Under Attack? Breach Response Hotline: Call 833.997.7327 (US/CAN)

INSIGHTS

Ransomware
Ransomware Attacks Have Serious Impacts on Businesses
17 October 2022
Ransomware Attacks Have Serious Impacts on Businesses   Chris Swagler | October 17th, 2022According to a ransomware defense report, despite the increased...
October 14, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: October 14, 2022
14 October 2022
Singtel, Singapore multinational telecom conglomerate, experienced a data breach impacting its nearly 10 million customers. Critical infrastructure, including...
BlackByte
BlackByte Disables Security Products by Abusing Legit Driver
12 October 2022
BlackByte Disables Security Products by Abusing Legit Driver   Chris Swagler | October 12th, 2022The BlackByte ransomware group is employing a new...
Cybersecurity
MSPs Must Maintain High Expectations for Cybersecurity Companies
11 October 2022
MSPs Must Maintain High Expectations for Cybersecurity Companies   Chris Swagler | October 11th, 2022MSPs have a lot riding to ensure their clients...
Cyberattacks
Strategies To Defend Your Business Against Cyberattacks
10 October 2022
Strategies To Defend Your Business Against Cyberattacks   Chris Swagler | October 10th, 202As people are aware, it’s not only large companies that...
ProxyNotShell
Mitigation Strategies for 'ProxyNotShell' Exchange Vulnerabilities
07 October 2022
Mitigation Strategies for ‘ProxyNotShell’ Exchange Vulnerabilities SpearTip | October 7th, 2022   The SpearTip Security Operations Center team is actively...
October 7, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: October 7, 2022
07 October 2022
Colombia’s National Food and Drug Surveillance Institute (INVIMA) had its systems disrupted due to a ransomware attack. Among the major repercussions was...
Blog Images (94)
Three Significant Cybersecurity Threats That Concern MSPs
06 October 2022
Three Significant Cybersecurity Threats That Concern MSPs   Chris Swagler | October 6th, 2022Managed service providers (MSPs) have been the target...
Blog Images (97)
Every Company Should Have A Cybersecurity Training Program
05 October 2022
Every Company Should Have A Cybersecurity Training Program   Chris Swagler | October 5th, 2022Most cybersecurity incidents stem from human error,...
Blog Images (93)
Ransomware Groups Include Data Corruption Tactic for Extortion
04 October 2022
Ransomware Groups Include Data Corruption Tactic for Extortion   Chris Swagler | October 4th, 2022Exmatter, a data exfiltration malware previously...
Cybersecurity
7 Main Cybersecurity Features MSPs Should Utilize
03 October 2022
7 Main Cybersecurity Features MSPs Should Utilize   Chris Swagler | October 3rd, 2022The most important success factor for Managed Service Providers...
Copy of September 23, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: September 30, 2022
30 September 2022
As Q3 of 2022 comes to a close, ransomware attacks continue to ramp up. For companies and individuals to defend themselves from potential harm, it’s...
Blog Images (91)
Internal Developer Leaks LockBit 3.0 Ransomware Builder Code
28 September 2022
Internal Developer Leaks LockBit 3.0 Ransomware Builder Code   Chris Swagler | September 28th, 2022A breach occurred in the LockBit ransomware operation,...
Blog Images (90)
Threat Actors Evolve Tactics to Bypass MFA
27 September 2022
Threat Actors Evolve Tactics to Bypass MFA   SpearTip | September 27th, 2022The threat tactics are evolving in which malicious actors are using tactics...
Data Security
Add Data Security as a Defense Layer to Limit Theft
26 September 2022
Add Data Security as a Defense Layer to Limit Theft Chris Swagler | September 26th, 2022   Companies with an in-depth defense strategy including data...
September 23, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: September 23, 2022
23 September 2022
Financial technology company, Revolut, suffered a ransomware attack exposing the personal information of some 50,000 users. As online banking and investing...
Blog Images (88)
Threat Actors Exploit VoIP Phone Systems to Breach Business Networks
20 September 2022
Threat Actors Exploit VoIP Phone Systems to Breach Business Networks   Chris Swagler | September 20th, 2022The Lorenz ransomware group is exploiting...
Cybersecurity Company
Why SpearTip Is An Ideal Cybersecurity Company For MSPs
19 September 2022
Why SpearTip Is An Ideal Cybersecurity Company For MSPs   Chris Swagler | September 19th, 2022 When MSPs are choosing a cybersecurity company that...
September 16, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: September 16, 2022
16 September 2022
Once again, the landscape demonstrates the need for individuals and businesses to engage proactively against cyber threats. Ransomware operators have been...
Healthcare
The Impact of Ransomware on Healthcare Can Put Patients At Risk
15 September 2022
The Impact of Ransomware on Healthcare Can Put Patients At Risk   Chris Swagler | September 15th, 2022COVID-19 has occupied healthcare providers...
1 16 17 18 19 20 38

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights