RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
November 25, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: November 25, 2022
25 November 2022
During this holiday week and extended weekend, the threat of cyberattacks greatly increases. Because of this, it is essential that you remain vigilant...
Global Ransomware
The Global Ransomware Problem Requires A Global Solution
22 November 2022
The Global Ransomware Problem Requires A Global Solution   Chris Swagler | November 22nd, 2022This time last year, people were optimistic. It appeared...
Service Provider
How To Choose the Right Service Provider for Your Company
18 November 2022
How To Choose the Right Service Provider for Your Company   Sarah Halphen | November 18th, 2022Choosing the right service provider is among the life...
November 18, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: November 18, 2022
18 November 2022
Threat actors continue to actively disrupt as many industries as possible, including critical infrastructure and social institutions. This trend should...
Robust Cybersecurity
Why It’s Essential for MSPs to Have Robust Cybersecurity
16 November 2022
Why It’s Essential for MSPs to Have Robust Cybersecurity   Chris Swagler | November 16th, 2022Having a robust cybersecurity solution is essential...
Blog Images (11)
Ransomware Groups Change Tactics to Make Crimes More Difficult to Track
14 November 2022
Ransomware Groups Change Tactics to Make Crimes More Difficult to Track   Chris Swagler | November 14th, 2022According to threat intelligence, ransomware...
Outdated Security Measures
MSPs With Outdated Security Measures Risk Future Cyberattacks
12 November 2022
MSPs With Outdated Security Measures Risk Future Cyberattacks       Chris Swagler | November 12th, 2022Every enterprise operation, including...
November 11, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: November 11, 2022
11 November 2022
A ransomware attack against Sobey’s, a premier Canadian grocery retailer, rendered networks at over 1,500 locations inoperable. The impact extends to in-store...
Threat Hunting
8 Best Practices Ransomware Threat Hunting Teams Should Utilize
10 November 2022
8 Best Practices Ransomware Threat Hunting Teams Should Utilize   Chris Swagler | November 10th, 2022With each passing year, ransomware attacks and...
Blog Images (1)
How MSPs Can Prevent Supply Chain Attacks
09 November 2022
How MSPs Can Prevent Supply Chain Attacks Chris Swagler | November 9th, 2022   A new era of supply chain attacks is emerging, affecting numerous clients...
Blog Images (8)
Most Businesses Lack A Ransomware Attack Response Plan
08 November 2022
Most Businesses Lack A Ransomware Attack Response Plan   Chris Swagler | November 8th, 2022Ransomware attacks are more common than ever and continue...
Cybersecurity risk management
What is Cybersecurity Risk Management for MSP?
05 November 2022
What is Cybersecurity Risk Management for MSP?   Chris Swagler | November 5th, 2022Cybersecurity risk management is an approach used by Managed Service...
November 4, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: November 4, 2022
04 November 2022
Aurubis, one of the world’s largest copper smelters, suffered a ransomware attack that resulted in the layoff of numerous US-based employees. This attack...
Data Wiper
New Ransomware Attempts to Frame Researchers with Data Wiper
03 November 2022
New Ransomware Attempts to Frame Researchers with Data Wiper Chris Swagler | November 3rd, 2022   Numerous ransomware groups attempt to collect ransoms...
Blog Images (4)
Ransomware Groups Increasing Attacks on US Industrial Sector
02 November 2022
Ransomware Groups Increasing Attacks on US Industrial Sector Chris Swagler | November 2nd, 2022   Ransomware groups are causing havoc in the industrial...
Strengthening American Cybersecurity Act
What MSPs Should Know About the Strengthening American Cybersecurity Act
01 November 2022
What MSPs Should Know About the Strengthening American Cybersecurity Act Chris Swagler | November 1st, 2022   The Strengthening American Cybersecurity...
VPN Servers
FBI Warns About Ransomware Group Targeting VPN Servers
31 October 2022
FBI Warns About Ransomware Group Targeting VPN Servers   Chris Swagler | October 31st, 2022The Federal Bureau of Investigation (FBI), Cybersecurity...
Copy of October 28, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: October 28, 2022
28 October 2022
As ransomware attacks continue to plague the threat landscape, it is imperative for companies to enhance their security posture with a 24x7x365 SOC and...
Cybersecurity Providers
How Cybersecurity Companies Can Enhance MSPs' Offerings
26 October 2022
How Cybersecurity Companies Can Enhance MSPs’ Offerings Chris Swagler | October 26th, 2022   Small and medium-sized businesses (SMBs) continue to have...
LockBit
Automobile Retailer Refusing to Pay LockBit Ransom Demand
25 October 2022
Automobile Retailer Refusing to Pay LockBit Ransom Demand     Chris Swagler | October 25th, 2022Pendragon Group, an automobile retailer with...
1 16 17 18 19 20 41

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights