INSIGHTS

AKIRA ransomware
Warning Issued to Internet Users About AKIRA ransomware
25 July 2023
The Indian Computer Emergency Response Team (CERT-In) has issued a warning on the Akira ransomware, creating widespread alarm. The malicious software is...
NoEscape Ransomware
NoEscape Ransomware is Believed to be a Rebrand of Avaddon Ransomware
24 July 2023
The new ransomware group, NoEscape, is thought to be a rebrand of Avaddon, a ransomware group that shut down in 2021 and published its decryption keys....
July-21-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: July 21, 2023
21 July 2023
As the second half of 2023 begins, more ransomware groups and other cyber threat operators continue ramping up current and new tactics on companies to...
Cybersecurity Strategy
White House’s Plan to Implement United States Cybersecurity Strategy is Published
20 July 2023
The White House has released a plan for implementing the United States Cybersecurity Strategy, which was announced in March 2023. The National Cybersecurity...
Double Extortion
Companies Can Prepare for Double Extortion Ransomware in Seven Ways
19 July 2023
The volume and size of cyberattacks continue to rise, straining companies’ ability to comprehend and prioritize various threats. According to a most recent...
Cyber Threats
Understanding Cyber Threats and Trends in the First Half of 2023
18 July 2023
Here are some crucial insights on the most critical cyber threats and trends for the first half of 2023. Numerous notable events require companies’ immediate...
Fake Windows Update
New Ransomware Group Using Fake Windows Update Alerts
17 July 2023
New Ransomware Group Using Fake Windows Update Alerts   Chris Swagler | July 17th, 2023Security researchers have deconstructed the “Big Head” ransomware...
MOVEit Data Theft
MOVEit Data Theft Cyberattacks Connected to Cl0p Ransomware
15 July 2023
Microsoft has connected the Clop ransomware group to recent cyberattacks that stole data from companies by exploiting a zero-day vulnerability in the MOVEit...
July-14-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: July 14, 2023
14 July 2023
With the first half of 2023 in the rears, more ransomware groups and other cyber threat operators are ramping up their operations on companies during the...
Education Sector
Ransomware Attacks on Education Sector Surged in June
13 July 2023
Last month, ransomware attacks struck the education sector again, causing severe disruptions and putting sensitive student data at risk. An editorial’s...
BlackByte 2.0
BlackByte 2.0 Ransomware Can Infiltrate, Encrypt, and Extort Victims in 5 Days
12 July 2023
Ransomware attacks are a big concern for global companies, and the severity of the problem is growing. Microsoft’s Incident Response team recently...
Ransomware Affiliates
What to Know About Ransomware Affiliates, Triple Extortion, and the Dark Web Ecosystem
11 July 2023
Numerous people equate the dark web with drugs, crime, and leaked credentials, however, in recent years, a complex and interconnected cybercrime ecosystem...
Cyberattacks in Japan
Cyberattacks in Japan Can Have Potential Global Impact
10 July 2023
The strength and quality of the manufacturing base are the critical causes of cyberattacks in Japan and its computer systems. Because of their size, Japanese...
ransomware wrap-up
Weekly Ransomware Wrap-Up: July 7, 2023
07 July 2023
This weekly ransomware wrap-up features ransomware groups and other cyber threat operators ramping up their operations on high-profile companies during...
8Base Ransomware
8Base Ransomware Group Using Double Extortion Tactics in Cyberattacks
05 July 2023
Since the beginning of June, an 8Base ransomware group has been targeting global companies in double-extortion operations, with a continuous stream of...
Law Firms
Law Firms: Latest Targets for Ransomware and Cyberattacks
03 July 2023
An increasing number of ransomware attacks on law firms prompted the United Kingdom’s National Cyber Security Centre to issue a threat report warning...
June-30-2023-Weekly Ransomware Wrap-up
Weekly Ransomware Wrap-Up: June 30, 2023
30 June 2023
This weekly ransomware wrap-up features an exploited zero-day vulnerability in a file Transfer platform, MOVEit, and how one ransomware group is using...
Supply Chain
How Companies Can Protect Their Supply Chain Against Cyberattacks
28 June 2023
How Companies Can Protect Their Supply Chain Against Cyberattacks     Chris Swagler | June 28th, 2023Cyber threats have become a major concern...
Rorschach Ransomware
What To Know About the Rorschach Ransomware Variant
27 June 2023
In the ransomware world, there has always been competition, with threat operators seeking to enhance campaign execution speed and companies always innovating...
Stronger Ransomware Defense
Build A Stronger Ransomware Defense in Six Steps
26 June 2023
Remaining ahead of threat actors is a cat-and-mouse game, with threat operators frequently having the upper hand. LockBit was the most widely used ransomware...
1 6 7 8 9 10 38

Categories

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights

The Insights provides information on current and new ransomware groups, advisory from the FBI, and other cybersecurity information.

View All Our Insights

Members of the Executive BoardRoom provide detailed insights on how cybersecurity can help companies protect their data networks.

View Our Executive Boardroom Insights

The ShadowSpear Platform insights demonstrates how our integrable managed detection and response tool defends companies from cyberattacks

View Our Insights

The Managed Service Providers (MSPs) insights provide information on how these companies can defend themselves against cyberattacks.

View Our MSPs Insights