Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Arctic Wolf

Understanding Indicators of Compromise and Their Role in Cybersecurity

Through a known vulnerability, a threat actor gains access to an organization, and begins to alter the network activity, running unusual enumeration commands. Then, to make a lateral move, the threat actor uses stolen credentials to log into various applications within said network. The cybersecurity monitoring solution at work, in this case Arctic Wolf® Managed Detection and Response, then picks up an IP address associated with Finland connecting to the network.

Why Credit Unions Need to Improve Their Cybersecurity

Where there is money, there are cybercriminals trying to take it. This is especially true for credit unions, which deal with both financial information and the personal identifying information (PII) of every member and connected institution. They are a digital vault of data and dollars and threat actors are all too ready to crack the safe.

Minnesota Vikings and Arctic Wolf Create a Strong Defense

As the trusted security operations partner of the Minnesota Vikings, Arctic Wolf provides visibility, insights, and response to a myriad of cyber threats unique to the NFL team’s complex environment. Since the beginning of the partnership two years ago, Vice President of Information Technology Cheryl Nygaard has seen improvements in the organization’s security posture and feels confident about their cyber future.

13 Types of Malware Attacks - and How You Can Defend Against Them

If a malware attack is successful, it can result in lost revenue, unexpected down time, stolen data, and more costly consequences. With over 450,000 new malicious programs registered each day by independent IT security institute AV-Test, malware may be the biggest threat to your organization. There are many different types of malware and attackers are continually innovating more complex, harder-to-detect versions. Now is the time to take proactive steps to protect your organization.

CherryLoader: A New Go-based Loader Discovered in Recent Intrusions

Arctic Wolf Labs has been tracking two recent intrusions where threat actors leveraged a new Go-based malware downloader we are calling “CherryLoader” that allowed them to swap exploits without recompiling code. The loader’s icon and name masqueraded as the legitimate CherryTree note taking application to trick the victims.

CVE-2024-21591: Critical Junos OS Vulnerability Could lead to Unauthenticated Remote Code Execution

On January 10, 2024, Juniper Networks released patches to remediate a critical vulnerability (CVE-2024-21591) in Junos SRX and EX series devices. CVE-2024-21591 could allow a threat actor to cause a denial of service (DoS) or achieve unauthenticated remote code execution (RCE) with root privileges. The vulnerability impacts the J-Web component of Junos OS, the operating system running on the devices. The vulnerability was discovered during external security research.

CVE-2023-6548 & CVE-2023-6549: DoS and RCE Vulnerabilities Exploited in Citrix NetScaler ADC and NetScaler Gateway

On January 16, 2024, Citrix published a security bulletin disclosing two zero-day vulnerabilities (CVE-2023-6548 & CVE-2023-6549) being actively exploited in Citrix NetScaler ADC and NetScaler Gateway.

Ransomware-as-a-Service Will Continue to Grow in 2024

Ransomware-as-a-service (RaaS) may not be a brand-new tactic on the cyber battlefield, but it’s quickly gaining popularity among threat actors. For at least the past five years, cybercriminals have not only realized the monetary effectiveness of ransomware, but have understood that by banding together, and utilizing each other’s strengths, they could expand their ransomware attacks, split the profits, and utilize stolen data to launch future cyber attacks on larger organizations.

Securing Your IoT Network: 5 Best Practices to Protect Your Business

The volume of internet of things (IoT) devices is rapidly growing. From manufacturing to healthcare to retail, organizations are turning to these devices as they digitize and expand. In fact, it’s estimated that IoT devices make up 30% of devices on enterprise networks, and there’s an estimated 17 billion IoT devices in the world, from simple consumer devices to complicated enterprise tools.