INSIGHTS

Blog Images (77)
Data Exfiltration Is an Increasing Threat to Businesses
29 August 2022
Data Exfiltration Is an Increasing Threat to Businesses Chris Swagler | August 29th, 2022   Over the past few years, ransomware has been the primary threat...
August 19, 2022 Ransomware Wrap-Up (1)
Weekly Ransomware Wrap-Up: August 26, 2022
26 August 2022
This ‘Weekly Ransomware Wrap-Up’ serves as yet another reminder that threat actors are active around the globe searching for opportunities and launching...
Ransomware Attacks
Examining the Main Factors Behind Ransomware Attacks
24 August 2022
Examining the Main Factors Behind Ransomware Attacks   Chris Swagler | August 24th, 2022Ransomware attacks continue to rule the news headlines with...
Cyber Threats
Prepare for the Long-Term Effects of Today's Cyber Threats
23 August 2022
Prepare for the Long-Term Effects of Today’s Cyber Threats   Chris Swagler | August 23rd, 2022Frequently cited cases of previous cyber threats are...
BlackByte Ransomware
BlackByte Ransomware Returns With New Extortion Tactics
22 August 2022
BlackByte Ransomware Returns With New Extortion Tactics Chris Swagler | August 22nd, 2022   After disappearing for a while, the BlackByte ransomware group...
August 19, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: August 19, 2022
19 August 2022
The latest installment of Weekly Ransomware Wrap-Up is yet another reminder that threat actors are constantly retooling and searching for organizational...
Zeppelin Ransomware
FBI Warns Zeppelin Ransomware Targeting Healthcare Industries
18 August 2022
FBI Warns Zeppelin Ransomware Targeting Healthcare Industries Chris Swagler | August 18th, 2022   As Capitol Hill leaders encourage the Department of...
Digital Dependencies
Digital Dependencies Can Lead to Increasing Cyber Threats
17 August 2022
Digital Dependencies Can Lead to Increasing Cyber Threats   Chris Swagler | August 17th, 2022Technology and digital dependencies are being increasingly...
August 12, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: August 12, 2022
12 August 2022
Over the past week, numerous organizations across multiple industries have felt the impacts of ransomware. Threat actors shut down the network of Quebec-based...
Risk Assessments
The Importance of Risk Assessments for MSPs and Their Clients
11 August 2022
The Importance of Risk Assessments for MSPs and Their Clients   Chris Swagler | August 11th, 2022Threats to cybersecurity come in all shapes and...
Blog Images (65)
Threat Actors Use New Phishing Tactic Capable of Bypassing MFA
09 August 2022
Threat Actors Use New Phishing Tactic Capable of Bypassing MFA Chris Swagler | August 9th, 2022   Using a customized proxy-based phishing tactic, a recent...
Ransomware attacks
Businesses Are Often Unprepared to Defend Against Ransomware Attacks
08 August 2022
Businesses Are Often Unprepared to Defend Against Ransomware   Chris Swagler | August 8th, 2022A recent study of forty CISOs revealed that companies...
August 5, 2022 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: August 5, 2022
05 August 2022
The past week yet again demonstrates ransomware is among the greatest threats facing businesses and nations around the globe. A ransomware attack on a...
Blog Images (63)
Fewer Victims Paid Ransomware Groups in Q2 2022
03 August 2022
Fewer Victims Paid Ransomware Groups in Q2 2022   Chris Swagler | August 3rd, 2022In Q2 2022, the battlegrounds between ransomware groups and cybersecurity...
Cybersecurity Industry Standards
Adopting Cybersecurity Industry Standards Will Protect MSPs’ Clients
01 August 2022
Adopting Cybersecurity Industry Standards Will Protect MSPs’ Clients   Chris Swagler | August 1st, 2022Industry leaders and key stakeholders are...
July 29 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: July 29, 2022
29 July 2022
The Canadian town of St. Marys was severely impacted by ransomware that shut down computer and IT systems while encrypting large swaths of data. Attacks...
Cybersecurity Measures
Cybersecurity Measures to Assist MSPs In Protecting Their Clients
28 July 2022
Cybersecurity Measures to Assist MSPs In Protecting Their Clients   Chris Swagler | July 28th, 2022Improved internal security practices are necessary...
Cyber Vulnerabilities
Cyber Vulnerabilities Can Severely Impact Global Companies
25 July 2022
Cyber Vulnerabilities Can Severely Impact Global Companies   Chris Swagler | July 25th, 2022Growing cyber threats are exceeding societies’ capacity...
July 22 Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: July 22, 2022
22 July 2022
Ransomware knows no boundaries and spares no industry as the latest ‘Weekly Ransomware Wrap-Up’ demonstrates. Dubai-based Spinneys supermarket...
Blog Images (57)
Holy Ghost Ransomware Connected to North Korean Threat Operators
21 July 2022
Holy Ghost Ransomware Connected to North Korean Threat Operators     Chris Swagler | July 21st, 2022North Korean threat operators have been...
1 18 19 20 21 22 38

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights