RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Blog Images (30)
Black Basta Ransomware Targeting VMware ESXi servers
18 June 2022
Black Basta Ransomware Targeting VMware ESXi servers Chris Swagler | June 18th, 2022   The new Black Basta Ransomware is actively targeting VMware ESXi...
June 17_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: June 17, 2022
17 June 2022
This ‘Weekly Ransomware Wrap-Up’ demonstrates, once again, that threat actors are working around the clock to disrupt the operations of businesses, schools,...
Managed Service Providers
How Managed Service Providers Balance Cybersecurity Risks
16 June 2022
How Managed Service Providers Balance Cybersecurity Risks   Chris Swagler | June 16th, 2022Most channel partners believe that moving to Managed Service...
Ransomware
Ransomware Can Encrypt Systems in Less Than Four Days
15 June 2022
Ransomware Can Encrypt Systems in Less Than Four Days   Chris Swagler | June 15th, 2022In 2021, ransomware attacks lasted on average around 92.5...
Blog Images (35)
How Businesses Can Fortify Cyber Defenses Today
15 June 2022
How Businesses Can Fortify Cyber Defenses Today   Joe Hoosech | June 15th, 2022For any business assessing its security posture and cyber defenses...
IoT Technology
Evolving Ransomware Can Potentially Target Companies’ IoT Technology
14 June 2022
Evolving Ransomware Can Potentially Target Companies’ IoT Technology   Chris Swagler | June 14th, 2022Researchers have shown how ransomware can spread...
June 10_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: June 10, 2022
10 June 2022
With summer approaching, ransomware groups are ramping up their attack methods and techniques. Researchers discovered that threat actors spent on average...
Managed Detection and Response
Why It’s Important for Business to Have Managed Detection and Response
08 June 2022
Why It’s Important for Business to Have Managed Detection and Response   Chris Swagler | June 8th, 2022One thing remains constant in the ever-changing...
Industrial Spy
Industrial Spy Data Extortion Marketplace Launches Ransomware Operation
06 June 2022
Industrial Spy Data Extortion Marketplace Launches Ransomware Operation Chris Swagler | June 6th, 2022   The data extortion marketplace, Industrial Spy,...
June 3_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: June 3, 2022
03 June 2022
Through the first five months of 2022, ransomware attacks are on the rise. This latest installment of ‘Weekly Ransomware Wrap-Up’ is an indication of just...
Managed Service Providers
Why It’s Important for Managed Service Providers to Be Secure
03 June 2022
Why It’s Important for Managed Service Providers to Be Secure     Chris Swagler | June 3rd, 2022Every day it seems like a major corporation...
Blog Images (20)
Conti Ransomware Shuts Down Operations, Rebrands into Smaller Groups
02 June 2022
Conti Ransomware Shuts Down Operations, Rebrands into Smaller Groups   Chris Swagler | June 2nd, 2022The infamous Conti ransomware group officially...
Blog Images (17)
Ransomware Groups Increasingly Weaponize Vulnerabilities
01 June 2022
Ransomware Groups Increasingly Weaponize Vulnerabilities Chris Swagler | June 1st, 2022   According to security researchers, external remote access services...
Cheers Ransomware
Emerging Cheers Ransomware Targeting VMware ESXi servers
31 May 2022
Emerging Cheers Ransomware Targeting VMware ESXi servers   Chris Swagler | May 31st, 2022New Cheers Ransomware or “Cheerscrypt” has emerged on the...
May 27_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 27, 2022
27 May 2022
During last year, ransomware intrusions increased 13% globally, according to Verizon‘s 2022 Data Breach Investigations Report. Given the trends and breaches...
Blog Images (8)
Cybersecurity Best Practices Every MSP Needs to Implement
26 May 2022
Cybersecurity Best Practices Every MSP Needs to Implement   Chris Swagler | May 26th, 2022In today’s rapidly expanding digital world, more than 30...
Blog Images (6)
United States Healthcare System Increasingly Targeted by Ransomware
24 May 2022
United States Healthcare System Increasingly Targeted by Ransomware   Chris Swagler | May 24th, 2022A recent joint warning from the FBI and the United...
tabletop exercises
How Industries Can Be Prepared for Cyberattacks Using Tabletop Exercises
23 May 2022
How Industries Can Be Prepared for Cyberattacks Using Tabletop Exercises Chris Swagler | May 23rd, 2022   What are Tabletop Exercises? According to the...
May 20_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 20, 2022
20 May 2022
This latest installment of the ‘Weekly Ransomware Wrap-Up’ demonstrates the threat landscape continues to be devastating for businesses and individuals...
New Ransomware Variant
SpearTip Investigation Team Uncovers New Ransomware Variant
20 May 2022
SpearTip Investigation Team Uncovers New Ransomware Variant   Chris Swagler | May 20th, 2022SpearTip’s engineers at its 24/7 Security Operations...
1 21 22 23 24 25 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights