Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

How the Arctic Wolf Platform Stops Active Ransomware

In this whiteboard session, Matt Trushinski, Director of Product Marketing, shows how the Arctic Wolf® Platform can stop ransomware by using a real-life example from a customer. The incident started after a bad actor with stolen credentials logged into multiple systems at 5:23 a.m. Learn the details of how Arctic Wolf's Triage Team began investigating within minutes to alert the customer and stop the active ransomware in its tracks.

How the Arctic Wolf Platform Helps Reduce Cyber Risk

In this whiteboard session, Matt Trushinski, Director of Product Marketing, shows how the Arctic Wolf® Platform helps reduce cyber risk by ingesting raw telemetry from a customer's environment and turning it into high-quality, actionable security alerts. Learn how the platform can parse, enrich, and analyze data to improve a customer's security posture over time and harden their environment—and, ultimately, end cyber risk at their organization.

Managed Security Awareness: Beyond the Breach | Ransomware Infected Thumb Drives

The FBI has warned of a FIN7 cybercrime campaign in which attackers mail USB thumb drives to American organizations with the goal of delivering ransomware into their environments. Our latest Arctic Wolf Managed Security Awareness session, Beyond the Breach, breaks down what to look for and how to respond, shares background on this new cybercrime, and offers guidance on how to protect your organization.

Using Arctic Wolf's Open Source Log4Shell Detection Script

After successful deployment to Arctic Wolf’s customer community of more than 2,300 organizations worldwide, Arctic Wolf’s Log4Shell Deep Scan is now publicly available on GitHub. Log4Shell Deep Scan enables detection of both CVE-2021-45046 and CVE-2021-44228 within nested JAR files, as well as WAR and EAR files.

Arctic Wolf Cloud Detection and Response

Cloud Detection and Response protects you from key cloud threats like account and business email compromise, ransomware, suspicious resource usage, and phished credentials. Arctic Wolf's Concierge Security® Team continually reviews your cloud posture and works to harden your environment over time. The cloud has changed the way we work. Accelerate your cloud transformation and have confidence your business is secure with Arctic Wolf Cloud Detection and Response.

Understanding the Log4j Log4Shell Vulnerability

A zero-day threat is creating waves through the cybersecurity industry more than any other in years. On Thursday, December 9, security researchers published a proof-of-concept exploit code for CVE-2021-44228, a remote code execution vulnerability in Log4j, a Java logging library used in a significant number of internet applications. In the week since its discovery businesses worldwide are frantically trying to identify and mitigate the exploit, while security pros and experts are desperately attempting to release patches and guide organizations as new information becomes known.

Arctic Wolf Cloud Detection and Response

The cloud has changed the way we work. Accelerate your cloud transformation and have confidence your business is secure–with Arctic Wolf Cloud Detection and Response. Built atop the cloud-native Arctic Wolf platform, Cloud Detection and Response allows you to experience an effective way to secure activity across both infrastructure as a service platforms–like AWS, Microsoft Azure, and Google Cloud Platform, and applications–such as Microsoft 365, Salesforce, Google Workspace, Box, and Workday.