Blog

TitanHQ Finalist in the 2022 CompTIA UK Spotlight Awards

Following on from being included in the Expert Insights’ list of the Top 100 Most Innovative Cybersecurity Companies of 2022, TitanHQ has been named a finalist in the 2022 CompTIA UK Spotlight Awards in the Innovative Vendor Award Category.

The Computing Technology Industry Association (CompTIA) is an advocate for the $5 trillion global information technology ecosystem and the estimated 75 million professionals who design, implement, manage, and safeguard the technology that powers the world’s economy.

CompTIA provides education, training, certifications, philanthropy, and market research and promotes industry growth, the development of a highly-skilled workforce, and the creation of an environment where innovation happens and opportunities are made possible through technology that is available to all.

Every year, CompTIA recognizes individual and organizational excellence in the UK tech industry through the CompTIA UK Spotlight Awards, which took place on June 16 at the CompTIA UK Business Technology Community Meeting, in Bristol.

TitanHQ is delighted to have been named a finalist at this year’s awards and to be recognized for its innovative cybersecurity solutions that are helping SMBs and Managed Service Providers defend against increasingly sophisticated cyber threats.

Over the past 12 months, TitanHQ has enjoyed excellent growth, has brought in a wealth of new talent, and has released two innovative new cybersecurity solutions to its product portfolio: SpamTitan Plus and the SafeTitan Security Awareness and Phishing Simulation Platform.

SpamTitan Plus provides cutting-edge, industry-leading protection against zero-day phishing threats. The AI-driven anti-phishing solution has better coverage, a significant uplift in phishing link detections, and faster detection speeds, with the lowest false positive rate of any product. The solution includes updates from massive clickstream traffic of 600+ million users and endpoints worldwide, which protects against 10 million+ new, never-before-seen phishing and malicious URLs each day.

According to research, 97% of users fail to identify all phishing emails, so advanced phishing protection is essential. So too is security awareness training, to teach employees how to identify phishing and other threats and increase threat reporting rates to security teams.

TitanHQ now offers a comprehensive platform that businesses can use to train their employees to be security titans and create a human firewall to complement their technical anti-phishing safeguards. SafeTitan includes an extensive library of interactive, fun, and engaging training content, a phishing simulator, and is the only behavior-driven security awareness training platform that delivers security awareness training in real-time.

If you want to benefit from these new solutions and any of TitanHQ’s other innovative cybersecurity protects – DNS filtering, email encryption, and email archiving- contact TitanHQ today.

TitanHQ Named in Top 100 List of the Most Innovative Companies in Cybersecurity

TitanHQ has collected several accolades already in 2022 for the full range of cloud-delivered solutions. The 2022 tally now includes recognition as one of the top 100 most innovative cybersecurity companies.

The Expert Insights’ Top 100 Most Innovative Cybersecurity Companies list was created to recognize the most innovative companies in cybersecurity – companies that develop highly innovative solutions to better protect businesses and consumers from increasingly sophisticated cyber threats. The Top 100 list is broken down into 12 different categories, with TitanHQ included in the Email and Messaging Security Category.

It is vital for businesses of all sizes to implement robust defenses to block email-based attacks. Email is the leading vector for malware delivery and phishing attacks are increasing in number and sophistication. As TitanHQ CEO, Ronan Kavanagh, pointed out, “The overwhelming feedback from our users and customer base has been that phishing attacks are becoming more advanced, proficient and dangerous. Phishing is the number one problem to solve in the email security community.”

TitanHQ’s SpamTitan suite of products provides cutting-edge, robust, and rapid protection against phishing attacks, malware threats, and other email-borne cyberattacks. In addition to the SpamTitan Gateway and SpamTitan Cloud solutions, TitanHQ recently released SpamTitan Plus, which provides best-in-class protection against phishing attacks, with the most comprehensive coverage of any solution, incorporating 100% of current market-leading anti-phishing feeds. That translates into 1.5x faster URL threat detection, 1.6x faster phishing detection than the current market leaders, and just 5 minutes from initial detection of malicious URLs to protecting all mailboxes.

“Over the past year, TitanHQ has significantly grown its global presence, strengthened its executive leadership team, and added to its product and services portfolio, all of which have contributed to our impressive placement on the 2022 Expert Insights’ Top 100 Most Innovative Cybersecurity Companies list,” said Kavanagh.

The latest accolade follows on from TitanHQ collecting no fewer than five Expert Insights’ ‘Best of’ Awards in the spring for SpamTitan Email Security, WebTitan DNS Filter, ArcTitan Email Archiving, with two awards for SafeTitan Security Awareness Training.

Webinar: June 7, 2022: Employee Cyber Risks in a Growing Organization: Balancing Safety and Agility

On June 7, TitanHQ, in partnership with the Oxford Cyber Academy, will be hosting a webinar to discuss employee cyber risks in growing organizations, and how to balance safety and agility.

Organizations are facing an increasing number of threats when trying to stay agile, competitive, and innovative in a digital world, and for small- and medium-sized businesses, those threats have significant potential to threaten growth. Businesses of all sizes are being targeted by cyber threat actors, and successful attacks can cause significant damage to a business’s hard-won market reputation and operations. Those threat actors target a common weak point in security defenses – employees. Digital security needs to be front and center of your continued innovation, but it can be a challenge to stay competitive whilst sustaining a cyber-savvy workforce. Help is at hand, however.

During this webinar, attendees will be provided with valuable information on the changing nature of the cyber threats facing small- and mid-sized businesses and will discover what they need to protect, what they have to lose if they fail to protect it, how to balance technology and human cyber risks, and how to improve employee security awareness and achieve measurable changes in employee behavior through easy, intuitive, personalized and targeted training that is delivered where it’s needed the most.

Join TitanHQ on June 7th where Nick Wilding, Neil Sinclair, Cyber Programme Lead, UK Police Crime Prevention Initiatives, and Richard Knowlton, Director of Security Studies at the Oxford Cyber Academy will discuss:

If you can’t make the event, register anyway and you will receive the webinar to watch on-demand at any time.

Register for the Webinar Today

Tom Watson Appointed as New TitanHQ Channel Chief

TitanHQ has recruited the popular channel veteran Tom Watson, who will serve as the company’s new Channel Chief to help bring profitable growth to all TitanHQ Managed Service Provider (MSP) partners.

TitanHQ is committed to serving the MSP community and channel and offers a wide range of cybersecurity solutions that have been developed from the ground up to meet the needs of MSPs. The TitanHQ product portfolio now includes best-in-class email security, DNS filtering, email archiving, email encryption, and security awareness training and phishing simulation solutions, that are easy to implement, manage, and fit seamlessly into MSP’s service stacks. The solutions are delivered through an MSP-centric platform to allow MSPs to provide defense-in-depth security solutions to their SMB and enterprise clients.

Demand from MSPs in North America for TitanHQ solutions has prompted a major expansion of US operations. TitanHQ is well aware that such tremendous growth must be supported by locally sourced experienced advisors such as Tom Watson. Tom brings considerable experience to TitanHQ, having previously owned an MSP business and served as Channel Chief at top-level vendors such as NinjaOne and Axcient. Tom will be based at TitanHQ’s new North American base in Shelton, Connecticut, where he will be working alongside locally sourced talent such as TitanHQ VP of Sales, Jeff Benedetti, and his North American team.

Tom has been tasked with managing TitanHQ’s MSP tradeshows, roadshows, and webinars, and will oversee the creation of a brand-new MSP partner program. “I see my role as being more of a liaison than anything,” said Tom, regarding his new position at TitanHQ. “TitanHQ already has a fantastic offering. You’ll be hearing me talk about that in the future. For now, I think it’s more important to highlight the commitments TitanHQ has made to the channel. This is a company that is 100% dedicated to making sure they serve the MSP community.”

Tom went on to explain the reason why he chose to join the TitanHQ team. “I’ve wanted to work for a rising cybersecurity company for quite a while now. Here I know I can use my skills and understanding of MSP operations, sales, and marketing to help MSPs succeed. Working together with TitanHQ we can give MSPs everything they need to provide quality cyber services to their clients.”

Everyone at TitanHQ is excited about Tom joining the company and the role he will play in ensuring TitanHQ remains the leading provider of cloud-based cybersecurity solutions to MSPs serving the SMB market by supporting growth in the North American market.

“As we continue to further expand into the North American market, introducing industry experts like Tom to our team is vital to allow us to continue to partner with MSPs looking for best in class cybersecurity solutions,” said TitanHQ CEO, Ronan Kavanagh. “We are thrilled to welcome Tom to the team, his wealth of experience working with the MSP sector will serve us well as we continue on our growth journey.”

New ‘Eternity Project’ Malware-as-a-Service Operation Offers Extensive Attack Capabilities

A new malware-as-a-service operation has been identified named Eternity Project which is offering a modular malware with extensive capabilities, allowing threat actors to conduct a range of malicious activities based on the modules they pay for. The capabilities of the malware are being enhanced to include further modules. Currently, the threat group is offering an information stealer, clipper, miner, dropper, worm, and ransomware, with distributed-denial-of-service (DDoS) bots to be provided in an upcoming module.

The threat actors claim the stealer module will allow users to obtain passwords stored in multiple browsers, data from email clients, instant messaging services, password managers, VPN clients, gaming software, system credentials, cryptocurrency wallets, and more. The miner allows victim devices to become cryptocurrency mining slaves, the clipper allows data to be stolen from the clipboard, which specifically targets cryptocurrency wallets and replaces them with the threat actors’ crypto-wallet addresses, with the ransomware allowing data encryption, although no data exfiltration. The worm module allows the user to infect other devices on the network, with the dropper used to drop the payload of choice onto infected devices. The Eternity Project malware was analyzed by researchers at Cyble, who report that the malware is being offered via a Telegram channel which, at the time of publication, had over 500 subscribers, as well as on the threat group’s TOR website.

Malware-as-a-service operations such as the Eternity Project give unskilled hackers the capability to conduct a range of attacks that they would otherwise not be able to perform. According to Cyble, the malware modules are being offered from as little as $90 up to $490 for the most expensive module – ransomware. Those costs could easily be recovered from the capabilities provided. The methods used to distribute Eternity malware will depend on the capabilities of the threat actors that pay for the modules. Since multiple methods of distribution could be used, defending against Eternity malware and other malware-as-a-service offerings requires a defense-in-depth approach and for security best practices to be followed.

Email Security

Phishing remains the number one vector for delivering malware. Campaigns are easy and cheap to conduct, and phishing campaigns can be very effective. Email security solutions are fed threat intelligence and have anti-virus components, but many solutions rely on signature-based detection and are only effective at detecting known malware. Behavior-based detection methods are needed for detecting heavily obfuscated malware and zero-day threats. SpamTitan combines signature-based threat detection using dual AV engines and a Bitdefender-powered sandbox for identifying zero-day malware threats and allows the blocking of specified attachments such as zip files and executable files. SpamTitan protects against malicious links in emails and scans all inbound emails in real-time, using advanced threat protection methods such as Bayesian analysis, machine learning, greylisting, and heuristics which provide a market-leading 99.99% spam catch rate with a 0.003% false-positive rate

DNS Filtering

Defense-in-depth against phishing is critical for blocking malware threats. Protection can be significantly improved using DNS filtering. DNS filtering is used to block the web-based component of phishing attacks by providing time-of-click protection to prevent users from visiting malicious web pages linked in phishing emails. DNS filtering is used to filter out malicious websites by preventing users from visiting those sites when web browsing, blocking redirects to malicious sites, and category and keyword-based filters to control the content that users can access, preventing access to risky websites. DNS filters can also be used to block downloads of certain file types from the Internet, such as those associated with malware.

The WebTitan DNS Filter provides these capabilities without latency, and protections can be applied for users on or off the network, no matter where they access the Internet. WebTitan is fed threat intelligence from more than 500 million endpoints worldwide and provides AI-based protection against active and emerging phishing URLs and zero-minute threats.

Security Awareness Training & Phishing Simulations

Technical measures to block email and web-based threats are essential, but it is also important to provide security awareness training to the workforce on security best practices and to teach employees how to recognize and avoid threats such as phishing. Security awareness training should be provided regularly, and phishing simulations conducted to identify gaps in knowledge to allow them to be addressed before they can be exploited.

SafeTitan is the only behavior-driven security awareness solution that delivers security awareness training in real-time in response to specific user behaviors and includes an extensive library of training content that is delivered in easy-to-digest chunks for creating a human firewall to augment your technical cybersecurity measures.

Enforce Multifactor Authentication

Multifactor authentication should be implemented on all accounts and services to prevent compromised, stolen, or leaked credentials from being used to gain access to accounts. It is especially important to apply multifactor authentication to administrator accounts and for remote access services. Multifactor authentication requires an additional factor to be provided before access is granted, in addition to a password.

Backup Regularly

To protect against destructive malware attacks involving wipers and ransomware, it is essential to back up data regularly and to test backups to ensure that file recovery is possible. A good approach to take is the 3-2-1 method for backing up – make three copies, stored on at least two different media, and ensure that one copy is stored securely off-site. Backup files should also be encrypted.

Patch Promptly

You should ensure that updates for software and operating systems are applied promptly, with patching prioritized to address the most critical vulnerabilities first.

Change Default Credentials and Set Strong Passwords

Default credentials should be changed, as should the default configurations of off-the-shelf software and strong, unique passwords should be set to protect against brute force attacks. Threat actors can easily gain initial access to the network through brute force attempts to steal passwords, such as password spraying – using passwords compromised in previous data breaches.