Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

A Checklist for Outsourcing Your SOC

Cybercrime is on the rise. This trillion-dollar industry is only gaining momentum with ransomware and business email compromise attacks, and recent trends show that the odds of becoming a breach victim are about 50%. Not to mention that the skills shortage gap continues to plague organizations, with many stating they would need five or more employees to fill it.

5 Vulnerability Shifts You Need to Know for 2023

Since 2017, an upwards trend of vulnerabilities has been observed, reported to, and analyzed by the National Institute of Standards and Technology (NIST). According to the National Vulnerability Database (NVD), there were more than 25,200 vulnerabilities published in 2022, making it another record-breaking year, with an increase of 25% compared to 2021. That’s a five-time increase over the past decade.

The State of Cybersecurity 2023 Trends

The 2023 Arctic Wolf State of Cybersecurity Trends Report takes the temperature of organizations around the globe to understand not only their current and future concerns, but how they are responding today to the problems that plagued them in previous years. Our research shows that despite the enduring nature of many of these challenges, organizations are making measurable strides in areas where progress has proven limited in previous years.

How Organizations Can Improve Their Cloud Security

When Arctic Wolf surveyed over 900 decision makers across the globe, an area of cybersecurity that kept reappearing in responses was cloud security. Last year, cloud adoption rate was at 99% but only 19% of those organizations were implementing cloud security posture management (CSPM) solutions. As cloud-originated breaches increase, it’s no surprise then that cloud concerns are also rising.

Multiple Critical & Actively Exploited Vulnerabilities Patched in Microsoft's February Security Update

On February 14, 2023, Microsoft published its February 2023 Security Update and patched multiple high to critical vulnerabilities, with some of them being actively exploited in the wild. These vulnerabilities impact Windows systems and Exchange servers.

Why K-12 Schools Need Cybersecurity Help from E-Rate

In December 2022, the FCC opened a call for comment requesting stakeholders provide input on whether E-Rate program funds can be used to support advanced or next-generation firewalls and services, as well as other network security services. For those unfamiliar with the program, E-Rate is a Federal Communications Commission (FCC) program that provides funding to schools and libraries for telecommunications and internet services.

Four Reasons Large Organizations Are Susceptible to Cyber Attacks

A great deal of focus in the cybersecurity industry is placed on the dangers threat actors pose to small and medium-sized businesses. For good reason, too. These organizations often lack the budget and staffing required to provide 24×7 monitoring, detection, and response, leaving them exposed to attack. These same factors can find them incapable of mounting a robust incident response plan post-breach.

How The "No Fly List" Hack Highlights the Need for Cloud Security

The names of over 1.5 million individuals were published on the dark web in January after ahacker gained access to the TSA’s “No Fly List.” That’s a lot of names (including aliases and birth dates), so why wasn’t the list secure, and how did it get leaked? The entire breach came down to one small business with one misconfigured server.

Significant Increase in Malicious Files Delivered via OneNote Attachments

Arctic Wolf has observed a significant increase in the number of malicious files delivered and opened via OneNote email attachments. Unlike malicious Word and Excel files, infected OneNote files do not require the security prompt asking the end-user to allow macros, thus increasing the chances of unknowingly running the malicious executable.

Four Reasons Vulnerabilities Remain Persistent

Vulnerabilities cause the majority of cybercrime. There are always new vulnerabilities appearing as software gets updated and as cyber criminals work behind the scenes to find new backdoors to organizations’ systems. In the first half of 2022 alone, 81% of incidents happened through an external exposure — either a known vulnerability or a remote desktop protocol. The sheer volume of vulnerabilities grew again in 2022, with over 25,000 recorded, and over 800 have been actively exploited.