Under Attack? Breach Response Hotline: Call

RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, expert insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Awareness of Phishing Scams Can Defend Against Cyberattacks
Key Strategies That Can Help MSPs Defend Against Cyberattacks
MSPs Receive Numerous Benefits By Using SOC-as-a-Service
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Blog Images (47)
Why Cybersecurity Shouldn’t Be Your IT Team’s Responsibility
07 July 2022
IT management, passwords, dark web scans, and firewall settings are only a small part of cybersecurity. It’s a full-time, continuous, and important process...
Blog Images (42)
How to Mitigate Ransomware In Remote Work Environments
05 July 2022
Ransomware threats are increasingly challenging for global organizations with the shift to remote and hybrid work. This business shift brought with it...
Blog Images (40)
Ransomware Groups Look to Expand Cyberattacks to Japan
02 July 2022
The Tsurugi Municipal Handa Hospital is a modest facility on the corner of Shikoku Island. It faces a river, backs onto a hill, and serves a local population...
July 1 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: July 1, 2022
01 July 2022
As has always been the case, there is much to report in our latest “Weekly Ransomware Wrap-Up”. LockBit ransomware group launches ‘LockBit...
Blog Images (45)
LockBit Creates Ransomware Bug Bounty Program
01 July 2022
“LockBit 3.0”, the first ransomware bug bounty program, was introduced by the LockBit ransomware operation along with leaking new extortion tactics and...
Blog Images (39)
Why Cybersecurity Needs to Be Top Priority for MSPs
30 June 2022
  With the security landscape constantly changing, a new normal has emerged in terms of cybersecurity and risk mitigation methods. Managed Service...
Blog Images (44)
Chinese Threat Actors Use Ransomware as Decoy for Espionage
29 June 2022
Two Chinese cyber threat groups are deploying a new loader to spread five different ransomware strains as decoys to cover up their malicious activities,...
Blog Images (43)
Conti Ransomware Operation’s Leak and Negotiation Sites Shut Down
28 June 2022
One notorious cybercrime brand’s final chapter has been officially closed with the shutdown of the Conti ransomware operation’s final public-facing infrastructure,...
Blog Images (37)
How Managed Service Providers Can Handle Cyberattacks
27 June 2022
In today’s digital business world, cyberattacks are on the rise and threat actors are targeting everyone with sensitive information for data theft to use...
June 24 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: June 24, 2022
24 June 2022
The latest on the threat landscape demonstrates once again that ransomware is a global problem, as threat operators target organizations wherever an opportunity...
Blog Images (34)
Relentless Ransomware Attacks Causing IT Professionals Alert Fatigue
23 June 2022
IT professionals face enormous pressure to keep companies secure, and the stress is leading many workers to develop alert fatigue. There are warnings about...
Blog Images (36)
ALPHV Ransomware Group Expands Extortion Scheme
22 June 2022
The ransomware group ALPHV or BlackCat has expanded the cyber extortion landscape by creating a dedicated website allowing customers and employees of attack...
Blog Images (38)
Microsoft O365 Feature Allows Ransomware Groups to Hold Files Hostage
21 June 2022
Security researchers discovered a potentially perilous function in the Microsoft 365 suite. A warning was issued that threat actors can potentially launch...
Blog Images (33)
How to Mitigate the Impact of Cyberattacks on MSPs
20 June 2022
With Managed Service Providers (MSPs) specializing in providing IT infrastructure and end-user systems, clients rely on MSPs to protect valuable assets,...
Blog Images (30)
Black Basta Ransomware Targeting VMware ESXi servers
18 June 2022
A new ransomware strain, Black Basta, is actively targeting VMware ESXi virtual machines running on enterprise Linux servers, encrypting files inside volume...
June 17_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: June 17, 2022
17 June 2022
This ‘Weekly Ransomware Wrap-Up’ demonstrates, once again, that threat actors are working around the clock to disrupt the operations of businesses, schools,...
Blog Images (27)
How Managed Service Providers Balance Cybersecurity Risks
16 June 2022
Most channel partners believe that moving to managed services providers (MSPs) is their best bet for the future. According to a recent survey “The next-gen...
Blog Images (28)
Ransomware Can Encrypt Systems in Less Than Four Days
15 June 2022
In 2021, ransomware attacks lasted on average around 92.5 hours, which is measured from initial network access to payload deployment. Ransomware threat...
Blog Images (35)
How Businesses Can Fortify Cyber Defenses Today
15 June 2022
For any business assessing its security posture for the first time or one finally ready to seriously secure its operations, the process is truly daunting....
Blog Images (26)
Evolving Ransomware Can Potentially Target Companies’ IoT Technology
14 June 2022
Researchers have shown how ransomware can spread throughout companies using vulnerable Internet-of-Things (IoT) gear. A security company created a proof-of-concept...
1 15 16 17 18 19 37

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Weekly Ransomware Wrap-ups details the weekly insights on ransomware groups, new tactics they’re employing, and who they impacted.

View Our Wrap-Ups