INSIGHTS

Black Basta Ransomware
New Black Basta Ransomware in Action Breaching Dozen Companies
02 May 2022
New Black Basta Ransomware in Action Breaching Dozen Companies Chris Swagler | May 2nd, 2022   New Black Basta ransomware has sprung into operation breaching...
Blog Images (29)
An In-Depth Analysis of the PYSA Ransomware Group
02 May 2022
An In-Depth Analysis of the PYSA Ransomware Group   Chris Swagler | May 2nd, 2022After 18 months of analyzing the PYSA ransomware operation, researchers...
April 29_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 29, 2022
29 April 2022
The latest statistics indicate approximately 66% of organizations experienced ransomware last year. This is a staggering number and, unfortunately, there...
Blog Images (28)
Rapid Network Attacks Exploited By Quantum Ransomware
27 April 2022
Rapid Network Attacks Exploited By Quantum Ransomware   Chris Swagler | April 27th, 2022Since its discovery in August 2021, the Quantum ransomware...
REvil Ransomware
REvil Ransomware Infrastructure Restarts After Months of Inactivity
26 April 2022
REvil Ransomware Infrastructure Restarts After Months of Inactivity   Chris Swagler | April 26th, 2022Security researchers discovered a new REvil...
Blog Images (25)
FBI Issues Warning About Ransomware Targeting US Agriculture Sector
23 April 2022
FBI Issues Warning About Ransomware Targeting US Agriculture Sector   Chris Swagler | April 23rd, 2022The United States Federal Bureau of Investigation...
April 22_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 22, 2022
22 April 2022
The ransomware threat landscape is consistently active and evolving, as this week’s installment of the ‘Weekly Ransomware Wrap-Up’ demonstrates. Cybersecurity...
Blog Images (23)
Conti Ransomware Severely Impacting the Healthcare Industry
22 April 2022
Conti Ransomware Severely Impacting the Healthcare Industry   Chris Swagler | April 22nd, 2022During the height of the COVID-19 pandemic, one of...
Blog Images (24)
How to Detect Warning Signs of Ransomware Attacks
21 April 2022
How to Detect Warning Signs of Ransomware Attacks   Chris Swagler | April 21st, 2022Ransomware is one of the most devastating threats for businesses...
Ransomware Groups
Connections Found Between Karakurt and Two High-Profile Ransomware Groups
20 April 2022
Connections Found Between Karakurt and Two High-Profile Ransomware Groups   Chris Swagler | April 20th, 2022Researchers discovered financial and...
OldGremlin
OldGremlin Resurfaces With Ransomware Targeting Russian Mining Organization
19 April 2022
OldGremlin Resurfaces With Ransomware Targeting Russian Mining Organization   Chris Swagler | April 19th, 2022A lesser-known threat actor, OldGremlin,...
LockBit Ransomware
LockBit Ransomware Lurked in U.S. Government Network for Months
18 April 2022
LockBit Ransomware Lurked in U.S. Government Network for Months   Chris Swagler | April 18th, 2022Security researchers discovered the LockBit ransomware...
Vulnerability
Critical Vulnerability in Remote Procedure Call Requires Immediate Patch
15 April 2022
Critical Vulnerability in Remote Procedure Call Requires Immediate Patch   SpearTip | April 15th, 2022 Critical Vulnerability Alert During Microsoft’s...
April 15_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 15, 2022
15 April 2022
This newest episode of Weekly Ransomware Wrap-Up reinforces the reality that threat actors are tirelessly seeking ways to access and ransom business-critical...
Blog Images (14)
Pre-Breach Assessments Can Mitigate the Growing Threat of Ransomware
14 April 2022
Pre-Breach Assessments Can Mitigate the Growing Threat of Ransomware Chris Swagler | April 14th, 2022   A new report that surveyed 1200 IT security professionals...
Blog Images (11)
FBI Warns of Ransomware Attacks Against Healthcare and Local Governments
12 April 2022
FBI Warns of Ransomware Attacks Against Healthcare and Local Governments   Chris Swagler | April 12th, 2022The Federal Bureau of Investigation (FBI)...
decryption services
How Decryption Services Can Help Recover Companies' Data
12 April 2022
How Decryption Services Can Help Recover Companies’ Data   Chris Swagler | April 12th, 2022 What is Decryption Services? In today’s landscape of...
Blog Images (8)
How To Best Prepare For the Future of Ransomware
11 April 2022
How To Best Prepare For the Future of Ransomware   Chris Swagler | April 11th, 2022The world of ransomware is constantly evolving. It’s a never-ending...
Blog Images (12)
Borat Expands RAT Capabilities with Ransomware and DDoS
09 April 2022
Borat Expands RAT Capabilities with Ransomware and DDoS Chris Swagler | April 9th, 2022   Borat, a new remote access trojan (RAT), offers threat actors...
April 8_Weekly Ransomware Wrap-Up
Weekly Ransomware Wrap-Up: April 8, 2022
08 April 2022
Today’s installment of ‘Weekly Ransomware Wrap-Up’ is a reminder that threat actors are constantly retooling and searching for organizational security...
1 22 23 24 25 26 38

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights