Arctic Wolf(@AWNetworks) 's Twitter Profileg
Arctic Wolf

@AWNetworks

At Arctic Wolf, our mission is to End Cyber Risk through effective security operations.

ID:1544629472

linkhttps://arcticwolf.com/ calendar_today25-06-2013 02:44:39

6,5K Tweets

3,7K Followers

564 Following

Follow People
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Gear up for a weekend of high-octane action in the heart of the nation's capital! Get up close and personal with legendary cars and drivers and watch as the Bulls let loose along Pennsylvania Avenue!

Learn more: arcticwolf.com/redbullracing

Gear up for a weekend of high-octane action in the heart of the nation's capital! Get up close and personal with legendary cars and drivers and watch as the Bulls let loose along Pennsylvania Avenue! #RunwiththePack #ChallengeAccepted Learn more: arcticwolf.com/redbullracing
account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

A snapshot into the life of Sophia Sampath, a Product Manager and member of the Women Transforming Tech Pack Unity Alliance at Arctic Wolf! ow.ly/bGlE50RicAX

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

While the source and severity of the alleged Sisense attack is unclear right now, the incident appears to be the latest in a concerning trend of attacks that leverage supply chains to gain access into the systems of much larger organizations. ow.ly/5rV150Rgipy

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

While threat actors tend not to be picky when it comes to which organizations they target, healthcare provides a lucrative opportunity, and is an industry hackers keep coming back to. ow.ly/utSh50RcE5s

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Understanding ransomware — from its origins to its impacts to the TTPs that allow ransomware gangs to exploit victim organizations and make off with millions in ransom payments and extortion fees.

Learn more: ow.ly/XbsX50RelNn

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

When you’re a world-class team looking to defend another championship, you can’t let anything slow you down, let alone cybercriminals. This Pack is proud to have the Bulls’ back. ow.ly/oUfR50QXOvB

When you’re a world-class #F1 team looking to defend another championship, you can’t let anything slow you down, let alone cybercriminals. This Pack is proud to have the Bulls’ back. ow.ly/oUfR50QXOvB #ChallengeAccepted #RedBullRacing #EndCyberRisk #Formula1
account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

On April 14, 2024, Palo Alto Networks (PAN) released hotfixes to address the maximum severity (CVSS: 10) vulnerability, CVE-2024-3400, affecting the GlobalProtect Feature of PAN-OS.

Learn more: ow.ly/oLVF50RgHZz

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

On April 9, Microsoft published their April 2024 security updates with patches for 150 vulnerabilities. Among these vulnerabilities, we have highlighted 5 vulnerabilities which have either been exploited in the wild or labeled as critical severity.

ow.ly/TxIu50RgHEZ

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

On April 12, Palo Alto Networks published a security advisory detailing an actively exploited maximum severity vulnerability (CVE-2024-3400, CVSS: 10.0) affecting the GlobalProtect feature of PAN-OS.

Learn more: ow.ly/xoUO50RgyGz

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Lane Roush, Arctic Wolf’s Senior Vice President of Sales Engineering, shares why businesses need to be patching their systems, ensuring their third-party software is secure and employing tactics like multi-factor authentication in their environments. youtube.com/watch?v=nzsznn…

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

What's domain spoofing you ask? Great question we retort! Our cyber linguist is here to answer your query, explaining how social engineers use clever tricks to impersonate legitimate brands and websites by adding something extra to the domain.

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Arctic Wolf and @RedBullRacing took Max and Checo to the beach and quizzed them on what they know about cybersecurity. ow.ly/88E650Resnf

Learn about how Arctic Wolf protects Red Bull Racing here: ow.ly/K4eQ50Resgp

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

RCEs are having a moment, and their continued rise poses real cyber risk to organizations across the globe. Learn what they are, how they work, and how you can best protect your environment against one of the most dangerous vulnerabilities you'll face. ow.ly/CnAT50RbC2f

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

With credential- and identity-based attacks on the rise, learn how critical a simple access control like MFA can be to the success or failure of these attacks, and the critical role it plays in an organization's identity and access security. ow.ly/wOiw50R7sZ4

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Before the Australian Grand Prix, Arctic Wolf and Oracle Red Bull Racing took Max Verstappen and Sergio Pérez to the beach and quizzed them on what they know about cybersecurity.

youtube.com/watch?v=Xbn8Qq…

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

On March 29, a security researcher disclosed the discovery of malicious code in the most recent versions of XZ Utils data compression tools and libraries.

Learn more, including our recommendations for remediation, in our latest security bulletin: ow.ly/1nLg50RbOPg

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Arctic Wolf and @RedBullRacing have a partnership built on speed, whether its on the track or defending against cyber threats. With the Arctic Wolf Security Operations Cloud protecting their data, the Bulls can focus on what they do best: Winning.

ow.ly/qIs950R9vg5

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

In this bonus episode, pack members share their experience with Pack Unity and discuss all things diversity, equity, inclusion & belonging. ow.ly/9peK50R6FUq

account_circle
Arctic Wolf(@AWNetworks) 's Twitter Profile Photo

Take a closer look at the controls underwriters look for when evaluating organizations, what these controls do, and how you can optimize and operationalize them most effectively to secure a strong cyber insurance policy and harden your environment. ow.ly/Y9bM50R6veT

account_circle