Arctic Wolf

Eden Prairie, MN, USA
2012
  |  By Sule Tatar
Vulnerabilities are a major risk for organizations, and a major attack vector for threat actors. There were over 29,000 vulnerabilities published in 2023, amounting to over 3,800 more common vulnerabilities and exposure (CVEs) identifiers being issued last year than in 2022. But that doesn’t mean these most recent vulnerabilities are the only ones in a threat actor’s toolbox.
  |  By Andres Ramos
On March 21, 2024, security researchers published a technical analysis along with a proof of concept (PoC) regarding the critical Remote Code Execution (RCE) vulnerability, CVE-2023-48788, in Fortinet’s FortiClientEMS. This vulnerability enables an unauthenticated threat actor to achieve RCE through the manipulation of SQL commands. Fortinet has stated that this vulnerability is under active exploitation. PoC exploit code is also now publicly available.
  |  By Arctic Wolf
It’s no secret that the manufacturing industry has found themselves in the crosshairs of threat actors in recent years. With a low tolerance for downtime, international operational footprints, and servers full of valuable information, these organizations represent riches for ransomware gangs and individual hackers alike.
  |  By Arctic Wolf
Two major organizations breached in 2023 — 23andMe and MGM Resorts — have one part of their hacks in common: identity. Initial access in the 23andMe breach came from credential stuffing, and it was a lack of access control that allowed the threat actors to move deeper into the organization, ultimately exfiltrating data from millions of user accounts.
  |  By Sule Tatar
The 2023 ransomware attack at the University of Manchester didn’t stop once the threat actors had successfully exfiltrated the personal identifiable information (PII) for faculty and staff, plus 250 GB of other data. When the university showed hesitation toward paying the ransom, they turned to a tactic that is becoming increasingly popular among cybercriminals — triple extortion.
  |  By Stefan Hostetler
Arctic Wolf has recently observed an uptick in detected password spraying for multiple Firewall and VPN appliances. This activity began on February 28, 2024. A variety of products are affected by this activity, including but not limited to devices from vendors such as Cisco, Palo Alto Networks, and WatchGuard. Further investigation revealed that authentication against web-based applications in general was being targeted as opposed to a selection of firewall vendors.
  |  By Arctic Wolf
Active Directory (AD) is a mainstay for most organizations, especially as identity management grows for even small-to-medium businesses (SMBs) and once on-premises organizations digitize. But this widely adopted tool comes with major security risks.
  |  By Andres Ramos
On March 3, 2024, JetBrains published a blog post describing two authentication bypass vulnerabilities affecting the On-Premises Servers of TeamCity. An unauthenticated threat actor with HTTP(S) access to a TeamCity Server can exploit these vulnerabilities to bypass authentication and gain administrative control of a TeamCity Server. CVE-2024-27198 (CVSS 9.8): Alternative path issue in the web component of TeamCity that can lead to remote code execution (RCE). CVE-2024-27199 (CVSS 7.3)
  |  By Andres Ramos
On March 1, 2024, SolarWinds published a security advisory reporting that SolarWinds Security Event Manager (SEM) is vulnerable to a high severity vulnerability that allows an unauthenticated threat actor to achieve remote code execution (RCE), CVE-2024-0692. The vulnerability lies in the configuration of the AMF deserialization endpoints. Exploitation can occur due to insufficient validation of user-provided data, allowing untrusted data to be deserialized.
  |  By Arctic Wolf
Arctic Wolf and SC Media surveyed an audience of more than 500 North American IT security professionals in the fall of 2023 and discovered that, among those who currently have cyber insurance policies, 47% of them have had coverage for 12 months or less. A significant increase among the insured reflects the kind of growth one might expect from an industry that has seen monumental change in just a few short years.
  |  By Arctic Wolf
In this episode, our hosts sit down with Kristin Dean, Chief People Officer, as she shares key values she communicates when building strong teams, the importance of providing clarity to your employees, and why Arctic Wolf is her favorite job she's ever had.
  |  By Arctic Wolf
In this episode of Always Ahead, our Chief Product Officer Dan Schiappa explains how Arctic Wolf is incorporating the efficiency and speed of artificial intelligence into our security journey, empowering our world-class security concierge team to deliver comprehensive protection at the speed of data.
  |  By Arctic Wolf
In this episode, our hosts sit down with Mark Manglicmot, Senior Vice President of Security Services at Arctic Wolf, who brings his fun, energetic personality to the podcast while sweating it out over hot sauce! Interested in running with the pack? Explore careers at Arctic Wolf — one of the fastest-growing and exciting cybersecurity companies in the world, to learn about how you can join our Pack, create impact, and influence what’s next in security operations.
  |  By Arctic Wolf
As two of the most recognizable brands in Western Sydney, Parramatta Eels and Parramatta Leagues Club know that cyber threats are always lurking. Thanks to a comprehensive partnership with Arctic Wolf, the club is able to to focus on a full digital transformation to become a club of the future, providing fans and members with customized experiences while expanding the breadth and depth of their cybersecurity.
  |  By Arctic Wolf
In this episode of Always Ahead, our Chief Product Officer Dan Schiappa explains how Arctic Wolf has secured our place on the Forbes Cloud 100, a list of the 100 best private cloud computing companies, for the second year in a row.
  |  By Arctic Wolf
In this episode of Always Ahead, our Chief Product Officer Dan Schiappa explains why cyber insurance is so critical for businesses looking to take the first steps toward becoming cyber resilient.
  |  By Arctic Wolf
As the trusted security operations partner of the Minnesota Vikings, Arctic Wolf provides visibility, insights, and response to a myriad of cyber threats unique to the NFL team’s complex environment. Since the beginning of the partnership two years ago, Vice President of Information Technology Cheryl Nygaard has seen improvements in the organization’s security posture and feels confident about their cyber future.
  |  By Arctic Wolf
In this episode, our hosts sit down with Nick Schneider, President & CEO at Arctic Wolf. As President and CEO of Arctic Wolf, Nick Schneider brings more than 15 years of experience in building global, high-growth technology companies spanning both emerging and established markets. As a veteran in the security industry, Nick has developed expertise in creating best-of-breed technology platforms and world-class sales organizations, which have been the driving force behind Arctic Wolf’s explosive growth and leadership position in the security operations market.
  |  By Arctic Wolf
In this bonus episode, pack members from around the globe have a conversation about what it looks like for them personally to prioritize mental health and wellbeing. Interested in running with the pack? Explore careers at Arctic Wolf—one of the fastest-growing and exciting cybersecurity companies in the world, to learn about how you can join our Pack, create impact, and influence what’s next in security operations.
  |  By Arctic Wolf
In this episode of Always Ahead, our Chief Product Officer Dan Schiappa explains why the cybersecurity industry should expect ransomware to continue to dominate the threat landscape in 2024, and why organizations that prioritize cyber insurance and AI integration are on the right track to protect their IT environment.
  |  By Arctic Wolf
Financial institutions, particularly regional banks and credit unions, are facing challenges both in terms of safeguarding data of their customers and meeting data security compliance standards. Information technology (IT) teams in these institutions are stretched thin. They struggle with needing to meet compliance obligations while simultaneously combatting cyberthreats.
  |  By Arctic Wolf
The Health Insurance Portability and Accountability Act (HIPAA) Security Rule focuses on the safeguarding of electronic protected health information (ePHI) through the implementation of administrative, physical, and technical safeguards.
  |  By Arctic Wolf
Security information and event management (SIEM), security orchestration, automation, and response (SOAR), and the newer extended detection and response (XDR) solutions have become the top choices for organizations wanting a unified view of activity within their IT environments. By combining relevant data into single consoles, XDR, SIEM and SOAR technologies minimize the time analysts spend moving between platforms and make it easier to correlate the data and develop subsequent steps appropriately.

Cybersecurity is a field that requires 24x7 vigilance and constant adaptation. Arctic Wolf’s cloud native platform and Concierge Security® Team delivers uniquely effective solutions.

The cybersecurity industry has an effectiveness problem. New technologies, vendors, and solutions emerge every year—yet, we still see headlines filled with high-profile breaches. Many attacks occur – not because a product failed to raise an alert – they fail because the alert was missed or was not actioned on. To prevent these attacks, the industry needs to adopt a new approach by focusing on security operations. That’s where Arctic Wolf can help.

Arctic Wolf® Platform

Spanning thousands of installations, the Arctic Wolf® Platform processes over 200 billion security events daily. The platform collects and enriches endpoint, network, and cloud telemetry, and then analyzes it with multiple detection engines. Machine learning and custom detection rules then deliver personalized protection for your organization.

While other products have limited visibility, the vendor-neutral Arctic Wolf® Platform enables broad visibility and works seamlessly with existing technology stacks, making it easy to adopt while eliminating blind spots and vendor lock-in.

Concierge Security® Team

Arctic Wolf invented the concept of Concierge Security®. With this delivery model, we pair a team of our security operations experts directly with your IT or security staff. Your Concierge Security® Team gives you 24×7 eyes-on-glass coverage. We work with your team on an ongoing basis to learn your security needs so that they can tune solutions for maximum effectiveness and ensure that your security posture gets stronger over time.

The Concierge Security® Team combines deep security operations expertise with an understanding of your environment to deliver better outcomes. We take on tactical actions like threat hunting and alert prioritization, and strategic tasks like security posture reviews and risk management.