Arctic Wolf

Eden Prairie, MN, USA
2012
  |  By Arctic Wolf
One of the largest data breaches of 2024 didn’t require advanced tactics, techniques, and procedures (TTPs), or an escalating chain of successful attacks. It simply required purchasing credentials on the dark web and using them to log in and steal data, once again highlighting the vital need for robust, proactive protection against the growing surge of identity-based attacks.
  |  By Andres Ramos
On February 19, 2025, Horizon3.ai published proof-of-concept (PoC) exploit code and technical details for critical Ivanti Endpoint Manager (EPM) vulnerabilities disclosed in January. The vulnerabilities are tracked as CVE-2024-10811, CVE-2024-13161, CVE-2024-13160, and CVE-2024-13159, allowing a remote unauthenticated attacker to leak sensitive information via a path traversal. They share the same underlying issue, which results from an unauthenticated endpoint failing to validate input.
  |  By Julian Tuin
On February 12, 2025, Palo Alto Networks published a security advisory for CVE-2025-0108, an authentication bypass vulnerability in the management web interface of PAN-OS. The vulnerability was responsibly disclosed to Palo Alto Networks by Assetnote, who published a blog article with technical details about how to exploit the vulnerability the same day it was disclosed. Since then, proof-of-concept exploit code has emerged publicly.
  |  By Arctic Wolf
Cyber attacks are increasing in frequency and severity, with the trend ticking upward year after year. As the volume of attacks continues to rise and threat actors work to evade cybersecurity measures, organizations are increasingly adopting a strategy that helps minimize the effects of a potential breach – risk transfer.
  |  By Andres Ramos
On February 10, 2025, Bishop Fox published technical details and proof-of-concept (PoC) exploit code for CVE-2024-53704, a high-severity authentication bypass vulnerability caused by a flaw in the SSLVPN authentication mechanism in SonicOS, the operating system used by SonicWall firewalls. Shortly after the PoC was made public, Arctic Wolf began observing exploitation attempts of this vulnerability in the threat landscape.
  |  By Arctic Wolf
Threat intelligence, also referred to as cyber threat intelligence (CTI), is evidence-based data that’s been collected from a variety of sources, processed, and analyzed to help both organizations and individuals understand recent cyber attacks as well as threat actors’ motivations, tactics, behaviors, and potential next steps.
  |  By Arctic Wolf
Through a marketplace on the dark web, a threat actor is able to purchase leaked credentials for the email account of an executive at an organization.
  |  By Nick Schneider
Today, Arctic Wolf successfully completed the acquisition of BlackBerry’s Cylance endpoint security assets. With this acquisition, we are thrilled to welcome hundreds of new partners and thousands of customers to The Pack. Additionally, we are excited to welcome almost 400 new employees who will join Arctic Wolf offices around the globe.
  |  By Andres Ramos
On January 22, 2025, Arctic Wolf began observing a campaign involving unauthorized access to devices running SimpleHelp RMM software as an initial access vector. Roughly a week prior to the emergence of this campaign, several vulnerabilities had been publicly disclosed in SimpleHelp by Horizon3 (CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728).
  |  By Julian Tuin
On January 22, 2025, SonicWall published a security advisory detailing an actively exploited remote command execution vulnerability in SMA1000 appliances. The critical-severity vulnerability, CVE-2025-23006, is a pre-authentication deserialization of untrusted data vulnerability that has been identified in the SMA1000 Appliance Management Console (AMC) and Central Management Console (CMC). If exploited, it could allow unauthenticated remote threat actors to execute arbitrary OS commands.
  |  By Arctic Wolf
In this episode, Mike is joined by Christopher Fielder, Field CTO at Arctic Wolf to delves into the vulnerability of seniors to cybercrime. With over 101,000 Americans aged 60 and above falling victim to digital fraud in 2023, it’s evident that scammers exploit seniors’ digital unawareness for significant financial gain. Christopher sheds light on the risk-reward dynamics, manipulation tactics, and emphasizes the importance of maintaining control, asking questions, and practicing cyber hygiene.
  |  By Arctic Wolf
Arctic Wolf celebrated an incredible year of growing the industry's most trusted security operations platform in 2024, and we'd like to thank our customers, partners and dedicated team for contributing to the most successful year yet for the Pack. We're building even bigger in 2025.
  |  By Arctic Wolf
Mark Thomas, Director of Security Services for ANZ at Arctic Wolf, unravels the upcoming cyber security landscape in 2025. He outlines heightened risks due to geopolitical tensions and zero-day cyber attacks, the need for better protection of critical infrastructure, the impact of technology investment, and the importance of viewing cyber risk as business risk.
  |  By Arctic Wolf
Steve Hunter, Director of Sales Engineering at Arctic Wolf, discusses the importance of cyber insurance for organizations in mitigating cyber risks. He explains the types of coverage cyber insurance policies offer, the growing challenges in obtaining coverage, and the essential strategies for evaluating a policy. Steve also highlights the need for organizations to enhance their cybersecurity measures and how they can communicate effectively with insurers to improve their risk profile.
  |  By Arctic Wolf
This month we sit down with Debra Sevelius, Vice President of Legal, as she shares the "glamorous side of commercial legal," her love of curling, and much more! As the Head of Commercial Legal at Arctic Wolf, Deb is an experienced, collaborative, globally-minded executive leader, with a proven record in leading legal and cross-functional operational teams that deliver pragmatic win-win outcomes that maximize long term value, achieve process efficiencies, and increase revenue.
  |  By Arctic Wolf
In this overview of Arctic Wolf Managed Security Awareness, we take a look at the importance of addressing human risk. Find out how this program uses micro learning sessions to deliver frequent, easy to consume content that builds a strong security culture. Learn more how Arctic Wolf Managed Security Awareness ends human risk by delivering 100% relevant microlearning content.
  |  By Arctic Wolf
Using two different use cases, this video demonstrates how the My Assets page helps Arctic Wolf Managed Risk customers assess assets, identify risks, prioritize mitigations, and work towards ending cyber risk.
  |  By Arctic Wolf
This demo provides an overview of the Managed Security Awareness dashboard statistics, as well as the on-demand reporting capabilities and historical data for this comprehensive program. Learn more about Arctic Wolf's Managed Security Awareness.
  |  By Arctic Wolf
In this edition of Always Ahead, Arctic Wolf Chief Product and Services Officer Daniel Schiappa shares his predictions for the cybersecurity industry in 2025.
  |  By Arctic Wolf
The Arctic Wolf analyst team is known for their 24x7 monitoring and concierge level service. In this video we'll explore a few of the response actions the SOC team has at their disposal to take action and mitigate impact during a cyber security incident.
  |  By Arctic Wolf
Financial institutions, particularly regional banks and credit unions, are facing challenges both in terms of safeguarding data of their customers and meeting data security compliance standards. Information technology (IT) teams in these institutions are stretched thin. They struggle with needing to meet compliance obligations while simultaneously combatting cyberthreats.
  |  By Arctic Wolf
The Health Insurance Portability and Accountability Act (HIPAA) Security Rule focuses on the safeguarding of electronic protected health information (ePHI) through the implementation of administrative, physical, and technical safeguards.
  |  By Arctic Wolf
Security information and event management (SIEM), security orchestration, automation, and response (SOAR), and the newer extended detection and response (XDR) solutions have become the top choices for organizations wanting a unified view of activity within their IT environments. By combining relevant data into single consoles, XDR, SIEM and SOAR technologies minimize the time analysts spend moving between platforms and make it easier to correlate the data and develop subsequent steps appropriately.

Cybersecurity is a field that requires 24x7 vigilance and constant adaptation. Arctic Wolf’s cloud native platform and Concierge Security® Team delivers uniquely effective solutions.

The cybersecurity industry has an effectiveness problem. New technologies, vendors, and solutions emerge every year—yet, we still see headlines filled with high-profile breaches. Many attacks occur – not because a product failed to raise an alert – they fail because the alert was missed or was not actioned on. To prevent these attacks, the industry needs to adopt a new approach by focusing on security operations. That’s where Arctic Wolf can help.

Arctic Wolf® Platform

Spanning thousands of installations, the Arctic Wolf® Platform processes over 200 billion security events daily. The platform collects and enriches endpoint, network, and cloud telemetry, and then analyzes it with multiple detection engines. Machine learning and custom detection rules then deliver personalized protection for your organization.

While other products have limited visibility, the vendor-neutral Arctic Wolf® Platform enables broad visibility and works seamlessly with existing technology stacks, making it easy to adopt while eliminating blind spots and vendor lock-in.

Concierge Security® Team

Arctic Wolf invented the concept of Concierge Security®. With this delivery model, we pair a team of our security operations experts directly with your IT or security staff. Your Concierge Security® Team gives you 24×7 eyes-on-glass coverage. We work with your team on an ongoing basis to learn your security needs so that they can tune solutions for maximum effectiveness and ensure that your security posture gets stronger over time.

The Concierge Security® Team combines deep security operations expertise with an understanding of your environment to deliver better outcomes. We take on tactical actions like threat hunting and alert prioritization, and strategic tasks like security posture reviews and risk management.