RESOURCES

With more than 15 years’ experience in cyber counterintelligence, we have learned to approach cybersecurity differently, and more effectively, than other companies. Browse our case studies, experienced insights, Ask the Expert series and more to see why so many organizations choose us to protect their systems when the worst happens.

Resources
Awareness of Phishing Scams Can Defend Against Cyberattacks
5 Major Cybersecurity Threats MSPs are Facing Going Into 2023
Top Cyberattack Risks Impacting 8 Industries
6 Evolving Ransomware Trends Shaping the Cybersecurity Landscape
Retail Chain
Data Breach on Retail Chain Exposed Sensitive Information
09 August 2023
Data Breach on Retail Chain Exposed Sensitive Information   Chris Swagler | August 9th, 2023In recent news, Hot Topic, the popular retail chain known...
Air-Gapped Devices
Air-Gapped Devices Vulnerable to New Sophisticated Malware Attacks in Eastern Europe
08 August 2023
The digital landscape has recently witnessed a surge in cyber threats and attacks, with threat operators continuously honing their techniques to exploit...
Web Shells
Web Shells Used in Cyberattacks Targeting Over 600+ Citrix Servers
07 August 2023
Web Shells Used in Cyberattacks Targeting Over 600+ Citrix Servers   Chris Swagler | August 7th, 2023In recent times, a significant number of Citrix...
mattress giant
Mattress Giant Hit with Cyberattack Shutting Down IT Systems
05 August 2023
Mattress Giant Hit with Cyberattack Shutting Down IT Systems   Chris Swagler | August 5th, 2023Mattress giant Tempur Sealy, the renowned mattress...
May 5, 2023 Ransomware Wrap-Up (1)
Weekly Ransomware Wrap-Up: August 4, 2023
04 August 2023
Ransomware groups and threat actors continuously use the MOVEit vulnerability to target significant companies and disrupt companies’ operations....
Healthcare Data Breaches
The Soaring Cost of Healthcare Data Breaches Is Concerning for Providers
03 August 2023
The healthcare industry has been facing a significant rise in data breaches, and the repercussions are becoming more severe than ever before. According...
Abyss Locker
Linux-Targeting Abyss Locker Ransomware Strikes VMware ESXi Servers
02 August 2023
A recent wave of cyberattacks has put VMware ESXi servers at risk as the notorious Abyss Locker ransomware has been specifically adapted to target Linux-based...
new data leak API
AlphV/BlackCat Ransomware Group Added Data Leak API to Enhance Extortion Tactics
01 August 2023
AlphV/BlackCat Ransomware Group Added Data Leak API to Enhance Extortion Tactics   Chris Swagler | August 1st, 2023In recent cybersecurity news,...
Report Cyberattacks
Report Cyberattacks Within 4 Days Now Required by SEC to U.S. Companies
31 July 2023
In a significant move to bolster cybersecurity in the United States, the Securities and Exchange Commission (SEC) has introduced groundbreaking regulations...
July-28-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: July 28, 2023
28 July 2023
Threat actors are hitting the landscape with consistent cyberattacks against entities of all sizes and industries. Here are just some of the cyber incidents...
new ransomware groups
New Ransomware Groups Surge in First Half of 2023
27 July 2023
One cybersecurity research and intelligence team tracked 1,177 publicly reported ransomware victims claimed by 41 threat groups in Q2 2023. According to...
blog image 74
How to Have Stronger Passwords with Five Helpful Tips
26 July 2023
Regarding online accounts, it’s always essential for users and employees to implement stronger passwords to avoid potential data breaches. According...
AKIRA ransomware
Warning Issued to Internet Users About AKIRA ransomware
25 July 2023
The Indian Computer Emergency Response Team (CERT-In) has issued a warning on the Akira ransomware, creating widespread alarm. The malicious software is...
NoEscape Ransomware
NoEscape Ransomware is Believed to be a Rebrand of Avaddon Ransomware
24 July 2023
The new ransomware group, NoEscape, is thought to be a rebrand of Avaddon, a ransomware group that shut down in 2021 and published its decryption keys....
July-21-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: July 21, 2023
21 July 2023
As the second half of 2023 begins, more ransomware groups and other cyber threat operators continue ramping up current and new tactics on companies to...
Cybersecurity Strategy
White House’s Plan to Implement United States Cybersecurity Strategy is Published
20 July 2023
The White House has released a plan for implementing the United States Cybersecurity Strategy, which was announced in March 2023. The National Cybersecurity...
Double Extortion
Companies Can Prepare for Double Extortion Ransomware in Seven Ways
19 July 2023
The volume and size of cyberattacks continue to rise, straining companies’ ability to comprehend and prioritize various threats. According to a most recent...
Cyber Threats
Understanding Cyber Threats and Trends in the First Half of 2023
18 July 2023
Here are some crucial insights on the most critical cyber threats and trends for the first half of 2023. Numerous notable events require companies’ immediate...
Fake Windows Update
New Ransomware Group Using Fake Windows Update Alerts
17 July 2023
New Ransomware Group Using Fake Windows Update Alerts   Chris Swagler | July 17th, 2023Security researchers have deconstructed the “Big Head” ransomware...
MOVEit Data Theft
MOVEit Data Theft Cyberattacks Connected to Cl0p Ransomware
15 July 2023
Microsoft has connected the Clop ransomware group to recent cyberattacks that stole data from companies by exploiting a zero-day vulnerability in the MOVEit...
1 6 7 8 9 10 40

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights