Search
Close this search box.

SpyCloud Blog

Breaking down attacks & prevention strategies

Sign up to get the latest cybercrime research, insights, and best practices in your inbox

Our 2024 Identity Exposure Report showcases just how big the stolen data problem is today. Here’s what we learned in our annual analysis of recaptured breach & malware data from the darknet.
Threat actors are using PPI networks to distribute malware families like LummaC2 and Atomic Stealer. Our researchers analyzed one of them – SpaxMedia – and here’s what we found.
It’s International Women’s Day, so we sat down with female leaders at SpyCloud to talk inclusion in the workplace.
SpyCloud’s integration with Cortex XSOAR bridges gaps between identity-related exposure incidents and corresponding incident response and remediation workflows.
SpyCloud Labs research uncovered unique Chinese threat actor TTPs for persistent data access, data acquisition, and data exfiltration.
Learn about the MOAB data leak and find out how much of the exposed data is already known, public, or outdated per SpyCloud Labs research.
What’s it like to actually be a SpyCloud customer? Here’s how we set our customers up for success from day one.
SpyCloud Labs researchers uncovered details about a cybercrime traffer team that is responsible for distributing malware families to victims around the globe.
SpyCloud Compass now includes stolen cookie data for malware infections to help you remediate employee exposures.
The SOC plays a crucial role in protecting employee identities and access to corporate data – but to do so they must overcome these common obstacles.
SpyCloud Labs analysts reverse-engineered LummaC2 Stealer and observed notable upgrades and capabilities to its code.
Your cybercrime investigations just got an easy button: Introducing the new SpyCloud Investigations Portal for easier, fast cyber investigations.
As threat actors pivot to next-gen tactics, traditional threat intelligence alone isn’t sufficient for safeguarding your critical assets and data.
Criminals are ramping up to take advantage of retailers and customer accounts during peak holiday shopping season. Here’s what to have on your radar.
SpyCloud Third Party Insight helps you prevent account takeover by monitoring your supply chain for breach and malware exposures and sharing that data to aid remediation efforts.
As threats from malware infections slip through security defenses, a new approach to preventing ransomware is necessary. With SpyCloud Compass, security teams can now conduct complete Post-Infection Remediation.
SpyCloud research shows a recent surge in the prevalence of the LummaC2 infostealer, rising 2000% in 6 short months.
The SpyCloud integration with Microsoft Sentinel helps security teams triage and remediate identity-related exposure incidents to prevent targeted account takeover and cyberattacks.
In this article, we dig into the alarming rise of mobile malware and what organizations can do to prevent and combat this growing threat.
Read highlights from the 2023 SpyCloud Ransomware Report, including attack precursors, frequency, and costs affecting security teams & organizations.
The cost of a ransomware attack isn’t just a payment - negative brand reputation and loss of customers can hurt the bottom line, while employees mitigating an attack can impact productivity.
Get the lowdown on botnets, networks of computers infected by malware. See why they're dangerous and how to protect yourself.
Our team was busy on the floor at Black Hat 2023, but we also had some time to attend sessions and talk industry with colleagues and friends. Here's what we’re taking away from one of cybersecurity’s best events.
Find out what makes infostealer malware a unique threat, and how SOC teams should adjust traditional approaches to fully address the risk it poses.
The cost of a data breach keeps rising but there are concrete approaches for mitigating costs that work. Read the key findings from this year's IBM report.
Key findings and insights from over 300 security & IT leaders and practitioners surveyed by SpyCloud regarding the growing threat of infostealer malware and what companies are missing when it comes to remediation.
We uncovered a lot in feedback sessions with CISOs, so we offer even more insights around evolving authentication methods and ransomware defense vs. offense in the second blog in our series.
In ongoing conversations with CISOs, several topics stood out as top-of-mind for security leaders. We discuss their emerging concerns, including malware infection response and critical SOC team blind spots.
New year, same story: Credentials are king, ransomware is rampant, and human error prevails. We dig into the Verizon 2023 Data Breach Investigations Report and shed some light on what the future holds.
Despite being one of the oldest tricks in the cybercrime playbook, BEC scams continue to pose a significant threat to organizations, causing 64 times more losses than ransomware last year.
SpyCloud researchers break down the risk combolists provide to enterprises and security teams combating stolen credentials and how cybercriminals are still leveraging this age-old tactic.
With the shift from passwords to passkeys, security posture stands a chance at optimization. But it's still susceptible to compromise. We examine how.
A passwordless world is not one without cyberattacks. Session hijacking is one example that defeats passkeys. We examine its growing popularity.
Passwordless authentication feels like all the rage these days but it doesn’t come without its own challenges.
The dark web is crawling with compromised credentials and cookies from the largest companies in the US and UK. We cover takeaways from our reports on the Identity Exposure of the Fortune 1000 and FTSE 100.
RSAC’s 2023 theme of Stronger Together rang true throughout the event, with discussions on how to tackle and safely evolve AI’s impact on cybersecurity, third-party risk management, and the path forward for the industry.
We explore two-factor authentication (2FA) and multi-factor authentication (MFA) and why these added layers of security are critical to protecting your organization.
As malware attempts reach staggering heights, we dive into infostealer malware, including how it executes, the risks it poses, and how it can lead to follow-on attacks like ransomware.
Our resident security research expert discusses malware trends – including why we’re finding screenshots of victims’ desktops among the exfiltrated data.
Key tenets of the government’s zero trust strategy include MFA and secure password policies. With identity at the core of zero trust, we offer recommendations for successful strategy implementation.
This year’s report focuses on the growing risk of malware infections. With half of the exposed credentials coming from botnet logs, our recaptured data shows a shift in cybercriminal trends.
In honor of International Women’s Day during Women’s History Month, female leaders at SpyCloud discuss their careers in technology and offer advice to other women entering the field.
We break down the steps that enable the shift from a machine-focused approach to malware infection response to an identity-focused approach that truly reduces the enterprise’s risk of ransomware.
When you’re alerted that your password was included in a data breach, what can you do to protect your accounts? Learn the implications of exposed credentials and 4 steps to exposed passwords.
While money is a common and obvious motivation for malware campaigns, we examine various motivating factors behind malware, including hacktivism and notoriety.
Ransomware has been a growing cyber threat for several years but with increased sophistication and methods it seems like 2022 was really the year it took off. Here we break down the trends and ways organizations can better prepare in 2023 and beyond!
Botnets are one of the tools that enable bad actors to carry out extensive infostealer attacks. We discuss the risks of botnets, infostealers, and malware infections, and how to close ransomware visibility gaps.
Our survey of IT security leaders found organizations are investing in layers of defense against authentication-based attacks, but it still isn’t enough. Here we discuss the issues with passwords, passkeys, and MFA + additional steps beyond these measures security teams can take to close the gaps in their defenses.
SpyCloud is excited to enhance our Partner Program. Stacy Hutchings, VP Channel-North America shares more about the program, its benefits, and why companies should partner with SpyCloud.
Session cookies siphoned from unmanaged devices infected with malware pose a significant threat to enterprises. Learn how criminals use stolen web session cookies to access enterprises and launch cyberattacks.
An analysis of the newly launched underground carding marketplace data against SpyCloud’s recaptured data shows the leaked information existed on the dark web prior to its recent disclosure - but does that make it any less powerful in the hands of a criminal?
Monetizing network access is not a new scheme, but the emergence of Ransomware-as-a-Service (RaaS) operators has created a market for specialized actors called Initial Access Brokers (IABs).
The question, ‘is this a legitimate customer or a criminal?’ can be answered with a new approach to preventing fraud that goes beyond identity verification.
With stolen credentials being the #1 entry point for cybercriminals, password security has never been more critical. We offer five tips for stronger passwords for users and enterprises alike.
We dig into key findings from our annual survey of more than 300 security leaders, including the role malware plays in ransomware attacks and the missing piece of incident response.
One of the biggest challenges in ransomware prevention is the lack of visibility into credential-stealing malware. Get insights on how these infections work and why malware causes headaches for SOC teams.
Understanding ransomware entry points is critical to preventing attacks in the first place. We examine three common access points for ransomware and discuss how to close gaps in your prevention strategy.
In honor of SpyCloud’s 6th anniversary, we take a look at how we’re achieving our mission to make the internet a safer place and discuss the future of the fight against cybercrime.
Account opening fraud is a growing concern, especially for financial institutions. Being able to distinguish between legitimate users and fraudsters is critical to Know Your Customer (KYC) requirements.
A survey of CISOs found key insights on challenges facing top security leaders, including protecting against ransomware, implementing Zero Trust models, and the need for automated solutions.
SpyCloud breaks down intriguing insights from Verizon's annual analysis of data breach causes, techniques, and motives.
Synthetic identity fraud is a $20B problem, but it's not impossible to prevent. We break down the 2 telltale signs. As it turns out, too much information is just as suspicious as not enough when it comes to detecting constructed identities.
Criminals are going omni-channel with Organized Retail Crime. Learn more about this type of fraud and see how the digital and physical worlds can collide to solve ORC cases.
Leaders in fraud prevention share insights and experiences about how fraud teams enable revenue and foster collaboration from our MRC 2022 panel discussion.
As online shopping continues to boom, both consumers and retailers should be aware of triangulation fraud. Learn more about this tactic, how it works, and how you (and your business) can avoid getting caught up in it.
Enterprise leaders and boards of directors are constantly juggling the multitude of responsibilities they have to the business. Our CEO, Ted Ross, explains why cybersecurity should be at the top of the list.
We'd like to believe that passwords are just a hop-skip-jump away from being obsolete but the truth is, we're still not quite ready for a passwordless world.
A summary of key findings from 250 U.S. Enterprise Security Leaders about the state of Ransomware Defense. Spoiler Alert: It's not all bad news.
In an interconnected business world where organizations depend on hundreds of separate technologies and vendors, third-party access offers a reliably weak spot in any security posture.
Poor cybersecurity hygiene has made colleges & universities prime targets for ransomware. How can these institutions make security an educational priority?
A look back at the threat landscape that experts were predicting over the last five years to see how the industry has changed – and what could be ahead.
As the U.S. federal government addresses the ransomware scourge, state and local governments are left unprepared and caught in the crosshairs.
Increased adoption of MFA is a good thing for cybersecurity, especially as remote work grows in popularity – and preference – but humans remain the weakest link.
The use of stolen credentials obtained from other breaches and/or credential reuse was a consistent thread throughout most criminal activity last year.
We've noticed a trend where media headlines equate data breaches & credential stuffing. The difference is critical for companies like Zoom, Nintendo, and Spotify, who made headlines in 2020 for the wrong reasons & suffered brand damage as a result.
It will be years – maybe decades – before we know the true extent of the fallout from the SolarWinds Orion software supply chain compromise. Based on what we know so far, SpyCloud has broken down the stages of this targeted, identity-based attack.
SpyCloud analyzed over 543 million breach assets tied to Fortune 1000 employees to illustrate the challenges enterprises face in preventing account takeover.
Findings from our 2021 Remote Workforce Security Report: how companies are tackling the top threat vectors facing remote workers.
Let’s try something different from the usual losing weight and eating better. Here are 5 tips for stronger passwords in 2021.
MFA keeping you up at night? It probably should. Check out these common MFA bypass techniques and why another layer of account protection is necessary.
Dictionaries, combolists, rainbow tables...We explain the terms used within online “cracking communities” and what they mean for us as defenders.
Many years’ worth of accumulated best practices have mostly helped strengthen Active Directory security, but a few long-standing beliefs about enforcing password policies are actually outdated.
Questions to ask yourself as you prepare breach prevention & response plans, based on our conversations with CISOs who have survived major breaches that exposed customer data.
See why Gartner thinks we're a Cool Vendor - and more about how we're applying breach data to new use cases beyond ATO prevention.
Dig into the differences between these two common attack types, and how you can prevent account takeovers that stem from either one.
The cost of a data breach in the healthcare industry is now at an all-time high: $7.13M. Roy Mellinger, former Anthem CISO, shares his perspective & lessons learned from their 2015 breach – takeaways that are relevant for security leaders from all industries.
Confused by the lastest NIST password guidelines? We’ve condensed the recommendations from NIST into an easy-to-follow guide to help you protect your employee and consumer accounts. Plus, learn how SpyCloud's newest offering can help.
Criminals are using stolen credentials and PII to impersonate unemployed workers, diverting the funds from benefit claims into their own pockets. With $26 billion at risk, we provide recommendations for government agencies, fraud teams, employers and individuals on how to stop the bleed.
Displaced darknet communities have found a new home on Discord. See what's being sold and traded – and learn what to do if you happen to come across these activities.
Recap of the takeaways from Ms. Arrington's latest keynote + concrete advice from expert panelists on what to do now, before auditing begins.
Stolen credentials are the top hacking tactic – for the fourth year running. Examine this + other trends from the 13th edition of the Verizon Data Breach Investigations Report.
SpyCloud researchers have compiled, enriched, and analyzed a list of over 136,000 hostnames and fully qualified domain names with COVID-19 or coronavirus themes from a variety of publicly-available feeds.
For employees working from home, how does our new (hopefully) temporary situation introduce risk, including data theft? Password security is more critical than ever.
We were able to tie more than 412 million breach assets within the SpyCloud database to employees within the Fortune 1000, providing a snapshot of the breach exposure affecting major enterprises.
Cybercriminals are profiting off of coronavirus fears. SpyCloud summarizes 9 tactics security professionals should be aware of.
Shedding light on mobile threats as well as potential solutions including mobile threat defense, zero trust frameworks, and account takeover prevention measures.
Ransomware attacks against local governments and utilities continue to pile up, and hackers are putting pressure on victims by threatening to leak data to the public domain.
Understand MFA implementation and adoption challenges and learn steps you can take to strengthen its effectiveness.
SpyCloud researchers have obtained and analyzed a set of over 515,000 Telnet credentials and IP addresses associated with vulnerable hosts that were leaked on a popular criminal forum.
To commemorate National Cybersecurity Awareness month, we’re sharing 9 practical tips from enterprise CISOs on how to increase participation in security awareness programs.
The largest dark markets may have been seized, but they always seem to persist. Fortunately, they’re run by humans and humans make mistakes.
SpyCloud has released a new & improved version of Active Directory Guardian that makes it easier for organizations to align with NIST password guidelines and reset exposed passwords automatically.
Our survey of IT security leaders found organizations are investing in layers of defense against authentication-based attacks, but it still isn’t enough. Here we discuss the issues with passwords, passkeys, and MFA + additional steps beyond these measures security teams can take to close the gaps in their defenses.
Financial services institutions are searching for a more effective solution to prevent consumer account takeover, awarding SpyCloud Best in Show at Digital Banking 2019.
BYOD has its benefits, but it can also have serious implications. Learn how to defend your organization from the risks.
We recently announced $21 million in new capital led by M12, Microsoft’s venture fund. Here's how we plan to grow.
Business email compromise (BEC), has been used to defraud businesses out of over $3 billion. Know what to look for in these types of scams.
Old exposed passwords can do harm long after the initial compromise. Learn why you should be looking at old data, too.
In a recent phishing attack, men around the globe are receiving a realistic email that could cost them thousands if they fall for it.
New markets on the dark web represent a shift in how underground goods are bought and sold. What does history have to say about how new markets will fare?
Greater than 950 percent YoY rise in revenue indicates ATO prevention is a high priority for enterprises.
As CISO, your job may keep you up at night worrying about your employees’ and customers’ leaked credentials. There’s plenty to worry about, but you can take proactive steps to find more restful sleep.
Curious about the main takeaways at this year’s RSA Conference? David Endler, president and co-founder of SpyCloud offers his take.
Verizon released this year’s data breach report and not surprisingly, stolen credentials top the list. SpyCloud evaluates the findings with recommendations to every organization.
Passwords need not be hard to remember. They just need to be hard to guess. NIST sets forth new guidelines to make creating strong passwords a bit easier.
We’ve been asked to provide our point of view regarding 4iQ’s recent article advertised as “Largest Credential Breach Exposure”.
Over 28 million records were compromised as a result of the Taringa breach. See what your organization can do to ensure you're not next.
We’re pleased to announce that SpyCloud has won the “Best of Show” award at Finovate Fall 2017!
SpyCloud welcomes two cybersecurity industry veterans to the team!
SpyCloud, pioneers in breach discovery and credential recovery, showcased its solution at the 2017 FinovateFall conference.
SpyCloud expands their team by adding Alen Puzic as Chief Technology Office, and Jason Lancaster as Director of Security Research.
CyberDefenses Inc. new Credential Tracking Service (CTS) integrates SpyCloud’s early-warning breach technology into its existing solution.
Custom-built “cracking” tools are making it easier than ever for criminals to automate credential stuffing. 
SpyCloud announces that it is coming out of stealth mode, after receiving $2.5 Million is seed funding.
We’re proud to share that SpyCloud was the only US winner of the NATO Innovation Challenge.  The challenge is aimed at accelerating transformational, state-of-the-art technology solutions in support of NATO’s cyber capabilities.
Our development team is constantly pumping out new features, and we’re excited to highlight one that our customers have been asking for: Recent Records Alerts!
We had a great time exhibiting at the 2017 RSA cybersecurity conference in San Francisco, meeting new friends and reconnecting with many security industry brethren.
SpyCloud researchers break down the risk combolists provide to enterprises and security teams combating stolen credentials and how cybercriminals are still leveraging this age-old tactic.
With the shift from passwords to passkeys, security posture stands a chance at optimization. But it's still susceptible to compromise. We examine how.
Passwordless authentication feels like all the rage these days but it doesn’t come without its own challenges.
We explore two-factor authentication (2FA) and multi-factor authentication (MFA) and why these added layers of security are critical to protecting your organization.
Our survey of IT security leaders found organizations are investing in layers of defense against authentication-based attacks, but it still isn’t enough. Here we discuss the issues with passwords, passkeys, and MFA + additional steps beyond these measures security teams can take to close the gaps in their defenses.
With stolen credentials being the #1 entry point for cybercriminals, password security has never been more critical. We offer five tips for stronger passwords for users and enterprises alike.
We'd like to believe that passwords are just a hop-skip-jump away from being obsolete but the truth is, we're still not quite ready for a passwordless world.
Increased adoption of MFA is a good thing for cybersecurity, especially as remote work grows in popularity – and preference – but humans remain the weakest link.
Let’s try something different from the usual losing weight and eating better. Here are 5 tips for stronger passwords in 2021.
MFA keeping you up at night? It probably should. Check out these common MFA bypass techniques and why another layer of account protection is necessary.
Many years’ worth of accumulated best practices have mostly helped strengthen Active Directory security, but a few long-standing beliefs about enforcing password policies are actually outdated.
Confused by the lastest NIST password guidelines? We’ve condensed the recommendations from NIST into an easy-to-follow guide to help you protect your employee and consumer accounts. Plus, learn how SpyCloud's newest offering can help.
Understand MFA implementation and adoption challenges and learn steps you can take to strengthen its effectiveness.
Old exposed passwords can do harm long after the initial compromise. Learn why you should be looking at old data, too.
Passwords need not be hard to remember. They just need to be hard to guess. NIST sets forth new guidelines to make creating strong passwords a bit easier.
We’ve been asked to provide our point of view regarding 4iQ’s recent article advertised as “Largest Credential Breach Exposure”.
The SOC plays a crucial role in protecting employee identities and access to corporate data – but to do so they must overcome these common obstacles.
As threat actors pivot to next-gen tactics, traditional threat intelligence alone isn’t sufficient for safeguarding your critical assets and data.
Key tenets of the government’s zero trust strategy include MFA and secure password policies. With identity at the core of zero trust, we offer recommendations for successful strategy implementation.
When you’re alerted that your password was included in a data breach, what can you do to protect your accounts? Learn the implications of exposed credentials and 4 steps to exposed passwords.
With stolen credentials being the #1 entry point for cybercriminals, password security has never been more critical. We offer five tips for stronger passwords for users and enterprises alike.
We dig into key findings from our annual survey of more than 300 security leaders, including the role malware plays in ransomware attacks and the missing piece of incident response.
A survey of CISOs found key insights on challenges facing top security leaders, including protecting against ransomware, implementing Zero Trust models, and the need for automated solutions.
Leaders in fraud prevention share insights and experiences about how fraud teams enable revenue and foster collaboration from our MRC 2022 panel discussion.
Enterprise leaders and boards of directors are constantly juggling the multitude of responsibilities they have to the business. Our CEO, Ted Ross, explains why cybersecurity should be at the top of the list.
We'd like to believe that passwords are just a hop-skip-jump away from being obsolete but the truth is, we're still not quite ready for a passwordless world.
In an interconnected business world where organizations depend on hundreds of separate technologies and vendors, third-party access offers a reliably weak spot in any security posture.
Questions to ask yourself as you prepare breach prevention & response plans, based on our conversations with CISOs who have survived major breaches that exposed customer data.
The cost of a data breach in the healthcare industry is now at an all-time high: $7.13M. Roy Mellinger, former Anthem CISO, shares his perspective & lessons learned from their 2015 breach – takeaways that are relevant for security leaders from all industries.
Recap of the takeaways from Ms. Arrington's latest keynote + concrete advice from expert panelists on what to do now, before auditing begins.
For employees working from home, how does our new (hopefully) temporary situation introduce risk, including data theft? Password security is more critical than ever.
To commemorate National Cybersecurity Awareness month, we’re sharing 9 practical tips from enterprise CISOs on how to increase participation in security awareness programs.
BYOD has its benefits, but it can also have serious implications. Learn how to defend your organization from the risks.
As CISO, your job may keep you up at night worrying about your employees’ and customers’ leaked credentials. There’s plenty to worry about, but you can take proactive steps to find more restful sleep.
As threat actors pivot to next-gen tactics, traditional threat intelligence alone isn’t sufficient for safeguarding your critical assets and data.
Criminals are ramping up to take advantage of retailers and customer accounts during peak holiday shopping season. Here’s what to have on your radar.
SpyCloud Third Party Insight helps you prevent account takeover by monitoring your supply chain for breach and malware exposures and sharing that data to aid remediation efforts.
Our team was busy on the floor at Black Hat 2023, but we also had some time to attend sessions and talk industry with colleagues and friends. Here's what we’re taking away from one of cybersecurity’s best events.
We uncovered a lot in feedback sessions with CISOs, so we offer even more insights around evolving authentication methods and ransomware defense vs. offense in the second blog in our series.
In ongoing conversations with CISOs, several topics stood out as top-of-mind for security leaders. We discuss their emerging concerns, including malware infection response and critical SOC team blind spots.
Despite being one of the oldest tricks in the cybercrime playbook, BEC scams continue to pose a significant threat to organizations, causing 64 times more losses than ransomware last year.
A passwordless world is not one without cyberattacks. Session hijacking is one example that defeats passkeys. We examine its growing popularity.
RSAC’s 2023 theme of Stronger Together rang true throughout the event, with discussions on how to tackle and safely evolve AI’s impact on cybersecurity, third-party risk management, and the path forward for the industry.
Our resident security research expert discusses malware trends – including why we’re finding screenshots of victims’ desktops among the exfiltrated data.
An analysis of the newly launched underground carding marketplace data against SpyCloud’s recaptured data shows the leaked information existed on the dark web prior to its recent disclosure - but does that make it any less powerful in the hands of a criminal?
Account opening fraud is a growing concern, especially for financial institutions. Being able to distinguish between legitimate users and fraudsters is critical to Know Your Customer (KYC) requirements.
Synthetic identity fraud is a $20B problem, but it's not impossible to prevent. We break down the 2 telltale signs. As it turns out, too much information is just as suspicious as not enough when it comes to detecting constructed identities.
Criminals are going omni-channel with Organized Retail Crime. Learn more about this type of fraud and see how the digital and physical worlds can collide to solve ORC cases.
As online shopping continues to boom, both consumers and retailers should be aware of triangulation fraud. Learn more about this tactic, how it works, and how you (and your business) can avoid getting caught up in it.
In an interconnected business world where organizations depend on hundreds of separate technologies and vendors, third-party access offers a reliably weak spot in any security posture.
A look back at the threat landscape that experts were predicting over the last five years to see how the industry has changed – and what could be ahead.
We've noticed a trend where media headlines equate data breaches & credential stuffing. The difference is critical for companies like Zoom, Nintendo, and Spotify, who made headlines in 2020 for the wrong reasons & suffered brand damage as a result.
It will be years – maybe decades – before we know the true extent of the fallout from the SolarWinds Orion software supply chain compromise. Based on what we know so far, SpyCloud has broken down the stages of this targeted, identity-based attack.
Dictionaries, combolists, rainbow tables...We explain the terms used within online “cracking communities” and what they mean for us as defenders.
Dig into the differences between these two common attack types, and how you can prevent account takeovers that stem from either one.
Criminals are using stolen credentials and PII to impersonate unemployed workers, diverting the funds from benefit claims into their own pockets. With $26 billion at risk, we provide recommendations for government agencies, fraud teams, employers and individuals on how to stop the bleed.
Displaced darknet communities have found a new home on Discord. See what's being sold and traded – and learn what to do if you happen to come across these activities.
Cybercriminals are profiting off of coronavirus fears. SpyCloud summarizes 9 tactics security professionals should be aware of.
Shedding light on mobile threats as well as potential solutions including mobile threat defense, zero trust frameworks, and account takeover prevention measures.
The largest dark markets may have been seized, but they always seem to persist. Fortunately, they’re run by humans and humans make mistakes.
Our survey of IT security leaders found organizations are investing in layers of defense against authentication-based attacks, but it still isn’t enough. Here we discuss the issues with passwords, passkeys, and MFA + additional steps beyond these measures security teams can take to close the gaps in their defenses.
Business email compromise (BEC), has been used to defraud businesses out of over $3 billion. Know what to look for in these types of scams.
In a recent phishing attack, men around the globe are receiving a realistic email that could cost them thousands if they fall for it.
New markets on the dark web represent a shift in how underground goods are bought and sold. What does history have to say about how new markets will fare?
Over 28 million records were compromised as a result of the Taringa breach. See what your organization can do to ensure you're not next.
Custom-built “cracking” tools are making it easier than ever for criminals to automate credential stuffing. 
As threats from malware infections slip through security defenses, a new approach to preventing ransomware is necessary. With SpyCloud Compass, security teams can now conduct complete Post-Infection Remediation.
In this article, we dig into the alarming rise of mobile malware and what organizations can do to prevent and combat this growing threat.
Get the lowdown on botnets, networks of computers infected by malware. See why they're dangerous and how to protect yourself.
Find out what makes infostealer malware a unique threat, and how SOC teams should adjust traditional approaches to fully address the risk it poses.
Key findings and insights from over 300 security & IT leaders and practitioners surveyed by SpyCloud regarding the growing threat of infostealer malware and what companies are missing when it comes to remediation.
The dark web is crawling with compromised credentials and cookies from the largest companies in the US and UK. We cover takeaways from our reports on the Identity Exposure of the Fortune 1000 and FTSE 100.
As malware attempts reach staggering heights, we dive into infostealer malware, including how it executes, the risks it poses, and how it can lead to follow-on attacks like ransomware.
Our resident security research expert discusses malware trends – including why we’re finding screenshots of victims’ desktops among the exfiltrated data.
This year’s report focuses on the growing risk of malware infections. With half of the exposed credentials coming from botnet logs, our recaptured data shows a shift in cybercriminal trends.
We break down the steps that enable the shift from a machine-focused approach to malware infection response to an identity-focused approach that truly reduces the enterprise’s risk of ransomware.
While money is a common and obvious motivation for malware campaigns, we examine various motivating factors behind malware, including hacktivism and notoriety.
Botnets are one of the tools that enable bad actors to carry out extensive infostealer attacks. We discuss the risks of botnets, infostealers, and malware infections, and how to close ransomware visibility gaps.
Session cookies siphoned from unmanaged devices infected with malware pose a significant threat to enterprises. Learn how criminals use stolen web session cookies to access enterprises and launch cyberattacks.
One of the biggest challenges in ransomware prevention is the lack of visibility into credential-stealing malware. Get insights on how these infections work and why malware causes headaches for SOC teams.
Read highlights from the 2023 SpyCloud Ransomware Report, including attack precursors, frequency, and costs affecting security teams & organizations.
The cost of a ransomware attack isn’t just a payment - negative brand reputation and loss of customers can hurt the bottom line, while employees mitigating an attack can impact productivity.
As malware attempts reach staggering heights, we dive into infostealer malware, including how it executes, the risks it poses, and how it can lead to follow-on attacks like ransomware.
Ransomware has been a growing cyber threat for several years but with increased sophistication and methods it seems like 2022 was really the year it took off. Here we break down the trends and ways organizations can better prepare in 2023 and beyond!
Monetizing network access is not a new scheme, but the emergence of Ransomware-as-a-Service (RaaS) operators has created a market for specialized actors called Initial Access Brokers (IABs).
We dig into key findings from our annual survey of more than 300 security leaders, including the role malware plays in ransomware attacks and the missing piece of incident response.
Understanding ransomware entry points is critical to preventing attacks in the first place. We examine three common access points for ransomware and discuss how to close gaps in your prevention strategy.
A summary of key findings from 250 U.S. Enterprise Security Leaders about the state of Ransomware Defense. Spoiler Alert: It's not all bad news.
Poor cybersecurity hygiene has made colleges & universities prime targets for ransomware. How can these institutions make security an educational priority?
As the U.S. federal government addresses the ransomware scourge, state and local governments are left unprepared and caught in the crosshairs.
Ransomware attacks against local governments and utilities continue to pile up, and hackers are putting pressure on victims by threatening to leak data to the public domain.
Our 2024 Identity Exposure Report showcases just how big the stolen data problem is today. Here’s what we learned in our annual analysis of recaptured breach & malware data from the darknet.
Learn about the MOAB data leak and find out how much of the exposed data is already known, public, or outdated per SpyCloud Labs research.
The cost of a data breach keeps rising but there are concrete approaches for mitigating costs that work. Read the key findings from this year's IBM report.
New year, same story: Credentials are king, ransomware is rampant, and human error prevails. We dig into the Verizon 2023 Data Breach Investigations Report and shed some light on what the future holds.
SpyCloud breaks down intriguing insights from Verizon's annual analysis of data breach causes, techniques, and motives.
The use of stolen credentials obtained from other breaches and/or credential reuse was a consistent thread throughout most criminal activity last year.
SpyCloud analyzed over 543 million breach assets tied to Fortune 1000 employees to illustrate the challenges enterprises face in preventing account takeover.
Findings from our 2021 Remote Workforce Security Report: how companies are tackling the top threat vectors facing remote workers.
Stolen credentials are the top hacking tactic – for the fourth year running. Examine this + other trends from the 13th edition of the Verizon Data Breach Investigations Report.
SpyCloud researchers have compiled, enriched, and analyzed a list of over 136,000 hostnames and fully qualified domain names with COVID-19 or coronavirus themes from a variety of publicly-available feeds.
We were able to tie more than 412 million breach assets within the SpyCloud database to employees within the Fortune 1000, providing a snapshot of the breach exposure affecting major enterprises.
SpyCloud researchers have obtained and analyzed a set of over 515,000 Telnet credentials and IP addresses associated with vulnerable hosts that were leaked on a popular criminal forum.
Verizon released this year’s data breach report and not surprisingly, stolen credentials top the list. SpyCloud evaluates the findings with recommendations to every organization.
Threat actors are using PPI networks to distribute malware families like LummaC2 and Atomic Stealer. Our researchers analyzed one of them – SpaxMedia – and here’s what we found.
SpyCloud Labs research uncovered unique Chinese threat actor TTPs for persistent data access, data acquisition, and data exfiltration.
Learn about the MOAB data leak and find out how much of the exposed data is already known, public, or outdated per SpyCloud Labs research.
SpyCloud Labs researchers uncovered details about a cybercrime traffer team that is responsible for distributing malware families to victims around the globe.
SpyCloud Labs analysts reverse-engineered LummaC2 Stealer and observed notable upgrades and capabilities to its code.
SpyCloud research shows a recent surge in the prevalence of the LummaC2 infostealer, rising 2000% in 6 short months.
It’s International Women’s Day, so we sat down with female leaders at SpyCloud to talk inclusion in the workplace.
SpyCloud’s integration with Cortex XSOAR bridges gaps between identity-related exposure incidents and corresponding incident response and remediation workflows.
What’s it like to actually be a SpyCloud customer? Here’s how we set our customers up for success from day one.
SpyCloud Compass now includes stolen cookie data for malware infections to help you remediate employee exposures.
Your cybercrime investigations just got an easy button: Introducing the new SpyCloud Investigations Portal for easier, fast cyber investigations.
SpyCloud Third Party Insight helps you prevent account takeover by monitoring your supply chain for breach and malware exposures and sharing that data to aid remediation efforts.
The SpyCloud integration with Microsoft Sentinel helps security teams triage and remediate identity-related exposure incidents to prevent targeted account takeover and cyberattacks.
In honor of International Women’s Day during Women’s History Month, female leaders at SpyCloud discuss their careers in technology and offer advice to other women entering the field.
SpyCloud is excited to enhance our Partner Program. Stacy Hutchings, VP Channel-North America shares more about the program, its benefits, and why companies should partner with SpyCloud.
In honor of SpyCloud’s 6th anniversary, we take a look at how we’re achieving our mission to make the internet a safer place and discuss the future of the fight against cybercrime.
See why Gartner thinks we're a Cool Vendor - and more about how we're applying breach data to new use cases beyond ATO prevention.
SpyCloud has released a new & improved version of Active Directory Guardian that makes it easier for organizations to align with NIST password guidelines and reset exposed passwords automatically.
Financial services institutions are searching for a more effective solution to prevent consumer account takeover, awarding SpyCloud Best in Show at Digital Banking 2019.
We recently announced $21 million in new capital led by M12, Microsoft’s venture fund. Here's how we plan to grow.
Greater than 950 percent YoY rise in revenue indicates ATO prevention is a high priority for enterprises.
Curious about the main takeaways at this year’s RSA Conference? David Endler, president and co-founder of SpyCloud offers his take.
We’re pleased to announce that SpyCloud has won the “Best of Show” award at Finovate Fall 2017!
SpyCloud welcomes two cybersecurity industry veterans to the team!
SpyCloud, pioneers in breach discovery and credential recovery, showcased its solution at the 2017 FinovateFall conference.
SpyCloud expands their team by adding Alen Puzic as Chief Technology Office, and Jason Lancaster as Director of Security Research.
CyberDefenses Inc. new Credential Tracking Service (CTS) integrates SpyCloud’s early-warning breach technology into its existing solution.
SpyCloud announces that it is coming out of stealth mode, after receiving $2.5 Million is seed funding.
We’re proud to share that SpyCloud was the only US winner of the NATO Innovation Challenge.  The challenge is aimed at accelerating transformational, state-of-the-art technology solutions in support of NATO’s cyber capabilities.
Our development team is constantly pumping out new features, and we’re excited to highlight one that our customers have been asking for: Recent Records Alerts!
We had a great time exhibiting at the 2017 RSA cybersecurity conference in San Francisco, meeting new friends and reconnecting with many security industry brethren.

Act on what criminals know about your business

[WEBINAR] A Look at Game-Changing Threats in 2024 | April 10 @ 12pm CST/1 PM EST. Register Now

X
Search
Close this search box.