RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
New Encryptor
Royal Ransomware Group Adding New Encryptor In Their Operations
14 June 2023
Royal Ransomware Group Adding New Encryptor In Their Operations   Chris Swagler | June 14th, 2023The Royal Ransomware group has begun developing...
Cybersecurity Frameworks
Inside Look into Cybersecurity Frameworks – NIST, CIS, ISO, and More
13 June 2023
Inside Look into Cybersecurity Frameworks – NIST, CIS, ISO, and More   Chris Swagler | June 13th, 2023Cybersecurity has emerged as a key problem...
Password Protections
Businesses Need A Layered Password Protection for Enhanced Security
13 June 2023
Businesses Need A Layered Password Protection for Enhanced Security   Christopher Eaton | June 13th, 2023The most foundational aspect of protecting...
PowerShell Malware
New PowerShell Malware Targeting United States Aerospace Industry
12 June 2023
New PowerShell Malware Targeting United States Aerospace Industry   Chris Swagler | June 12th, 2023A new PowerShell malware script known as “PowerDrop”...
June-9-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: June 9, 2023
09 June 2023
Ransomware and other numerous cyberattacks are continuously disrupting companies and their critical operations, putting their personal and operational...
Vulnerability Management
What To Know About Risk-Based Vulnerability Management
08 June 2023
What To Know About Risk-Based Vulnerability Management   Chris Swagler | June 8th, 2023In recent years, managed service providers (MSPs) have become...
Proactive Security
Proactive Security Measures Can Save Your Business
07 June 2023
Proactive Security Measures Can Save Your Business     SpearTip | June 7th, 2023Winston Churchill, former Prime Minister of the United Kingdom...
Business email compromise
Threat Actors Switching Tactics Increases Business Email Compromise Attacks
06 June 2023
Threat Actors Switching Tactics Increases Business Email Compromise Attacks   Chris Swagler | June 6th, 2023Business email compromise is on the rise...
Cybersecurity
Cybersecurity Isn’t One Size Fits All: Here’s Why
05 June 2023
Cybersecurity Isn’t One Size Fits All: Here’s Why   Chris Swagler | June 5th, 2023Technology and innovation have become essential for companies to...
Business Email Compromise
Understanding BEC and How to Prevent the Attacks
03 June 2023
Understanding BEC and How to Prevent the Attacks   Chris Swagler | June 3rd, 2023 The FBI’s Internet Crime Complaint Center (IC3) received 21,832...
June-2-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: June 2, 2023
02 June 2023
Threat operators and threat actors are continuously using ransomware to target entities of all sizes and industries. Here are just some of the cyber incidents...
Cyber Scam
4 Red Flags That Can Indicate a Possible Cyber Scam
01 June 2023
4 Red Flags That Can Indicate a Possible Cyber Scam   Chris Swagler | June 1st, 2023Cyber scam tactics share similar characteristics, whether they...
Cybersecurity Landscape
How To Keep Up with Ever-Changing Cybersecurity Landscape
31 May 2023
How To Keep Up with Ever-Changing Cybersecurity Landscape   Chris Swagler | May 31st, 2023The importance of cybersecurity in today’s modern world...
women in cybersecurity
The Importance of Women Having More Cybersecurity Job Opportunities
30 May 2023
The Importance of Women Having More Cybersecurity Job Opportunities   Chris Swagler | May 30th, 2023According to experts in career research, women...
Initial Attack Vectors
3 Common Initial Attack Vectors Used in Ransomware Campaigns
30 May 2023
3 Common Initial Attack Vectors Used in Ransomware Campaigns   Chris Swagler | May 30th, 2023Numerous ransomware threat operators employ one of three...
Data Backups
Data Backups Are More Effective Than Paying Ransom to Recover Data
29 May 2023
Data Backups Are More Effective Than Paying Ransom to Recover Data   Chris Swagler | May 29th, 2023Because ransomware threat actors want to spend...
Cyberattacks
7 Common Cyberattacks and How To Prevent Them
28 May 2023
7 Common Cyberattacks and How To Prevent Them   Chris Swagler | May 28th, 2023The United States has been battered by a rising number of cyberattacks...
Global Ransomware
Efforts in Preventing Global Ransomware By Governments and Industries Paying Off
27 May 2023
Efforts in Preventing Global Ransomware By Governments and Industries Paying Off   Chris Swagler | May 27th, 2023Even though it may appear contradictory...
May 26, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 26, 2023
26 May 2023
Threat actors are hitting the landscape with consistent cyberattacks against entities of all sizes and industries. Here are just some of the cyber incidents...
Ransom Payments
Threat Actors Develop New Tactics To Increase Ransom Payments
25 May 2023
Threat Actors Develop New Tactics To Increase Ransom Payments   Chris Swagler | May 25th, 2023Ransomware continues to be one of the most serious...
1 8 9 10 11 12 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights