RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Blog Images (1)
An Inside Look at New Sugar Ransomware
17 February 2022
An Inside Look at New Sugar Ransomware Chris Swagler | February 17th, 2022   The new Sugar ransomware operation is targeting individual computers with...
Blog Images (17)
Fortify Your Entire MSP Operation Against Cyberattacks
16 February 2022
Fortify Your Entire MSP Operation Against Cyberattacks   Chris Swagler | February 16th, 2022Managed Service Providers or MSP operations and their...
BlackByte Ransomware
US Critical Infrastructure Breached by BlackByte Ransomware
15 February 2022
US Critical Infrastructure Breached by BlackByte Ransomware   Chris Swagler | February 15th, 2022The United States Federal Bureau of Investigation...
Blog Images (9)
The Importance of an All-In-One Cybersecurity Solution for MSPs
14 February 2022
The Importance of an All-In-One Cybersecurity Solution for MSPs   Chris Swagler | February 14th, 2022Managed service providers (MSPs) require a multi-layered,...
Feb 11_Weekly Ransomware Wrap-Up (1)
Weekly Ransomware Wrap-Up: February 11, 2022
11 February 2022
California’s Ohlone College Suffers Ransomware Attack Compromising Personal Information of Staff, Faculty, and Students The Fremont network of California’s...
LockBit Ransomware
FBI Issues Alert About Escalation of LockBit Ransomware
10 February 2022
FBI Issues Alert About Escalation of LockBit Ransomware   Chris Swagler | February 10th, 2022The Federal Bureau of Investigation (FBI) issued a flash...
Blog Images (10)
LockBit Relaunching Partnership Program
09 February 2022
LockBit Relaunching Partnership Program   Chris Swagler | February 9th, 2022The LockBit ransomware group is relaunching its partner intake affiliate...
Blog Images (8)
Threat Groups Use Stolen OT Data to Launch Cyber-Physical Attacks
08 February 2022
Threat Groups Use Stolen OT Data to Launch Cyber-Physical Attacks   Chris Swagler | February 8th, 2022Many ransomware attacks on industrial and critical...
Blog Images (4)
Pre-Breach Assessments Are Necessary to Optimize Cybersecurity
07 February 2022
Pre-Breach Assessments Are Necessary to Optimize Cybersecurity   Chris Swagler | February 7th, 2022 What Is Pre-Breach Assessment? The average cost...
Feb 4_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: February 4, 2022
04 February 2022
State-Sponsored Ransomware Operators, APT35, Developed and Deployed a New Backdoor Using PowerShell  APT35, an Iranian state-backed threat group has developed...
Blog Images (2)
Iranian Threat Group Deploying Ransomware Using New PowerShell Malware
03 February 2022
Iranian Threat Group Deploying Ransomware Using New PowerShell Malware   Chris Swagler | February 3rd, 2022APT35, an Iranian state-backed threat...
Blog Images (3)
Moses Staff Uses New StrifeWater RAT in Ransomware
02 February 2022
Moses Staff Uses New StrifeWater RAT in Ransomware   Christopher Eaton | February 2nd, 2022A previously undocumented remote access trojan (RAT) disguised...
msp solutions
Security Solutions for MSPs To Protect Customers, Reputation, and Costs
02 February 2022
Security Solutions for MSPs To Protect Customers, Reputation, and Costs   Chris Swagler | February 2nd, 2022As more companies across all industries...
LockBit Ransomware
LockBit Ransomware’s New Linux Version Targets VMware ESXi Servers
31 January 2022
LockBit Ransomware’s New Linux Version Targets VMware ESXi Servers   Chris Swagler | January 31st, 2022LockBit ransomware is the latest group to...
Blog Images (1)
Malware and Ransomware Attacks on Endpoints Continue to Grow
30 January 2022
Malware and Ransomware Attacks on Endpoints Continue to Grow   Chris Swagler | January 30th, 2022Data from a 2021 Q3 cybersecurity report indicates...
Jan 28_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: January 28, 2022
28 January 2022
Ransomware Operators Increasingly Seeking Company Insiders to Perpetrate Cyberattacks  According to a recent survey, 100 large North American IT firms...
Blog Images
Ransomware Groups Actively Recruiting More Insiders for Attacks
27 January 2022
Ransomware Groups Actively Recruiting More Insiders for Attacks   Chris Swagler | January 27th, 2022According to a recent survey, 100 large North...
Cyberattack
How a Cyberattack Impacts MSPs and Their Clients
26 January 2022
How a Cyberattack Impacts MSPs and Their Clients       Chris Swagler | January 26th, 20222022 should be a breakout year for managed service...
Security Operations Center
The Indispensable Benefits of a Security Operations Center
25 January 2022
The Indispensable Benefits of a Security Operations Center Chris Swagler | January 25th, 2022   What is a Security Operations Center? A security operations...
Data-Wiping
CISA Urges U.S. Companies to Defend Against Data-Wiping Cyberattacks
24 January 2022
CISA Urges U.S. Companies to Defend Against Data-Wiping Cyberattacks Chris Swagler | January 24th, 2022   The Cybersecurity and Infrastructure Security...
1 26 27 28 29 30 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights