RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Clop Ransomware
Clop Ransomware Targeting Organizations from the Top
01 March 2021
Clop Ransomware Targeting Organizations from the Top   Caleb Boma | March 1st, 2021Like many other threat groups, Clop ransomware uses double extortion...
DoppelPaymer Ransomware
DoppelPaymer Ransomware Remaining Persistent
26 February 2021
DoppelPaymer Ransomware Remaining Persistent   Caleb Boma | February 26th, 2021According to BleepingComputer, the recent cyberattack that forced...
vulnerability
VMware Servers Expose Critical Vulnerability
25 February 2021
VMware Servers Expose Critical Vulnerability Caleb Boma | February 25th, 2021   VMware vCenter servers are being scanned at a high rate due to a newly...
Tietoevry
Tietoevry IT Service Company Endures Ransomware Attack
24 February 2021
Tietoevry IT Service Company Endures Ransomware Attack   Caleb Boma | February 24th, 2021The Tietoevry IT company employs 24,000 people globally...
Phishing
10K Phishing Emails Distributed Posing as Mail Couriers
23 February 2021
10K Phishing Emails Distributed Posing as Mail Couriers     Caleb Boma | February 23rd, 2021According to Threatpost, researchers are warning...
University
University Cybersecurity Still Completely Necessary
22 February 2021
University Cybersecurity Still Completely Necessary   Caleb Boma | February 22nd, 2021According to BleepingComputer, Canadian undergraduate research...
DoppelPaymer ransomware
Kia Motors Outages Caused by DoppelPaymer Ransomware
18 February 2021
Kia Motors Outages Caused by DoppelPaymer Ransomware   SpearTip | February 18th, 2021According to BleepingComputer, Kia Motors America has suffered...
Clop Ransomware
Clop Ransomware Leaks Stolen Files from Jones Day Law Firm
17 February 2021
Clop Ransomware Leaks Stolen Files from Jones Day Law Firm   SpearTip | February 17th, 2021According to SecurityWeek, a group of cybercriminals known...
Ransomware Attack Activity
Why Ransomware Attack Activity Can Be Unpredictable
15 February 2021
Why Ransomware Attack Activity Can Be Unpredictable   Jarrett Kolthoff | February 15th, 2021Cyberattacks happen anytime, anywhere, and to anyone,...
Egregor Ransomware
Egregor Ransomware Affiliates Arrested in Ukraine
15 February 2021
Egregor Ransomware Affiliates Arrested in Ukraine SpearTip | February 15th, 2021   After the Maze ransomware group announced “retirement”, it was widely...
DarkSide Ransomware
DarkSide Ransomware Group is Still Looming
15 February 2021
DarkSide Ransomware Group is Still Looming SpearTip | February 15th, 2021   According to BleepingComputer, Canadian Discount Car and Truck Rentals has...
Vastaamo
Ransomware Attack Forces Vastaamo into Bankruptcy
12 February 2021
Ransomware Attack Forces Vastaamo into Bankruptcy   Caleb Boma | February 12th, 2021According to security researcher, Graham Cluley, “Vastaamo, the...
RansomExx
RansomExx Ransomware Group Performs Disruptive Attack
11 February 2021
RansomExx Ransomware Group Performs Disruptive Attack   Caleb Boma | February 11th, 2021According to Bleeping Computer, French health insurance company...
Phishing Campaign
Law Enforcement Apprehend Creator of the World’s Largest Phishing Campaign
10 February 2021
Law Enforcement Apprehend Creator of the World’s Largest Phishing Campaign     Caleb Boma | February 10th, 2021According to The Hacker News,...
HelloKitty Ransomware
HelloKitty Ransomware Auctioning Source Code for Cyberpunk and Witcher
10 February 2021
HelloKitty Ransomware Auctioning Source Code for Cyberpunk and Witcher   Caleb Boma | February 10th, 2021According to BleepingComputer.com, Threat...
Average Ransomware Payment
What Factors Contributed to the Decline of the Average Ransomware Payment?
05 February 2021
What Factors Contributed to the Decline of the Average Ransomware Payment?   SpearTip | February 5th, 2021At SpearTip, along with the incident response...
NetWalker
NetWalker Affiliate Charged, Dark Website Revoked
28 January 2021
NetWalker Affiliate Charged, Dark Website Revoked SpearTip | January 28th, 2021   NetWalker ransomware group will be facing a tough road ahead after law...
Emotet Operations
Emotet Operations Disrupted After International Takedown
27 January 2021
Emotet Operations Disrupted After International Takedown SpearTip | January 27th, 2021   Emotet, which may be considered the most infamous botnet, was...
Ransomware
DDoS and Ransomware: A Disastrous Combination
25 January 2021
DDoS and Ransomware: A Disastrous Combination   Caleb Boma | January 25th, 2021A ransomware and distributed denial of service (DDoS) attack combination...
SolarWinds Breach
The Long-Term Implications of the SolarWinds Breach
22 January 2021
The Long-Term Implications of the SolarWinds Breach   Jarrett Kolthoff | January 22nd, 2021The SolarWinds breach is one of the largest cyberattacks...
1 36 37 38 39 40 41

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights