Under Attack? Breach Response Hotline: Call 833.997.7327 (US/CAN)

RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
EDR
EDR Tools Fail Often, Adding Human Intervention Enhances Security
06 January 2022
EDR Tools Fail Often, Adding Human Intervention Enhances Security Chris Swagler | January 6th, 2022   A team of Greek academics tested endpoint detection...
Jonathan Tock, Expert
Jonathan Tock Featured in News Broadcast and Article
04 January 2022
Jonathan Tock Featured in News Broadcast and Article     SpearTip | January 4th, 2022This article featuring Jonathan Tock, Senior Director at...
Red Team Exercise
What are Red Team Exercises in Cybersecurity?
27 December 2021
What are Red Team Exercises in Cybersecurity? Chris Swagler | December 27th, 2021   Every day around 30,000 websites are breached and one way companies...
Cloud Ransomware
Prepare for Cloud-Based Ransomware
24 December 2021
Prepare for Cloud-Based Ransomware   Chris Swagler | December 24th, 2021Ransomware and software and service supply-chain attacks dominated the news...
Cuba Ransomware
49 Critical Infrastructure Companies Hit by Cuba Ransomware
21 December 2021
49 Critical Infrastructure Companies Hit by Cuba Ransomware Chris Swagler | December 21st, 2021   According to the Federal Bureau of Investigation (FBI),...
Emotet
Emotet Installs Cobalt Strike for Faster Attacks
20 December 2021
Emotet Installs Cobalt Strike for Faster Attacks Chris Swagler | December 20th, 2021   The notorious Emotet malware is again installing Cobalt Strike...
Incident Response Plan
Why is Having an Incident Response Plan Important?
17 December 2021
Why is Having an Incident Response Plan Important? Chris Swagler | December 17th, 2021   Companies in all sectors realize how important technology is...
Log4j Bug
Threat Actors Could Exploit Log4j Bug for Years
15 December 2021
Threat Actors Could Exploit Log4j Bug for Years Chris Swagler | December 15th, 2021   If security teams don’t quickly update their network’s security,...
Phishing
How to Prepare for Evolving Phishing Scams
15 December 2021
How to Prepare for Evolving Phishing Scams Chris Swagler | December 15th, 2021   Phishing scams continue to top the list of common attack vectors for...
BlackCat Ransomware
SpearTip’s Investigation into the Emerging BlackCat Ransomware
10 December 2021
SpearTip’s Investigation into the Emerging BlackCat Ransomware   Caleb Boma | December 10th, 2021Coded in Rust, a new ransomware operation known...
Cyber Threat Landscape
7 Predictions for the 2022 Cyber Threat Landscape
10 December 2021
7 Predictions for the 2022 Cyber Threat Landscape   William Ekiss | December 10th, 20212021 was an unprecedented and altogether wild year regarding...
MITRE ATT&CK Framework
MITRE ATT&CK Framework
08 December 2021
MITRE ATT&CK Framework Chris Swagler | December 8th, 2021   When it comes to cybersecurity, understanding the threat landscape is crucial for companies...
Employees
How Your Employees Can Become Your Biggest Cybersecurity Threat
07 December 2021
How Your Employees Can Become Your Biggest Cybersecurity Threat   Chris Swagler | December 7th, 2021Every single day, people open emails from unknown...
Cyberattacks
4 Ways to Defend Your Business from Cyberattacks
02 December 2021
4 Ways to Defend Your Business from Cyberattacks   Chris Swagler | December 2nd, 2021Cybercrime is a very lucrative form of business and cyberattacks...
Legal Reform
Largest Legal Reform in UAE’s 50-year History Includes Data Protection
30 November 2021
Largest Legal Reform in UAE’s 50-year History Includes Data Protection     Chris Swagler | November 30th, 2021United Arab Emirates President...
Industries
6 Industries Most Vulnerable to Cyberattacks
30 November 2021
6 Industries Most Vulnerable to Cyberattacks   Chris Swagler | November 30th, 2021When the COVID-19 pandemic began in 2020, internet usage increased...
Email Systems
Cyberattack Targets IKEA’s Email Systems
29 November 2021
Cyberattack Targets IKEA’s Email Systems   Chris Swagler | November 29th, 2021IKEA is dealing with a cyberattack targeting the email systems of employees...
Cyber Monday Tips
Cybersecurity Tips for Cyber Monday Shoppers
26 November 2021
Cybersecurity Tips for Cyber Monday Shoppers     Chris Swagler | November 26th, 2021Cyber Monday is the one-day holiday shoppers look forward...
Cybersecurity Tips
Cybersecurity Tips and Risks for Travelers
24 November 2021
Cybersecurity Tips and Risks for Travelers     Chris Swagler | November 24th, 2021Cybersecurity shouldn’t be limited to just your home, office,...
Microsoft Exchange Servers
PoC Released Publicly for RCE Impacting Microsoft Exchange Servers
23 November 2021
PoC Released Publicly for RCE Impacting Microsoft Exchange Servers   Chris Swagler | November 23rd, 2021Proof-of-concept exploit code was released...
1 25 26 27 28 29 38

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Weekly Ransomware Wrap-ups details the weekly insights on ransomware groups, new tactics they’re employing, and who they impacted.

View Our Wrap-Ups

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Weekly Ransomware Wrap-ups details the weekly insights on ransomware groups, new tactics they’re employing, and who they impacted.

View Our Wrap-Ups