Blog

Fresh insights and the latest in cybersecurity.

Cyber deception is the most effective way to identify threat actors in any organization’s network. Read on for insight into how it works to deliver actionable threat intelligence across industries.

Highlights.

  • Categories: ,

    Stay One Step Ahead with Adversary-Generated Threat Detection Read more

    {VIDEO} Stay One Step Ahead with Adversary-Generated Threat Detection
  • Categories: , , ,

    ICS security is challenging. See how Red Electrica used deception technology to prevent attacks on their OT systems. Read more

    Gartner® Recognizes CounterCraft’s Role in Automated Moving Target Defense (AMTD) for Cyber Physical Systems (CPS) Security
  • Categories: ,

    Define your organizational zero trust strategy armed with deception technology to prevent breaches and gain powerful adversary threat intelligence. Read more

    {Datasheet} Cloud Security and Deception Technology
  • Categories: , ,

    Define your organizational zero trust strategy armed with deception technology to prevent breaches and gain powerful adversary threat intelligence. Read more

    {Whitepaper} The Ultimate Guide to Zero Trust & Deception Technology
  • Categories: , , ,

    ICS security is challenging. See how Red Electrica used deception technology to prevent attacks on their OT systems. Read more

    Gartner® Recognizes CounterCraft as the Sole Deception Vendor for Cyber-Physical System Security
  • Categories: ,

    ICS security is challenging. See how Red Electrica used deception technology to prevent attacks on their OT systems. Read more

    ICS Security : A Case Study with Red Eléctrica

Top resources.

  • Datasheet

    Securing the Cloud with Deception Technology

  • Whitepapers

    The Ultimate Guide to Zero Trust & Deception Technology

  • Webinars

    Start Gathering Your Own Threat Intelligence

  • Case Study

    Red Eléctrica Detects OT System Attacks Before Breach

  • Webinars

    5 Ways to Stop Insider Threats in Government

  • Webinars

    EDR Isn’t Enough: How to Combat Blindsiding, Unhooking, DLL Injection & More

  • Whitepapers

    Tool Up Your Threat Hunting with Deception Technology

  • Whitepapers

    Incorporating Deception into Your XDR Framework

Top videos.

Founder Chat : Cobalt Strike Explained—What it is and How to Detect it
Presenting…The Platform Version 3
Threat Deception in a Minute | How to Set Up a Deception Web Server
VirusTotal x CounterCraft Integration