Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Arctic Wolf

Cloud Security Posture Management: What It Is, Why It Matters, and How It Works

The cloud provides greater efficiency and speed-to-market, which explains its rapid adoption by organizations all over the world. While the rise in cloud operations allows organizations of all sizes to operate in a way that’s more cost-effective and flexible, opening your data, assets, and networks to the internet creates additional risk — particularly around misconfiguration and compliance.

Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware

Arctic Wolf Labs is aware of several instances of ransomware cases where the victim organizations were contacted after the original compromise for additional extortion attempts. In two cases investigated by Arctic Wolf Labs, threat actors spun a narrative of trying to help victim organizations, offering to hack into the server infrastructure of the original ransomware groups involved to.

Understanding the Lines Between EDR, NDR, TDR, XDR, and MDR

The world of cybersecurity doesn’t lack for acronyms. Whether it’s protocols and standards or tools and technology, the market is dominated by an endless array of capital letters. In recent years, as both technology and threat actors have evolved, more and more platforms are branding themselves with “D’s” and “R’s” for “detection and response.”

The Howler Bonus Episode - Mental Health & Wellbeing Roundtable

In this bonus episode, pack members from around the globe have a conversation about what it looks like for them personally to prioritize mental health and wellbeing. Interested in running with the pack? Explore careers at Arctic Wolf—one of the fastest-growing and exciting cybersecurity companies in the world, to learn about how you can join our Pack, create impact, and influence what’s next in security operations.

CVE-2023-41727, CVE-2023-46220, CVE-2023-46261, and More: Multiple Critical Vulnerabilities Patched in Ivanti Avalanche

On December 20, 2023, Ivanti announced that 20 vulnerabilities in Ivanti Avalanche On-Prem were patched in the product’s latest update. Arctic Wolf has highlighted 13 of these vulnerabilities in this bulletin that were rated as critical severity and could lead to remote code execution (RCE) or Denial of Service (DoS).

Should Your Organization Rely on XDR For Cybersecurity?

The cybersecurity industry is always evolving. Whether new solutions arrive because of advances in technology, emerging threats, or changing security needs, every few years a new platform — and often acronym — joins the market. Extended detection and response (XDR) is one of those solutions that has gained momentum from buyers and taken over many security conversations in recent years.

Arctic Wolf Always Ahead: 2024 Cybersecurity Predictions

In this episode of Always Ahead, our Chief Product Officer Dan Schiappa explains why the cybersecurity industry should expect ransomware to continue to dominate the threat landscape in 2024, and why organizations that prioritize cyber insurance and AI integration are on the right track to protect their IT environment.

Why You Need Incident Response as Part of Your Cybersecurity Strategy

With cyber attack frequency hitting new highs, the continued evolution of threat actor tactics, techniques and procedures (TTPs), and the rapid digitization of organizations across industries, it’s become common to say that it’s not a matter of if, but when you’ll experience a cyber incident.

CVE-2023-50164: Public PoC Leveraged to Exploit Critical RCE Vulnerability in Apache Struts

On December 13, 2023, threat actors began exploitation attempts against CVE-2023-50164, a critical-severity remote code execution (RCE) vulnerability impacting Apache Struts, an open-source framework used to create Java Web applications. Based on current intelligence, the threat actors are leveraging a publicly published proof of concept (PoC) exploit.