RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Long-Term Effects of Colonial Pipeline Ransomware Attack
Long-Term Effects of Colonial Pipeline Ransomware Attack
10 June 2021
Long-Term Effects of Colonial Pipeline Ransomware Attack Jarrett Kolthoff | June 10th, 2021   On Friday, May 7, the Colonial Pipeline disclosed a ransomware...
TrickBot Coder
TrickBot Coder Arraigned
09 June 2021
TrickBot Coder Arraigned Caleb Boma | June 9th, 2021   A Latvian Trickbot coder for the infamous TrickBot malware was arraigned for her role in developing...
Evil Corp
Evil Corp Poses as Babuk to Avoid Sanctions
09 June 2021
Evil Corp Poses as Babuk to Avoid Sanctions   Caleb Boma | June 9th, 2021According to ThreatPost and researchers, the criminal group Evil Corp is...
Copy of Copy of Site PhotoPP
EpsilonRed, Another New Ransomware Strain
07 June 2021
EpsilonRed, Another New Ransomware Strain   Caleb Boma | June 7th, 2021According to Recorded Future, Nucleus Software Exports, an Indian company...
Screen Shot 2021-06-04 at 10.54
SpearTip Insight on Local Ransomware Attack
04 June 2021
SpearTip Insight on Local Ransomware Attack   SpearTip | June 4th, 2021St. Clair County in Illinois fell victim to a local ransomware attack as many...
National Security Advisory
White House Issues National Security Advisory
03 June 2021
White House Issues National Security Advisory     Caleb Boma | June 3rd, 2021SpearTip’s cyber experts recommend implementing endpoint detection...
Site PhotoPP (48)
Prometheus and Grief Ransomware Groups Enter Threat Landscape
01 June 2021
Prometheus and Grief Ransomware Groups Enter Threat Landscape   Caleb Boma | June 1st, 2021Prometheus and Grief are the new ransomware groups in...
Site PhotoPP (47)
Lorenz Ransomware Attack Exposes Canada Post's Shipping Information
28 May 2021
Lorenz Ransomware Attack Exposes Canada Post’s Shipping Information   Caleb Boma | May 28th, 2021Canada Post’s third-party supplier, Commport Communications...
VMware RCE Vulnerability
New Critical VMware RCE Vulnerability
27 May 2021
New Critical VMware RCE Vulnerability   Caleb Boma | May 27th, 2021VMware has released patches to address RCE vulnerability in vCenter Servers that...
Bose
Bose Ransomware Attack Exposes SSNs and Financials
26 May 2021
Bose Ransomware Attack Exposes SSNs and Financials   Caleb Boma | May 26th, 2021The leader in audio equipment, Bose, revealed they were hit by a...
Site PhotoPP (42)
MountLocker Ransomware Utilizing Windows Active Directory APIs
19 May 2021
MountLocker Ransomware Utilizing Windows Active Directory APIs   SpearTip | May 19th, 2021The MountLocker ransomware operation that began in July...
Conti Ransomware
Conti Ransomware Target Irish Healthcare
18 May 2021
Conti Ransomware Target Irish Healthcare   Caleb Boma | May 18th, 2021According to BleepingComputer, the Conti ransomware group failed to encrypt...
Social Media Accounts
Social Media Accounts Compromised to Target Corporations
14 May 2021
Social Media Accounts Compromised to Target Corporations   SpearTip | May 14th, 2021500 million users on social media accounts had personally identifiable...
Babuk Ransomware
Babuk Ransomware Announces Retirement, Attacks Keep Coming
12 May 2021
Babuk Ransomware Announces Retirement, Attacks Keep Coming   Caleb Boma | May 12th, 2021Babuk ransomware operators performed an attack on the Washington...
Avaddon
Avaddon Threatens DDoS, Doesn't Follow Through
11 May 2021
Avaddon Threatens DDoS, Doesn’t Follow Through   SpearTip | May 11th, 2021According to BleepingComputer, the Federal Bureau of Investigation (FBI)...
Babuk Ransomware
Babuk Ransomware Ends Encryption, Continues Data Theft
04 May 2021
Babuk Ransomware Ends Encryption, Continues Data Theft Caleb Boma | May 4th, 2021   According to BleepingComputer, a new message today from the operators...
New Ransomware Variant
New Ransomware Variant Hits Ski Resort
03 May 2021
New Ransomware Variant Hits Ski Resort     Caleb Boma | May 3rd, 2021The Resort Municipality of Whistler endured a cyberattack from a new ransomware...
PHP Composer Vulnerability
PHP Composer Vulnerability May Expose Supply-Chain Attacks
30 April 2021
PHP Composer Vulnerability May Expose Supply-Chain Attacks   Caleb Boma | April 30th, 2021Developers maintaining Composer, which is a package manager...
DoppelPaymer Ransomware
DoppelPaymer Ransomware Leaks Files After Negotiations Fail
29 April 2021
DoppelPaymer Ransomware Leaks Files After Negotiations Fail   Caleb Boma | April 29th, 2021DoppelPaymer ransomware group leaked a massive collection...
Ransom
Pay the Ransom or Put Police at Risk
27 April 2021
Pay the Ransom or Put Police at Risk   SpearTip | April 27th, 2021According to the Record, A ransomware group is threatening to leak sensitive police...
1 33 34 35 36 37 41

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights