Under Attack? Breach Response Hotline: Call 833.997.7327 (US/CAN)

RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Cybersecurity Basics
Be Brilliant with the Cybersecurity Basics
21 April 2023
Be Brilliant with the Cybersecurity Basics   SpearTip | April 21st, 2023Threat actors are relentless in their pursuit of your business-critical data...
Custom Malware
US & UK Agencies Warn About Custom Malware on Cisco Routers
20 April 2023
The United States, United Kingdom, and Cisco all issued a warning about Russian state-sponsored APT28 threat operators spreading a custom malware called...
Security Posture
Steps Companies Can Take To Improve Their Security Posture
20 April 2023
Steps Companies Can Take To Improve Their Security Posture   Chris Swagler | April 20th, 2023With cyberattacks becoming the norm and data breaches...
PowerShell Tool
Ransomware Group Using New PowerShell Tool to Steal Data
19 April 2023
To automate data theft from compromised networks, the Vice Society ransomware group deployed a new complex PowerShell script. Stealing companies’ and clients’...
Cybersecurity Training
5 Insights To Follow For A Strong Cybersecurity Training Program
18 April 2023
5 Insights To Follow For A Strong Cybersecurity Training Program   Chris Swagler | April 18th, 2023Cybersecurity has become a significant responsibility...
Past Cyberattacks
What Business Can Learn from Past Cyberattacks to Prepare for Future Incidents
17 April 2023
What Business Can Learn from Past Cyberattacks to Prepare for Future Incidents   Chris Swagler | April 17th, 2023A chief security advisor at United...
LockBit Ransomware
How Cybersecurity Changed Because of LockBit Ransomware
16 April 2023
How Cybersecurity Changed Because of LockBit Ransomware   Chris Swagler | April 16th, 2023 Visionaries propel progress and innovation in every industry....
Zero-Day Vulnerability
Ransomware Group Exploiting Windows Zero-Day Vulnerability
15 April 2023
Ransomware Group Exploiting Windows Zero-Day Vulnerability   Chris Swagler | April 15th, 2023Microsoft has addressed a zero-day vulnerability in...
April 14, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 14, 2023
14 April 2023
  https://www.speartip.com/wp-content/uploads/2023/04/April-14-2023-Ransomware-Wrap-Up-1.mp4 No industry or organization type is spared by threat...
Alert Fatigue
Understanding the Dangers of Alert Fatigue for Cybersecurity
13 April 2023
Understanding the Dangers of Alert Fatigue for Cybersecurity   Chris Swagler | April 13th, 2023According to cybersecurity experts, the extensive...
Data Centers
How Data Centers Can Defend Against Ransomware Attacks
12 April 2023
Data centers are crucial in today’s digital world for storing and processing massive volumes of sensitive information. Additionally, they are common targets...
Fake Ransomware Groups
Fake Ransomware Groups Use Empty Data Leak Threats to Target Companies
11 April 2023
Fake Ransomware Groups Use Empty Data Leak Threats to Target Companies   Chris Swagler | April 11th, 2023Fake ransomware groups are taking advantage...
Ransomware Groups
Ransomware Groups Using Heinous Tactics to Extort Victims
10 April 2023
Ransomware Groups Using Heinous Tactics to Extort Victims     Chris Swagler | April 10th, 2023More ransomware groups are using more heinous...
April 7, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 7, 2023
07 April 2023
https://www.speartip.com/wp-content/uploads/2023/04/April-7-2023-Ransomware-Wrap-Up-1.mp4 Threat actors remain busy attacking companies, putting critical...
FTC Safeguards Rule
Risks Auto Dealers Need to Know Regarding FTC Safeguards Rule
06 April 2023
Auto dealerships are probably already aware of the significant changes to the Federal Trade Commission’s (FTC) Safeguards Rule that will go into full effect...
Blog Images - 2023-03-31T082108
Pen Testing Indicates Security Postures Are Becoming Worse
05 April 2023
Companies are vulnerable to phishing and data exfiltration attacks because they lack website protections, Sender Policy Framework (SPF) records, and DNSSEC...
Threat Operators
Threat Operators Switch Tactics by Going Cross-Platform
04 April 2023
According to an annual cybersecurity report, ransomware payouts from victims declined by 38% in the last year, which prompted threat operators to adopt...
QR Code Scams
Threat Actors Increasing Use of QR Codes for Phishing Scams
03 April 2023
Threat Actors Increasing Use of QR Codes for Phishing Scams   Chris Swagler | April 3rd, 2023Threat operators are broadening their attack methods,...
Exploited 3CX Desktop
Exploited 3CX Desktop App Used To Attack Supply Chain
01 April 2023
Exploited 3CX Desktop App Used To Attack Supply Chain   Chris Swagler | April 1st, 2023In an ongoing supply chain attack, a digitally signed and...
March 31, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: March 31, 2023
31 March 2023
Threat actors continue actively disrupting entities across all business sectors putting their operations and critical data at risk. Here are just a few...
1 10 11 12 13 14 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights