware-level compromise.

Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. Eclypsium security research serves as the primary source for BadCam technical details and attack methodology. Vulnerability information is cross-referenced through official CVE databases and manufacturer security bulletins. UK-specific guidance prioritises NCSC recommendations and established UK cybersecurity publications.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare


Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

All rights reserved

Show more...
4 months ago
10 minutes

The 10 Minute Cyber Fix
August 2025 Patch Tuesday Security Update Roundup: 107 Microsoft Flaws Plus Critical Industry Patches

Episode Summary

Microsoft's August 2025 Patch Tuesday delivers 107 vulnerability fixes including one actively exploited zero-day, while critical updates from Adobe, Google, Cisco, and WinRAR address zero-day attacks across the software ecosystem. Host Lucy Harper breaks down the coordinated multi-vendor security response and provides immediate deployment guidance for UK businesses.

What You'll Learn

  • Microsoft's 107 vulnerabilities including CVE-2025-53779 Kerberos zero-day under active exploitation
  • Critical Office application flaws in Word, Excel, and Exchange Server affecting business operations
  • Multi-vendor security crisis involving Adobe AEM Forms, WinRAR, Android Qualcomm chips, and Cisco infrastructure
  • Emergency deployment strategies for coordinating updates across multiple technology vendors
  • Business continuity planning during large-scale security update cycles


Critical Statistics Mentioned

  • 107 vulnerabilities fixed in Microsoft's August 2025 Patch Tuesday release
  • 13 critical-severity flaws requiring immediate deployment within 48-72 hours
  • 9 remote code execution vulnerabilities allowing complete system compromise
  • 1 zero-day Kerberos vulnerability actively exploited before Microsoft patch release
  • 2 Android Qualcomm zero-days under exploitation since June 2025
  • 9.9 severity rating for multiple SAP business application vulnerabilities


Key Sources & References

  • Microsoft Security Update Guide: August 2025 comprehensive vulnerability database
  • BleepingComputer: Microsoft August 2025 Patch Tuesday analysis
  • Google Android Security Bulletin: Qualcomm chip vulnerabilities
  • Adobe Security Advisories: AEM Forms emergency patches
  • Cisco Security Advisories: WebEx and network infrastructure updates


Episode Sponsor

Equate Group Ltd - Comprehensive cybersecurity services specialising in emergency patch coordination, multi-vendor security management, and business continuity planning.

Visit www.equategroup.com

Your Next Steps

Deploy Microsoft KB5063878 within 48 hours for internet-exposed systems. Coordinate Adobe, WinRAR, and Android updates across your technology stack. Create vendor tracking spreadsheet to prevent critical updates being overlooked during complex multi-vendor deployments.

Source Verification Standards

All vulnerability statistics verified through Microsoft Security Update Guide and vendor security advisories. CVE references cross-checked through official security bulletins. UK business impact assessments based on industry deployment patterns and SME technology usage data.

DisclaimerThis episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare


Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

Sponsor: Equate Group Ltd

All rights reserved

Show more...
4 months ago
10 minutes 22 seconds

The 10 Minute Cyber Fix
UK Becomes Europe's Prime Malware Target

Episode Summary

New research reveals the UK has become the third most targeted country globally for malware attacks, with over 103 million incidents hitting British businesses in Q2 2025. Host Lucy Harper explains why the UK has become Europe's biggest cybersecurity target and provides immediate protection steps on Microsoft Patch Tuesday.


What You'll Learn

  • Why the UK faces over 1 million daily malware attacks, ranking #1 in Europe
  • How APC virus targets business automation systems for maximum disruption
  • Why Britain's digital economy makes it a prime criminal target
  • Four immediate action steps to protect against malware infiltration
  • Which website categories harbour the most malware threats


Critical Statistics Mentioned

  • 103 million incidents - UK malware attacks in Q2 2025 (7% increase)
  • 1,473 incidents per device monthly - UK versus 1,281 in US
  • 717,000 APC attacks - Advanced Persistent Cyber virus incidents blocked
  • 1 million daily attacks - Targeting UK businesses (every 86 seconds)
  • 200,000+ malicious websites - Fake Google sites stealing credentials
  • 2 billion blocked cases - Malware on video hosting platforms


Key Sources & References

  • ISPreview UK: NordVPN UK malware targeting report
  • Digit.fyi: UK malware analysis
  • Engineering & Technology: UK cyber attack surge
  • NordVPN Research Lab: Q2 2025 Threat Report
  • Proofpoint UK: Advanced Persistent Threat analysis
  • Palo Alto Networks: APC attack methodology


Episode SponsorEquate Group Limited - Comprehensive cybersecurity services specialising in threat monitoring, incident response, and security awareness training. When your country becomes Europe's biggest malware target, expert guidance is essential.

Visit www.equategroup.com


Your Next Steps

Immediate action required : Install Microsoft Patch Tuesday updates when released today. Implement email link verification, audit video platform access, and deploy brand verification procedures. Professional cybersecurity support essential when facing 1 million daily attacks.

Source Checking Standard

All sources fact-checked through multiple authoritative cybersecurity channels. NordVPN's Q2 2025 Threat Protection Report serves as primary source for UK malware statistics. UK-specific data prioritises government and established technology publications.

Disclaimer

This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content based on independent research and industry best practices.🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare


Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

Sponsor: Equate Group Ltd

Episode Date: Tuesday, 12th August 2025 All rights reserved

Next Episode: Tomorrow we'll analyse what Microsoft patched today and provide specific implementation guidance for UK businesses.


Show more...
4 months ago
12 minutes 20 seconds

The 10 Minute Cyber Fix
NVidia Under Siege: Critical Server Patches That Can't Wait

Episode Summary

Critical vulnerabilities in NVIDIA's Triton Inference Server allow complete AI system takeover through sophisticated vulnerability chaining. Host Lucy Harper breaks down how attackers can steal proprietary AI models, manipulate responses, and use compromised servers as network pivot points, providing emergency patch guidance for UK businesses deploying artificial intelligence infrastructure.

What You'll Learn

  • How three chained vulnerabilities (CVE-2025-23319, CVE-2025-23320, CVE-2025-23334) enable complete AI server takeover
  • Why NVIDIA Triton's Python backend becomes the entry point for sophisticated AI infrastructure attacks
  • The business impact of AI model theft, data manipulation, and intellectual property compromise
  • 4-step emergency action plan for securing AI infrastructure and preventing exploitation
  • How AI-specific security monitoring differs from traditional IT security approaches


Key Sources & References

  • Wiz Research: Breaking NVIDIA Triton Vulnerability Chain Analysis
  • NVIDIA: Security Bulletin Triton Inference Server August 2025
  • The Hacker News: NVIDIA Triton Remote Code Execution Technical Details
  • SecurityWeek: NVIDIA Triton Vulnerabilities Risk Assessment
  • The Register: NVIDIA Patches Triton Takeover Bug Chain
  • Cybersecurity News: NVIDIA Triton Vulnerability Chain Technical Analysis
  • Trend Micro: State of AI Security Report 1H 2025


Episode Sponsor

Equate Group - Their expertise addresses the unique security challenges of machine learning deployments that traditional IT security cannot handle.

Visit www.equategroup.com

Your Next Steps

Emergency action required: Update all NVIDIA Triton Inference Server installations to version 25.07 immediately. Audit your AI infrastructure exposure and implement AI-specific security monitoring. This vulnerability chain allows complete system takeover - delays increase exploitation risk exponentially.

Additional AI Security Threats Mentioned

  • Redis Vector Database Exploits: Over 250,000 exposed Redis servers used for AI data storage under active targeting
  • NVIDIA Container Toolkit Vulnerabilities: External initialization flaws affecting AI deployment infrastructure
  • Quantum-AI Hybrid Threats: New attack surfaces emerging at the intersection of AI and quantum computing


Source Verification Standards

All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. Wiz Research serves as the primary source for technical vulnerability details. NVIDIA official security bulletins provide vendor confirmation and patch information. CVSS scores are verified through multiple cybersecurity research channels. UK-specific AI deployment guidance prioritises National Cyber Security Centre recommendations.

Disclaimer

This episode provides general guidance only and shouldn't replace professional cybersecurity advice tailored to your specific business. Cyber threats evolve rapidly, so always verify current threat status and consult qualified security professionals before making critical infrastructure changes. While we've fact-checked our content and provide sources in the episode notes, neither we nor our sponsors nor production company can be held responsible for decisions made based on this briefing. Equate Group Ltd is our sponsor, but all security recommendations are based on independent research and industry best practices.

🎧 Subscribe for daily cybersecurity updates

👍 Like this episode if it helped you prepare

Production: Small Business Cyber Security Guy Production

Host: Lucy Harper

Voice Over: Graham Falkner

Sponsor: Equate Group Ltd

All rights reserved

Show more...
4 months ago
12 minutes 52 seconds

The 10 Minute Cyber Fix
TikTok Shop's AI-Powered Million-Pound Crypto Heist

Episode Summary

UK businesses face a sophisticated new threat as criminals deploy artificial intelligence to industrialize fraud through TikTok Shop. Host Lucy Harper exposes the "FraudOnTok" campaign that's already stolen over £900,000 through 15,000 fake websites, weaponized AI-generated content, and advanced malware specifically designed to hunt cryptocurrency wallets on personal devices that connect to business systems.

What You'll Learn

  • How the "FraudOnTok" campaign uses AI to create convincing fake influencer videos at industrial scale
  • Why SparkKitty malware specifically targets screenshots to steal cryptocurrency wallet recovery phrases
  • How OAuth token theft bypasses traditional password security and multi-factor authentication
  • The business risk when employees' personal devices compromise corporate Google accounts
  • 4-step emergency protection plan for businesses and individuals using social media platforms
  • Weekend-specific threat patterns targeting casual social media users


Critical Statistics Mentioned

  • £900,000+ already stolen through FraudOnTok campaign
  • 15,000+ fake TikTok Shop domains registered by criminals
  • 10,000+ unique fake websites identified by researchers
  • 5,000+ malicious applications distributing SparkKitty malware
  • .top, .shop, .icu domains most commonly used for fake sites
  • Meta ads used to distribute fake content to legitimate audiences
  • OAuth tokens provide persistent access even after password changes


Key Sources & References

  • CTM360: FraudOnTok Campaign Analysis Report
  • The Hacker News: 15,000 Fake TikTok Shop Domains Technical Analysis
  • BleepingComputer: CTM360 SparkKitty Malware Research
  • Cybersecurity News: SparkKitty Technical Specifications
  • Cybernews: Global TikTok Scam Impact Analysis
  • Keeper Security: TikTok Shop Safety Guidelines
  • F-Secure: TikTok Scam Prevention Guide

  • Episode Sponsor

    Equate Group Limited - Comprehensive cybersecurity services specialising in protecting businesses against sophisticated social engineering attacks that target personal devices connecting to business systems.

    Additional Threats Mentioned

    • CyberHeist Banking Phish: Parallel campaigns targeting UK banking customers through fake Google advertisements
    • Deepfake Identity Verification: AI-generated identity documents sophisticated enough to pass automated verification systems
    • Weekend Crypto Surge: Cryptocurrency scams spike during weekends when security monitoring is reduced


    Source Verification Standards

    All sources cited in this episode have been fact-checked and verified through multiple authoritative cybersecurity research channels. CTM360's FraudOnTok research serves as the primary technical source for campaign details. Financial impact figures are cross-referenced through multiple security vendors. UK-specific threat intelligence prioritises National Cyber Security Centre guidance and UK business impact assessments.

    Weekend Security Reminder

    Social media scams traditionally spike during weekends when users are more relaxed and security awareness is lower. Stay vigilant with social commerce platforms and remember that legitimate businesses never require cryptocurrency payments for routine transactions.

    Disclaimer

    This episode provides general guidance only and shouldn't replace professional cybersecurity advice tailored to your specific business. Cyber threats evolve rapidly, so always verify current threat status and consult qualified security professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.

    🎧 Subscribe for daily cybersecurity updates

    👍 Like this episode if it helped you stay secure

    Production: Small Business Cyber Security Guy Production

    Host: Lucy Harper

    Voice Over: Graham Falkner

    Sponsor: Equate Group Ltd

    All rights reserved

    Show more...
    4 months ago
    10 minutes 19 seconds

    The 10 Minute Cyber Fix
    Critical Android GPU Vulnerability - Update today!

    Episode Summary

    Google's August 2025 Android security update finally patches CVE-2025-27038, a critical Qualcomm Adreno GPU vulnerability that cybercriminals have been actively exploiting since June.

    What You'll Learn

    • Why CVE-2025-27038 represents a fundamental shift in mobile threat landscapes targeting business environments
    • How GPU driver exploitations operate with minimal system impact while maintaining persistent device access
    • The three-month vulnerability window that left millions of UK business devices exposed to commercial spyware
    • 5 immediate actions your business must take to protect against actively exploited Android vulnerabilities
    • Why graphics processing units are becoming preferred attack vectors for advanced persistent threat groups


    Critical Statistics Mentioned

    • Billions of Android devices worldwide affected by CVE-2025-27038
    • 7.5 CVSS score (High severity) for the Qualcomm Adreno GPU vulnerability
    • 3 months delay between Qualcomm patch availability and Google deployment
    • June 2025 - confirmed exploitation start date by Google Threat Analysis Group
    • 24th June - CISA deadline for federal agency patching
    • 2025-08-05 - required Android security patch level for protection
    • 5 additional Android vulnerabilities patched in August 2025 update
    • CVE-2025-48530 - critical remote code execution flaw requiring no user interaction


    Key Sources & References

    • Qualcomm Security Bulletin: June 2025
    • Google Android Security Bulletin: August 2025
    • CISA Known Exploited Vulnerabilities Catalog
    • NVD Database: CVE-2025-27038 Technical Details
    • SecurityWeek: Android August 2025 Update Analysis
    • The Hacker News: Google Fixes Exploited Vulnerabilities
    • BleepingComputer: Qualcomm Adreno GPU Zero-Days
    • Cybersecurity News: Qualcomm GPU Vulnerability Analysis


    Episode Sponsor

    Equate Group - Mobile device management solutions, automated patch deployment services, and comprehensive endpoint protection. When your business Android devices face critical vulnerabilities like CVE-2025-27038,

    Equate Group ensures rapid security updates across your entire mobile fleet.

    Visit www.equategroup.com or call +44 345 125 5400

    Your Next Steps

    Don't delay - CVE-2025-27038 is actively being exploited by sophisticated threat actors. Check every business Android device immediately for the August 2025 security update (patch level 2025-08-05). Audit Chrome browser usage on corporate devices and implement enhanced mobile device monitoring protocols.

    Additional Current Threats

    • Microsoft 365 Direct Send Exploit: Actively exploited - disable if not required for printers/scanners
    • SonicWall SSL VPN: Continued exploitation attempts from Episode 1 coverage
    • AI Supply Chain Poisoning: "Slopsquatting" attacks targeting businesses using AI coding assistants


    Source Verification Standards

    All vulnerability data sourced from official Qualcomm and Google security bulletins. CISA Known Exploited Vulnerabilities catalog provides authoritative exploitation confirmation. Technical analysis cross-referenced through multiple cybersecurity publications. UK business impact assessments based on established mobile device usage patterns and SME operational requirements.

    Disclaimer

    The information in today's episode is for general guidance only and shouldn't replace professional cybersecurity advice tailored to your specific business.

    While we've fact-checked our content and provide sources in the episode notes, neither we nor our sponsors nor production company can be held responsible for decisions made based on this briefing.

    Equate Group Limited is our sponsor, but all security recommendations are based on independent research and industry best practices.🎧 Subscribe for daily cybersecurity updates targeting UK SMEs

    👍 Like this episode if it helped you secure your Android devices

    Production: Small Business Cyber Security Guy Production

    Host: Lucy Harper

    Date: Wednesday, 7th August 2025

    Episode: 4 - Critical Android GPU Vulnerability

    Sponsor: Equate Group Ltd

    All rights reserved

    Show more...
    4 months ago
    12 minutes 4 seconds

    The 10 Minute Cyber Fix
    Microsoft's October 2025 Perfect Storm - 69 days and counting: Prepare Your Business Now

    Episode Summary

    UK businesses face an unprecedented crisis: three major Microsoft changes hitting simultaneously on October 14th, 2025 - just 69 days away.

    Host Lucy Harper breaks down the "Perfect Storm" that could bankrupt unprepared SMEs and provides an emergency action plan for survival.

    What You'll Learn

    • Why October 14th, 2025 represents the biggest technology threat to UK SMEs since WannaCry
    • The three simultaneous Microsoft changes that create a "perfect storm" scenario
    • Real cost calculations: why this could represent 200-700% of your annual profit
    • 5-step emergency survival plan you must start TODAY
    • Sector-specific impacts for manufacturing, retail, and professional services


    Critical Statistics Mentioned

    • 69 days remaining until October 14th, 2025
    • 75% of UK SME employees work on Windows computers
    • 40% of business devices cannot upgrade to Windows 11
    • £48.19 per device for Extended Security Updates (year 1)
    • £1,200 average hardware replacement cost per device
    • £12,000 average UK SME annual profit
    • 41% of SMEs have dedicated IT staff
    • 82% have no clear transition plan


    Key Sources & References

    • Microsoft Support: Windows 10 EOL October 14, 2025
    • Microsoft M365 Admin: Excel external links blocking
    • Microsoft ESU Program: Extended Security Updates pricing
    • BleepingComputer: Technical Excel security analysis
    • BetaNews: NCSC Windows 11 upgrade warning
    • Which? UK: Windows 10 security support ending
    • Statista: Windows market share data
    • Statista: UK SME profit statistics
    • Tom's Hardware: ESU pricing analysis


    Episode Sponsor

    Equate Group Limited - Comprehensive cybersecurity and IT services specialising in complex Microsoft migrations, business continuity planning, and emergency preparedness.

    Call them on +44 345 1255400 or Visit the website here

    Your Next Steps

    Don't wait - with only 69 days remaining, every day of delay increases your vulnerability and reduces your options.

    Start your hardware audit immediately and contact IT professionals for complex environments.

    Source Verification Standards

    All sources cited in this episode have been fact-checked and verified through multiple authoritative channels. Microsoft official documentation serves as the primary source for all policy changes and dates. Financial figures are cross-referenced through multiple industry sources. UK-specific data prioritises government and established UK technology publications.

    Disclaimer

    This episode provides general guidance only. Always consult qualified cybersecurity professionals before making critical infrastructure changes. Content is based on independent research and industry best practices.🎧 Subscribe for daily cybersecurity updates

    👍 Like this episode if it helped you prepare


    Production: Small Business Cyber Security Guy Production

    Host: Lucy Harper

    Sponsor: Equate Group Ltd


    All rights reserved

    Show more...
    4 months ago
    10 minutes 41 seconds

    The 10 Minute Cyber Fix
    Beware the QR Code: How Quishing is Costing UK Businesses Millions

    Episode Summary

    QR codes have become a weapon of choice for cybercriminals, with UK businesses losing £3.5 million in just one year to "quishing" attacks. This episode breaks down the alarming surge in QR code phishing, how these sophisticated attacks work, and provides five actionable steps every SME can take immediately to protect themselves.

    Key Statistics & Facts

    • 784 quishing reports to Action Fraud (April 2024 - April 2025)
    • £3.5 million stolen from UK victims (reported cases only)
    • £4,500 stolen daily through fake QR codes
    • 5.3 billion QR code redemptions projected for 2025
    • 500,000+ phishing emails now contain QR codes in PDF attachments
    • 73% of people scan QR codes without any verification
    • £300 average loss per victim in Manchester Trafford Centre attacks

    Main Topics Covered

    1. Understanding Quishing (QR Code Phishing)

    • Definition: Criminals hiding malicious links inside fake QR codes
    • Technical method: URL redirection through legitimate-looking intermediate sites
    • Physical placement: Fake QR stickers placed over legitimate ones
    • Digital distribution: QR codes embedded in PDF email attachments


    2. Why Quishing is Exploding

    • Massive increase in QR code usage (nearly one scan per person globally)
    • Shift from traditional email links to PDF-embedded codes
    • Bypasses traditional email security filters
    • Exploits trust in QR code technology

    3. Real-World UK Attack Patterns

    • Car Parks: Fake codes on parking payment machines (primary attack vector)
    • HMRC Impersonation: Fake tax-related QR codes timed around deadlines
    • Online Shopping: Malicious codes targeting eBay/Facebook Marketplace sellers
    • Microsoft 365 Targeting: Sophisticated campaigns targeting personal devices used for work

    4. Why SMEs Are Prime Targets

    • Employees scan codes using personal phones lacking corporate security
    • Limited security awareness training compared to large corporations
    • Financial constraints make them more likely to pay quickly when attacked
    • Attacks bypass business email filters and firewalls


    Sources & References

    • Action Fraud (Official UK fraud reporting)
    • Barracuda Networks threat research
    • FBI cybercrime reports
    • Manchester Police incident reports
    • HMRC impersonation campaign analysis
    • Microsoft 365 targeting research
    • PayByPhone/RingGo official app recommendations

    Episode Sponsor

    Equate Group provides comprehensive security awareness training and mobile device protection, helping SMEs navigate evolving cyber threats while maintaining the convenience of modern technology. Their multi-layered security approach protects against threats from email, malicious websites, and manipulated QR codes in physical spaces.


    Legal Disclaimer

    The information in this episode is for general guidance only and shouldn't replace professional cybersecurity advice tailored to your specific business. Cyber threats evolve rapidly, so always verify current threat status and consult qualified security professionals before making critical infrastructure changes. While content has been fact-checked with sources provided, neither the hosts, sponsors, nor production company can be held responsible for decisions made based on this briefing.

    Sponsor Disclosure: Equate Group Ltd is the episode sponsor, but all security recommendations are based on independent research and industry best practices.

    Production: Small Business Cyber Security Guy Production - All rights reserved.

    Show more...
    4 months ago
    13 minutes 25 seconds

    The 10 Minute Cyber Fix
    When Your Firewall Becomes the Threat - Monday 4th August 2025

    Breaking: Critical SonicWall Vulnerability Threatens UK Small Businesses

    Arctic Wolf researchers identified a surge in ransomware attacks targeting SonicWall devices since July 15th, 2025. The Akira ransomware gang exploits a zero-day vulnerability bypassing traditional security measures, affecting thousands of UK SMEs.

    Why This Attack Is Different:

    • 90-minute deployment: Initial breach to full encryption in under 2 hours
    • Bypasses security: Compromises updated devices with MFA enabled
    • Massive scale: 300,000+ SonicWall appliances vulnerable, 210,000 unpatched
    • Sophisticated infrastructure: Uses established hosting providers
    • Long-term campaign: Patterns traced to October 2024


    Impact on UK Small Business:SonicWall devices are popular among UK SMEs for enterprise-grade security at accessible prices. Documented breaches accessed 30 months of sensitive data including employee records, salaries, supplier payments, and customer financial information.

    Immediate Actions Required:

    1. Monitor SSL VPN Logs: Check for authentication attempts from hosting providers rather than typical business connections.

    2. Disable SSL VPN: Arctic Wolf recommends disabling services until patches available.

    3. Reset Credentials: Change all VPN passwords, verify MFA, remove unused accounts.

    4. Review Network Segmentation: Prevent lateral movement targeting virtual machines and backup systems.

    Additional Threats To watch for:

    • WhatsApp Zero-Click: £1M bounty for exploits targeting business messaging
    • Pi-hole Exposure: Vulnerability in GiveWP plugin exposed donor information
    • Microsoft Office: External workbook links blocked by default Oct 2025-July 2026


    Expert Analysis:This demonstrates why effective cybersecurity requires more than security appliances. Modern threats demand ongoing monitoring, proactive assessment, and rapid reconfiguration capabilities. The compressed timeline makes internal response nearly impossible for small businesses.

    Key Terms:

    • Zero-day vulnerability: Unknown software weakness with no fix
    • SSL VPN: Secure tunnel for remote network access
    • Network segmentation: Isolated security zones within networks
    • Lateral movement: Criminal exploration after initial compromise
    • Ransomware: Software encrypting data for ransom


    Sources:

    • Arctic Wolf Security Research - SonicWall Analysis (August 2025)
    • BleepingComputer - Akira Ransomware Reporting
    • Check Point Research - Q2 2025 Ransomware Report
    • SonicWall Security Advisory
    • NCSC - UK Small Business Threat Assessment
    • WhatsApp Security Research
    • Microsoft Security Response Centre


    The 10-Minute Cyber Fix: Daily cybersecurity intelligence for UK businesses. Sponsored by Equate Group - Visit equategroup.com


    Read by Lucy Harper and Graham Faulkner

    Written and Produced by The Small Business Cyber Security Guy

    Show more...
    4 months ago
    9 minutes 16 seconds

    The 10 Minute Cyber Fix
    Your daily cybersecurity briefing for UK small businesses and tech enthusiasts. Every weekday morning, cybersecurity consultant Lucy Harper delivers the cyber intelligence you need to protect your business in just ten minutes. No jargon, no fear-mongering, just practical advice about current threats targeting UK SMEs. From ransomware attacks hitting local businesses to new phishing campaigns, each episode explains what's happening, why it matters, and exactly what you can do about it. Perfect for your morning commute or coffee break. Every M-F Listen Notes