INSIGHTS

May 27_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 27, 2022
27 May 2022
During last year, ransomware intrusions increased 13% globally, according to Verizon‘s 2022 Data Breach Investigations Report. Given the trends and breaches...
Blog Images (8)
Cybersecurity Best Practices Every MSP Needs to Implement
26 May 2022
Cybersecurity Best Practices Every MSP Needs to Implement   Chris Swagler | May 26th, 2022In today’s rapidly expanding digital world, more than 30...
Blog Images (6)
United States Healthcare System Increasingly Targeted by Ransomware
24 May 2022
United States Healthcare System Increasingly Targeted by Ransomware   Chris Swagler | May 24th, 2022A recent joint warning from the FBI and the United...
tabletop exercises
How Industries Can Be Prepared for Cyberattacks Using Tabletop Exercises
23 May 2022
How Industries Can Be Prepared for Cyberattacks Using Tabletop Exercises Chris Swagler | May 23rd, 2022   What are Tabletop Exercises? According to the...
May 20_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 20, 2022
20 May 2022
This latest installment of the ‘Weekly Ransomware Wrap-Up’ demonstrates the threat landscape continues to be devastating for businesses and individuals...
New Ransomware Variant
SpearTip Investigation Team Uncovers New Ransomware Variant
20 May 2022
SpearTip Investigation Team Uncovers New Ransomware Variant   Chris Swagler | May 20th, 2022SpearTip’s engineers at its 24/7 Security Operations...
Blog Images
The Evolution of the Ransomware Landscape Over the Last Five Years
20 May 2022
The Evolution of the Ransomware Landscape Over the Last Five Years   Chris Swagler | May 20th, 2022Since WannaCry dramatically drove the potential...
Mitigation Measures
Mitigation Measures MSPs Need to Implement for Ransomware Prevention
19 May 2022
Mitigation Measures MSPs Need to Implement for Ransomware Prevention   Chris Swagler | May 19th, 2022Ransomware threats are real and growing. It’s...
Ransomware
Manufacturing Company’s Data Exposed After Ransomware Attack
18 May 2022
Manufacturing Company’s Data Exposed After Ransomware Attack   Chris Swagler | May 18th, 2022United States-based manufacturing company Ransom Ohio-based...
digital forensics
How Digital Forensics Can Help Bring Cybercriminals To Justice
17 May 2022
How Digital Forensics Can Help Bring Cybercriminals To Justice   Chris Swagler | May 17th, 2022 What is Digital Forensics? In the past few decades,...
REvil Ransomware
New Malware Sample Confirms REvil Ransomware Group is Back
16 May 2022
New Malware Sample Confirms REvil Ransomware Group is Back   Chris Swagler | May 16th, 2022The infamous REvil ransomware operation has reappeared...
Ransomware Attack
Illinois College Closing After 157 Years Because of Ransomware Attack
15 May 2022
Illinois College Closing After 157 Years Because of Ransomware Attack   Chris Swagler | May 15th, 2022Lincoln College, a liberal arts school in rural...
May 13_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 13, 2022
13 May 2022
Today is Friday the 13th, which means one thing: it’s time for the ‘Weekly Ransomware Wrap-Up’. Healthcare technology company, Omnicell, was victimized...
Blog Images (39)
Cyber Insurance Brokers Partner with SpearTip to Minimize Claims and Increase Eligibility
13 May 2022
Cyber Insurance Brokers Partner with SpearTip to Minimize Claims and Increase Eligibility     Jarrett Kolthoff | May 13th, 2022In the United...
Conti Ransomware
US Offering $15 Million for Information on Conti Ransomware Group
12 May 2022
US Offering $15 Million for Information on Conti Ransomware Group   Chris Swagler | May 12th, 2022The United States Department of State is offering...
Blog Images (44)
FBI, CISA, and NSA Warn MSPs Increasingly Targeted by Cyberattacks
11 May 2022
FBI, CISA, and NSA Warn MSPs Increasingly Targeted by Cyberattacks   Chris Swagler | May 11th, 2022Five Eyes (FVEY) intelligence alliance members...
Ransomware Vulnerabilities
Ransomware Vulnerabilities Exploited to Prevent Encryption
11 May 2022
Ransomware Vulnerabilities Exploited to Prevent Encryption   Chris Swagler | May 11th, 2022Threat operators exploit vulnerabilities in companies’...
Blog Images (37)
New VHD Ransomware Connected to Lazarus Threat Group
10 May 2022
New VHD Ransomware Connected to Lazarus Threat Group   Chris Swagler | May 10th, 2022There have been numerous ransomware strains, including VHD ransomware,...
Blog Images (36)
Why MSPs Should Partner with SpearTip’s Security Operations Center
09 May 2022
Why MSPs Should Partner with SpearTip’s Security Operations Center   Chris Swagler | May 9th, 2022Small and medium-sized businesses (SMBs) are confronted...
May 6_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: May 6, 2022
06 May 2022
This latest installment of  ‘Weekly Ransomware Wrap-Up’ presents further evidence of the treacherous nature of the current threat landscape. Stay engaged...
1 21 22 23 24 25 38

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights