Under Attack? Breach Response Hotline: Call 833.997.7327 (US/CAN)

RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
ChatGPT breach
ChatGPT Breached Via Vulnerable Component Exploitation
31 March 2023
ChatGPT Breached Via Vulnerable Component Exploitation     Chris Swagler | March 31st, 2023OpenAI, the creator of ChatGPT, has confirmed a bug...
Business Email Compromise
FBI Warns of Threat Tactics Similar to Business Email Compromise
30 March 2023
FBI Warns of Threat Tactics Similar to Business Email Compromise   Chris Swagler | March 30th, 2023The Federal Bureau of Investigation (FBI) issued...
Cybersecurity Gap
How SMBs Can Close the Cybersecurity Gap
29 March 2023
How SMBs Can Close the Cybersecurity Gap   Chris Swagler | March 29th, 2023Small and medium-sized businesses (SMBs) have struggled to deploy strong...
GoAnywhere MFT Zero-Day Vulnerability
GoAnywhere MFT Zero-Day Vulnerability Used to Breach Servers
28 March 2023
The developers of the GoAnywhere managed file transfer (MFT) solution warned clients about a zero-day remote code execution vulnerability on exposed administrator...
Network Security Risks
Network Security Risks Companies Need to Protect Against
27 March 2023
Network Security Risks Companies Need to Protect Against   Chris Swagler | March 27th, 2023Companies’ reliance on technology grows stronger as it...
Cyberattack Stages
5 Cyberattack Stages and Relevant Cybersecurity Tips
25 March 2023
5 Cyberattack Stages and Relevant Cybersecurity Tips   Chris Swagler | March 25th, 2023Cyberattacks are becoming more frequent and sophisticated...
March 24, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: March 24, 2023
24 March 2023
Threat actors are increasing their aggressiveness against businesses and public entities. A key step toward optimizing cybersecurity is awareness of the...
MDR Analyst
The Importance of an MDR Analyst in Providing Cybersecurity
24 March 2023
The Importance of an MDR Analyst in Providing Cybersecurity   Chris Swagler | March 24th, 2023Managed detection and response or MDR analysts are...
Cybersecurity Grant
What To Know About the State & Local Cybersecurity Grant Program
23 March 2023
What To Know About the State & Local Cybersecurity Grant Program   SpearTip | March 23rd, 2023The Federal government has been recently encouraging...
Ransomware Vulnerability Warning
CISA Presents New Ransomware Vulnerability Warning Program
22 March 2023
CISA Presents New Ransomware Vulnerability Warning Program   Chris Swagler | March 22nd, 2023The United States Cybersecurity & Infrastructure...
Fake Chrome Extension
Fake Chrome Extension Used to Breach Facebook Accounts and Spread Malware
21 March 2023
Fake Chrome Extension Used to Breach Facebook Accounts and Spread Malware   Chris Swagler | March 21st, 2023A fake Chrome extension, Chat-GPT, was...
Bank Closing
A Bank Closing is Threat Operators’ Opportunity: Be Prepared
20 March 2023
A Bank Closing is Threat Operators’ Opportunity: Be Prepared   Chris Swagler | March 20th, 2023Business leaders are under enormous stress following...
Ransomware Attack
Data Stolen From Ransomware Attack on LA Housing Authority
18 March 2023
Data Stolen From Ransomware Attack on LA Housing Authority   Chris Swagler | March 18th, 2023The Housing Authority of the City of Los Angeles (HACLA)...
VMware
CISA Warns RCE Vulnerability in VMware Exploited in Cyberattacks
17 March 2023
CISA Warns RCE Vulnerability in VMware Exploited in Cyberattacks   Chris Swagler | March 17th, 2023A critical severity vulnerability in VMware’s...
March 17, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: March 17, 2023
17 March 2023
Ransomware attacks and data breaches are increasing across all industry sectors, demonstrating the need for companies to enhance their security posture...
Critical Infrastructure
Critical Infrastructure and Industrial Control Systems Remain Vulnerable Targets
16 March 2023
Critical Infrastructure and Industrial Control Systems Remain Vulnerable Targets     Chris Swagler | March 16th, 2023Experts in national defense...
Crime-As-A-Service
A Growing Threat to Companies in the Digital World: Crime-As-A-Service
15 March 2023
A Growing Threat to Companies in the Digital World: Crime-As-A-Service   Chris Swagler | March 15th, 2023Cybercriminals have devised ways to sell...
New Encryptor
Threat Group’s New Encryptor Targets Linux, Windows Systems
14 March 2023
Threat Group’s New Encryptor Targets Linux, Windows Systems   Chris Swagler | March 14th, 2023Threat actors connected with the IceFire ransomware...
Blog Images (86)
New Malware Variant Avoids Detection With 'Radio Silence' Mode
13 March 2023
New Malware Variant Avoids Detection With ‘Radio Silence’ Mode   Chris Swagler | March 13th, 2023Sharp Panda, a cyber-espionage threat operator group,...
Doppelpaymer ransomware
Europol Targeted Core Members of DoppelPaymer Ransomware Group
11 March 2023
Europol Targeted Core Members of DoppelPaymer Ransomware Group   Chris Swagler | March 11th, 2023Europol announced an operation with law enforcement...
1 11 12 13 14 15 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights