Search
Close this search box.

Cyber Threat Intelligence

Threat Research: Findings And Analysis

Mastering Active Directory Security

Active Directory (AD) is an attacker’s gold mine. It supplies centralized identity and group management for access to network resources which makes it the best place for an attacker.

June 2023 Threat Intelligence Summary

The Fidelis Security Threat Intelligence Summary highlights the most critical emerging vulnerabilities and malware. The June 2023 report reveals ongoing instances of non-compliance with CISA Directives regarding MOVEit vulnerabilities, Russian state-sponsored threat actors leveraging PowerShell USB malware, and the emergence of Akira Ransomware targeting ESXi servers. Stay updated with our insights to get ahead of emerging threats and tactics used by malicious actors.

Cyber Effects | Russo-Ukrainian Conflict

As part of the ongoing Russian offensive, the Ukrainian region has suffered a string of cyber-attacks against government agencies, the banking community, and defense industries.

These attacks on the Ukrainian government organizations and its critical infrastructure have far-reaching consequences both within and beyond the region. Through our continued vigilance, we’ve tracked these attacks to help our customers conduct proactive threat hunting related. This report details the most critical events we have tracked so far, providing a resource so than any organization can prepare for and respond to disruptive cyber activity.

Prior Threat Research Reports

Stop Ransomware Attacks – Fidelis Security

Shield your organization from the growing threat of ransomware with

Fidelis Active Directory Intercept

Explore how our intercept technology defends Active Directory. Download now

Fidelis NDR | Deep Visibility across all Ports and Protocols

Discover how Fidelis Network, the NDR security solution monitor security

Fidelis EDR – Elevate Endpoint Security

Discover how Fidelis Endpoint offers deep visibility, detect and respond

Fidelis Deception: Stay Ahead of Attackers

Strengthen Your Cybersecurity with Decoys & Lures Fidelis Deception is

Proactive Network Cyber Defense for Hybrid Environment: Fidelis NDR

Discover how Fidelis Network offers proactive cybersecurity for hybrid work

Fidelis Elevate: MITRE ATT&CK Security Evaluations

Explore MITRE ATT&CK Evaluation insights with Fidelis Security’s whitepaper. Understand

Fidelis Security and Sentinel One Joint Solution

Download to see Fidelis Security® & SentinelOne Joint Solution, offering

Fidelis Halo – Comprehensive CNAPP solution for Unified Cloud Security

Achieve seamless security and compliance for servers, containers, and cloud

Fidelis Elevate – An Extended Detection & Response (XDR) Platform

The robust XDR platform, providing proactive cyber defense from network

Fidelis Deception fortifies Children’s Hospital with proven ROI

The hospital was no stranger to high profile cyber-attacks, breaches,

Fidelis Collector – Metadata Collection Made Easy!

Benefits offering with Metadata: Massive storage savings, Incredible optimization, Performance