RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Managed Service Providers
Managed Service Providers and the State of Ransomware
22 January 2022
Managed Service Providers and the State of Ransomware     Joshua Peebels | January 22nd, 2022As the SOC Manager overseeing the ShadowSpear department,...
Jan 21_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: Jan 21, 2022
21 January 2022
White Rabbit Ransomware Connected to FIN8 Threat Group Known for Targeting Financial Companies with Point-Of-Sale Malware  Research indicates White Rabbit...
White Rabbit Ransomware
White Rabbit Ransomware Connected to FIN8 Threat Group
20 January 2022
White Rabbit Ransomware Connected to FIN8 Threat Group Chris Swagler | January 20th, 2022   The new White Rabbit ransomware family was discovered in the...
penetration testing
What is Penetration Testing?
19 January 2022
What is Penetration Testing? Chris Swagler | January 19th, 2022   What is Penetration Testing? Any organization with an online presence is vulnerable...
BadUSB Devices
FIN7 Uses BadUSB Devices to Target U.S. Businesses
18 January 2022
FIN7 Uses BadUSB Devices to Target U.S. Businesses     Chris Swagler | January 18th, 2022The United States Federal Bureau of Investigation (FBI)...
Fake Ransomware
Microsoft Issues Warning of Fake Ransomware Using Data-Wiping Attacks to Target Ukraine
17 January 2022
Microsoft Issues Warning of Fake Ransomware Using Data-Wiping Attacks to Target Ukraine Chris Swagler | January 17th, 2022   Microsoft issued a warning...
Data
Florida Digestive Health Patients Recently Notified that Data Compromised in 2020
17 January 2022
Florida Digestive Health Patients Recently Notified that Data Compromised in 2020 Chris Swagler | January 17th, 2022   Florida Digestive Health Specialists...
Weekly Ransomware Up-Date 1.14
Weekly Ransomware Wrap-Up: January 14, 2022
14 January 2022
Emerging Lapsus$ Ransomware Extorts Portugal’s Largest Media Conglomerate After Accessing Its AWS Account Portugal-based media giant Impresa, owner of...
Cybersecurity
What to Know About Cybersecurity for MSPs
13 January 2022
What to Know About Cybersecurity for MSPs       Chris Swagler | January 13th, 2022 Why is Cybersecurity Important to MSPs? During this...
Night Sky Ransomware
New Night Sky Ransomware Targeting Corporate Networks
12 January 2022
New Night Sky Ransomware Targeting Corporate Networks Chris Swagler | January 12th, 2022   As we kick off 2022, the new Night Sky Ransomware appears to...
Lapsus$ Ransomware
Emerging Lapsus$ Ransomware Group Executing Large-Scale Attacks
11 January 2022
Emerging Lapsus$ Ransomware Group Executing Large-Scale Attacks     Christopher Eaton | January 11th, 2022The emerging Lapsus$ ransomware group...
Ransomware Target
Latest Ransomware Target: MSPs. Are They Safe?
10 January 2022
Latest Ransomware Target: MSPs. Are They Safe? Chris Swagler | January 10th, 2022   Ransomware is costing businesses, not just in extortion payments,...
Ransomware Attacks
5 Biggest Ransomware Attacks of 2021
06 January 2022
5 Biggest Ransomware Attacks of 2021 Chris Swagler | January 6th, 2022   In 2021, enterprises were frequently victims of data theft and forced to shut...
EDR
EDR Tools Fail Often, Adding Human Intervention Enhances Security
06 January 2022
EDR Tools Fail Often, Adding Human Intervention Enhances Security Chris Swagler | January 6th, 2022   A team of Greek academics tested endpoint detection...
Jonathan Tock, Expert
Jonathan Tock Featured in News Broadcast and Article
04 January 2022
Jonathan Tock Featured in News Broadcast and Article     SpearTip | January 4th, 2022This article featuring Jonathan Tock, Senior Director at...
Red Team Exercise
What are Red Team Exercises in Cybersecurity?
27 December 2021
What are Red Team Exercises in Cybersecurity? Chris Swagler | December 27th, 2021   Every day around 30,000 websites are breached and one way companies...
Cloud Ransomware
Prepare for Cloud-Based Ransomware
24 December 2021
Prepare for Cloud-Based Ransomware   Chris Swagler | December 24th, 2021Ransomware and software and service supply-chain attacks dominated the news...
Cuba Ransomware
49 Critical Infrastructure Companies Hit by Cuba Ransomware
21 December 2021
49 Critical Infrastructure Companies Hit by Cuba Ransomware Chris Swagler | December 21st, 2021   According to the Federal Bureau of Investigation (FBI),...
Emotet
Emotet Installs Cobalt Strike for Faster Attacks
20 December 2021
Emotet Installs Cobalt Strike for Faster Attacks Chris Swagler | December 20th, 2021   The notorious Emotet malware is again installing Cobalt Strike...
Incident Response Plan
Why is Having an Incident Response Plan Important?
17 December 2021
Why is Having an Incident Response Plan Important? Chris Swagler | December 17th, 2021   Companies in all sectors realize how important technology is...
1 27 28 29 30 31 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights