RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, expert insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Awareness of Phishing Scams Can Defend Against Cyberattacks
Key Strategies That Can Help MSPs Defend Against Cyberattacks
MSPs Receive Numerous Benefits By Using SOC-as-a-Service
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
BlackCat Ransomware
SpearTip’s Investigation into the Emerging BlackCat Ransomware
10 December 2021
Coded in Rust, a new ransomware operation known as either BlackCat or ALPHV, was discovered last month. Potentially, this is one of the more sophisticated...
2022 Predictions
7 Predictions for the 2022 Cyber Threat Landscape
10 December 2021
2021 was an unprecedented and all-together wild year regarding the cybersecurity landscape for many reasons: ransomware attacks rose over 100% from 2020,...
MITRE ATT&CK Framework
MITRE ATT&CK Framework
08 December 2021
When it comes to cybersecurity, understanding the threat landscape is crucial for companies to stay ahead of the threat actors, and that’s where the MITRE...
Employee Security Risk
How Your Employees Can Become Your Biggest Cybersecurity Threat
07 December 2021
Every single day, people open emails from unknown senders, curiously click on mysterious links, print out sensitive information and leave it on the printer....
Defend Business Against Cybercimes
4 Ways to Defend Your Business from Cyberattacks
02 December 2021
Cybercrime is a very lucrative form of business. It offers threat groups opportunities to generate millions in income using a variety of methods, including...
UAE Cybersecurity Reform
Largest Legal Reform in UAE’s 50-year History Includes Data Protection
30 November 2021
United Arab Emirates President Sheikh Khalifa approved the most extensive legal reform in the country’s history. Major changes in the legal reform include...
Vulnerable to cyberattack
6 Industries Most Vulnerable to Cyberattacks
30 November 2021
When the COVID-19 pandemic began in 2020, internet usage increased dramatically. Simultaneously, threat actors targeting industries that rely on online...
IKEA Phishing Cyberattack
Cyberattack Targets IKEA’s Email Systems
29 November 2021
IKEA is dealing with a cyberattack targeting employees using stolen reply-chain emails to implement phishing attacks. A reply-chain email attack occurs...
Cyber Monday Tips
Cybersecurity Tips for Cyber Monday Shoppers
26 November 2021
Cyber Monday is the one-day holiday shoppers look forward to for online deals; however, cybercriminals know it’s easier to deceive people when they have...
Cybersecurity Travel Tips
Cybersecurity Tips and Risks for Travelers
24 November 2021
Cybersecurity shouldn’t be limited to just your home, office, or classroom. When traveling it’s important to practice safe online behavior and secure your...
Exchange Server Vulnerability
PoC Released Publicly for RCE Impacting Microsoft Exchange Servers
23 November 2021
Proof-of-concept exploit code was released over the weekend, which is a concern for businesses heading into the holiday. The vulnerability being tracked,...
Black Friday Beware
Black Friday Remains the Busiest Day for Shopping and Malware Attacks
23 November 2021
The colloquialism ‘Black Friday’ has shifted meanings frequently since the early 1960s. In that time, however, one thing has remained constant: Black Friday...
Government Issues Ransomware Warning
U.S. Government Warns of Increased Ransomware Risks During Holidays
23 November 2021
The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau Investigation (FBI) issued a warning to public and private sector organizations...
Vestas Cyberattack
Vestas Shuts Down IT Systems After Cyberattack
22 November 2021
Vestas Wind Systems, the largest wind turbine manufacturer and installer in North America, was hit by a cyber security attack over the weekend forcing...
Exploit as a Service
Threat Actors Offer Millions for Zero-Days, Developers Discuss Exploit-as-a-Service
22 November 2021
Details about the parallel economy of vulnerability exploits occasionally emerge on underground forums, though hidden in private conversations, demonstrating...
Data Breach
Breach Exposes Social Security Numbers of 100,000 California Pizza Kitchen Employees
19 November 2021
California Pizza Kitchen (CPK) discovered a data breach exposing 100,000 current and former employees’ Social Security numbers. CPK, a U.S. pizza chain...
Risk Assessment
6 Ways Businesses Are Impacted by Cybercrimes
19 November 2021
With businesses storing internal and customer data on online networks, they become more vulnerable to cyberattacks and breaches. Dealing with cybercrimes...
Iran Threat Actors
US and UK Issue Warning About Iranian Threat Actors Exploiting Microsoft Exchange and Fortinet
18 November 2021
United States, United Kingdom, and Australian cybersecurity agencies issued a warning about an Iranian-backed threat group, APT, exploiting Microsoft Exchange...
Emotet Malware Returns
Emotet Malware Returns and Is Rebuilding Its Botnet Using TrickBot
18 November 2021
In the past, the Emotet malware was considered the most widely distributed malware, spreading through spam campaigns and malicious attachments. Emotet...
Ransomware Comic Distribution
Ransomware Attack Disrupts Comic Book Distribution Shipments
18 November 2021
A ransomware attack affected the Diamond Comic Distributors’ order processing systems and its internal communications platforms. Diamond Comic Distributors,...
1 19 20 21 22 23 33

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Weekly Ransomware Wrap-ups details the weekly insights on ransomware groups, new tactics they’re employing, and who they impacted.

View Our Wrap-Ups

Translate »