RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, expert insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Awareness of Phishing Scams Can Defend Against Cyberattacks
Key Strategies That Can Help MSPs Defend Against Cyberattacks
MSPs Receive Numerous Benefits By Using SOC-as-a-Service
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
April 21, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 21, 2023
21 April 2023
Threat research and intelligence indicate last month saw more ransomware attacks than any other recorded, primarily due to several specific and critical...
Blog Images (66)
Be Brilliant with the Cybersecurity Basics
21 April 2023
Threat actors are relentless in their pursuit of your business-critical data and actively seek the path of least resistance to achieve their objectives....
Blog Images (8)
US & UK Agencies Warn About Custom Malware on Cisco Routers
20 April 2023
The United States, United Kingdom, and Cisco all issued a warning about Russian state-sponsored APT28 threat operators spreading a custom malware called...
Blog Images (6)
Steps Companies Can Take To Improve Their Security Posture
20 April 2023
With cyberattacks becoming the norm and data breaches becoming more common, companies are under greater pressure than ever to keep their IT infrastructure...
Blog Images (5)
Ransomware Group Using New PowerShell Tool to Steal Data
19 April 2023
To automate data theft from compromised networks, the Vice Society ransomware group deployed a new complex PowerShell script. Stealing companies’ and clients’...
Blog Images (1)
5 Insights To Follow For A Strong Cybersecurity Training Program
18 April 2023
Cybersecurity has become a significant responsibility for all global companies. With cyber threats becoming more complex and common, it’s important for...
Blog Images
What Business Can Learn from Past Cyberattacks to Prepare for Future Incidents
17 April 2023
A chief security advisor at United Kingdom Cyber Week 2023 urged security teams to capitalize on past errors to effect substantial change in how companies...
Blog Images (2)
How Cybersecurity Changed Because of One Ransomware Group
16 April 2023
Visionaries propel progress and innovation in every industry. This concept holds true in the world of cyber groups as well. Numerous threat groups aim...
Blog Images (3)
Ransomware Group Exploiting Windows Zero-Day Vulnerability
15 April 2023
Microsoft has addressed a zero-day vulnerability in the Windows Common Log File Systems (CLFS), which has been regularly exploited by cybercriminals to...
April 14, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 14, 2023
14 April 2023
  https://www.speartip.com/wp-content/uploads/2023/04/April-14-2023-Ransomware-Wrap-Up-1.mp4 No industry or organization type is spared by threat...
Blog Images - 2023-04-07T101013
Understanding the Dangers of Alert Fatigue for Cybersecurity
13 April 2023
According to cybersecurity experts, the extensive supply chain attack on communications app developer 3CX may have been detected sooner if security professionals...
Blog Images - 2023-04-07T100417
How Data Centers Can Defend Against Ransomware Attacks
12 April 2023
Data centers are crucial in today’s digital world for storing and processing massive volumes of sensitive information. Additionally, they are common targets...
Blog Images - 2023-04-05T161948
Phony Ransomware Groups Use Empty Data Leak Threats to Target Companies
11 April 2023
Extortionists are taking advantage of the data breaches and ransomware incidents by threatening United States companies with disclosure or selling of allegedly...
Blog Images - 2023-04-03T090045
Ransomware Groups Using Heinous Tactics to Extort Victims
10 April 2023
Threat operators from Russia’s BlackCat ransomware group targeted a physician office in Lackawanna County, Pennsylvania, which is part of the Lehigh Valley...
April 7, 2023 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 7, 2023
07 April 2023
https://www.speartip.com/wp-content/uploads/2023/04/April-7-2023-Ransomware-Wrap-Up-1.mp4 Threat actors remain busy attacking companies, putting critical...
Blog Images - 2023-04-03T150845
Risks Auto Dealers Need to Know Regarding FTC Safeguards Rule
06 April 2023
Auto dealerships are probably already aware of the significant changes to the Federal Trade Commission’s (FTC) Safeguards Rule that will go into full effect...
Blog Images - 2023-03-31T082108
Pen Testing Indicates Security Postures Are Becoming Worse
05 April 2023
Companies are vulnerable to phishing and data exfiltration attacks because they lack website protections, Sender Policy Framework (SPF) records, and DNSSEC...
Blog Images - 2023-03-29T161301
Threat Operators Switch Tactics by Going Cross-Platform
04 April 2023
According to an annual cybersecurity report, ransomware payouts from victims declined by 38% in the last year, which prompted threat operators to adopt...
Blog Images - 2023-03-29T090348
Threat Actors Increasing Use of QR Codes for Phishing Scams
03 April 2023
Threat operators are broadening their attack methods, including increased QR code phishing campaigns. Microsoft began limiting macros in Office files by...
Blog Images - 2023-03-31T140404
Exploited 3CX Desktop App Used To Attack Supply Chain
01 April 2023
In an ongoing supply chain attack, a digitally signed and trojanized version of the 3CX Voice Over Internet Protocol (VOIP) desktop client is apparently...
1 2 3 4 5 33

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Weekly Ransomware Wrap-ups details the weekly insights on ransomware groups, new tactics they’re employing, and who they impacted.

View Our Wrap-Ups

Translate »