RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
BEC Attacks
BEC Attacks: How They Evolved in the AI Era
17 April 2024
Since the early days of email, email scams have been targeting companies. Numerous users are familiar with the “Nigerian Prince” scams that dominated phishing...
Possible Cyberattack
Possible Cyberattack During 2024 Summer Olympics
15 April 2024
Possible Cyberattack During 2024 Summer Olympics   Chris Swagler | April 15th, 2024The Summer Olympics and tensions over the Ukraine conflict are...
Tabletop Exercises
Tabletop Exercises: Transformative Impact on Companies
12 April 2024
Tabletop Exercises: Transformative Impact on Companies   Chris Swagler | April 12th, 2024The ever-evolving business landscape necessitates that companies...
Vulnerability Assessments
Vulnerability Assessments: Why It's Imperative in Digital Landscape
10 April 2024
Vulnerability Assessments: Why It’s Imperative in Digital Landscape   Chris Swagler | April 10th, 2024In the digital era, data security, information...
Red Team Engagements
Red Team Engagements: Unveiling the Intricacies and Benefits
08 April 2024
Red Team Engagements: Unveiling the Intricacies and Benefits   Chris Swagler | April 8th, 2024Red team engagement is a concept that is gaining momentum...
New Cyber Guidelines
New Cyber Guidelines Helping CEOs Respond to Cyberattacks
05 April 2024
New Cyber Guidelines Helping CEOs Respond to Cyberattacks   Chris Swagler | April 5th, 2024The United Kingdom National Cyber Security Centre (NCSC)...
FBI’s Internet Crime Report
FBI’s Internet Crime Report From 2023
03 April 2024
FBI’s Internet Crime Report From 2023   Chris Swagler | April 3rd, 2024According to the FBI’s Internet Crime Report, the IC3 has received 758,000...
Hidden Backdoor
Hidden Backdoor Discovered in XZ Utils Data Compression Library
01 April 2024
Hidden Backdoor Discovered in XZ Utils Data Compression Library   Chris Swagler | April 1st, 2024A recent revelation by The Hacker News has sent...
New DDoS Attack Guidelines
New DDoS Attack Guidelines Released for Public Sector
27 March 2024
New DDoS Attack Guidelines Released for Public Sector   Chris Swagler | March 27th, 2024To help minimize critical service disruptions, the United...
Protecting Space Satellites
Protecting Space Satellites Using Cybersecurity
25 March 2024
Protecting Space Satellites Using Cybersecurity   Chris Swagler | March 25th, 2024With the digital age advancing, satellites become essential components...
BEC policy
BEC Policy Should Have These Eight Things Within Companies
21 March 2024
BEC Policy Should Have These Eight Things Within Companies   Chris Swagler | March 21st, 2024According to Verizon, more than half of social engineering...
Ransomware-as-a-Service
Growing Cyber Threat: Ransomware-as-a-Service
11 March 2024
Growing Cyber Threat: Ransomware-as-a-Service   Chris Swagler | March 11th, 2024In the ever-changing world of cybersecurity, ransomware attacks have...
Information Security Threats
10 Information Security Threats IT Teams Need To Know
08 March 2024
10 Information Security Threats IT Teams Need To Know   Chris Swagler | March 8th, 2024In the field of cybersecurity, security incidents and information...
Data Protection
Companies Investing More Into Data Protection
06 March 2024
Companies Investing More Into Data Protection   Chris Swagler | March 6th, 2024According to a report, to achieve cyber resilience in the face of...
Technologies
Four Technologies To Help Against Business Email Compromise
04 March 2024
Four Technologies To Help Against Business Email Compromise   Chris Swagler | March 4th, 2024Business email compromise (BEC) is a sophisticated cybercrime...
news media
Ransomware Groups Using News Media To Target Their Victims
01 March 2024
Ransomware Groups Using News Media To Target Their Victims   Chris Swagler | March 1st, 2024Recently, ransomware groups have undergone a significant...
Cyber Defense
Stronger Cyber Defense for Industrial and Energy Companies
28 February 2024
Stronger Cyber Defense for Industrial and Energy Companies   Chris Swagler | February 28th, 2024Geopolitical risk has shifted governments’ focus...
blog-image-198
ScreenConnect Vulnerabilities Exploited By Threat Operators
27 February 2024
ScreenConnect Vulnerabilities Exploited By Threat Operators   Chris Swagler | February 27th, 2024ConnectWise ScreenConnect, a widely used remote...
OAuth Apps
Warning About OAuth Apps Used in BEC and Cryptomining Attacks
26 February 2024
Warning About OAuth Apps Used in BEC and Cryptomining Attacks   Chris Swagler | February 26th, 2024A warning was issued by Microsoft about financially...
Operational Technology
Seven Important Cybersecurity Best Practices For Operational Technology
23 February 2024
Seven Important Cybersecurity Best Practices For Operational Technology   Chris Swagler | February 23rd, 2024The backbone of a critical industrial...
1 2 3 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights