Under Attack? Breach Response Hotline: Call 833.997.7327 (US/CAN)

RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Blog Images (44)
FBI, CISA, and NSA Warn MSPs Increasingly Targeted by Cyberattacks
11 May 2022
FBI, CISA, and NSA Warn MSPs Increasingly Targeted by Cyberattacks   Chris Swagler | May 11th, 2022Five Eyes (FVEY) intelligence alliance members...
Ransomware Vulnerabilities
Ransomware Vulnerabilities Exploited to Prevent Encryption
11 May 2022
Ransomware Vulnerabilities Exploited to Prevent Encryption   Chris Swagler | May 11th, 2022Threat operators exploit vulnerabilities in companies’...
Blog Images (37)
New VHD Ransomware Connected to Lazarus Threat Group
10 May 2022
New VHD Ransomware Connected to Lazarus Threat Group   Chris Swagler | May 10th, 2022There have been numerous ransomware strains, including VHD ransomware,...
Blog Images (36)
Why MSPs Should Partner with SpearTip’s Security Operations Center
09 May 2022
Why MSPs Should Partner with SpearTip’s Security Operations Center   Chris Swagler | May 9th, 2022Small and medium-sized businesses (SMBs) are confronted...
May 6_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 6, 2022
06 May 2022
This latest installment of  ‘Weekly Ransomware Wrap-Up’ presents further evidence of the treacherous nature of the current threat landscape. Stay engaged...
data mining
How Data Mining Is Used To Detect Cyber Threats
06 May 2022
How Data Mining Is Used To Detect Cyber Threats Chris Swagler | May 6th, 2022   What is Data Mining? The internet is essentially a giant storage unit...
Onyx Ransomware
New Onyx Ransomware Group Plays by Their Own Rules
05 May 2022
New Onyx Ransomware Group Plays by Their Own Rules   Chris Swagler | May 5th, 2022The prevailing logic for ransomware groups is that if they don’t...
Blog Images (33)
The Process of Lateral Movement And Its Impact on MSPs
04 May 2022
The Process of Lateral Movement And Its Impact on MSPs Chris Swagler | May 4th, 2022   Cyberattacks are increasingly common because the tools threat operators...
Black Basta Ransomware
New Black Basta Ransomware in Action Breaching Dozen Companies
02 May 2022
New Black Basta Ransomware in Action Breaching Dozen Companies Chris Swagler | May 2nd, 2022   New Black Basta ransomware has sprung into operation breaching...
Blog Images (29)
An In-Depth Analysis of the PYSA Ransomware Group
02 May 2022
An In-Depth Analysis of the PYSA Ransomware Group   Chris Swagler | May 2nd, 2022After 18 months of analyzing the PYSA ransomware operation, researchers...
April 29_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 29, 2022
29 April 2022
The latest statistics indicate approximately 66% of organizations experienced ransomware last year. This is a staggering number and, unfortunately, there...
Blog Images (28)
Rapid Network Attacks Exploited By Quantum Ransomware
27 April 2022
Rapid Network Attacks Exploited By Quantum Ransomware   Chris Swagler | April 27th, 2022Since its discovery in August 2021, the Quantum ransomware...
REvil Ransomware
REvil Ransomware Infrastructure Restarts After Months of Inactivity
26 April 2022
REvil Ransomware Infrastructure Restarts After Months of Inactivity   Chris Swagler | April 26th, 2022Security researchers discovered a new REvil...
Blog Images (25)
FBI Issues Warning About Ransomware Targeting US Agriculture Sector
23 April 2022
FBI Issues Warning About Ransomware Targeting US Agriculture Sector   Chris Swagler | April 23rd, 2022The United States Federal Bureau of Investigation...
April 22_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 22, 2022
22 April 2022
The ransomware threat landscape is consistently active and evolving, as this week’s installment of the ‘Weekly Ransomware Wrap-Up’ demonstrates. Cybersecurity...
Blog Images (23)
Conti Ransomware Severely Impacting the Healthcare Industry
22 April 2022
Conti Ransomware Severely Impacting the Healthcare Industry   Chris Swagler | April 22nd, 2022During the height of the COVID-19 pandemic, one of...
Blog Images (24)
How to Detect Warning Signs of Ransomware Attacks
21 April 2022
How to Detect Warning Signs of Ransomware Attacks   Chris Swagler | April 21st, 2022Ransomware is one of the most devastating threats for businesses...
Ransomware Groups
Connections Found Between Karakurt and Two High-Profile Ransomware Groups
20 April 2022
Connections Found Between Karakurt and Two High-Profile Ransomware Groups   Chris Swagler | April 20th, 2022Researchers discovered financial and...
OldGremlin
OldGremlin Resurfaces With Ransomware Targeting Russian Mining Organization
19 April 2022
OldGremlin Resurfaces With Ransomware Targeting Russian Mining Organization   Chris Swagler | April 19th, 2022A lesser-known threat actor, OldGremlin,...
LockBit Ransomware
LockBit Ransomware Lurked in U.S. Government Network for Months
18 April 2022
LockBit Ransomware Lurked in U.S. Government Network for Months   Chris Swagler | April 18th, 2022Security researchers discovered the LockBit ransomware...
1 22 23 24 25 26 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights