Blog

Fresh insights and the latest in cybersecurity.

Cyber deception is the most effective way to identify threat actors in any organization’s network. Read on for insight into how it works to deliver actionable threat intelligence across industries.

Highlights.

  • Categories:

    The Cyber Peace Institute’s 2021 Cyberattacks on Healthcare Report provides an in-depth exploration of the victims, targets and impact of ecrime on the healthcare sector, its infrastructure, its workforce and, above all, its patients Read more

    The Cyber Peace Institute’s 2021 Healthcare Report Highlights Cybercrime Risk
  • Categories: , ,

    Profiling Adversaries

    Real-time threat intelligence provides TTPs, IoCs, and important information that allows organizations to profile cyber adversaries. That means being sure that the response is the right one at the right time. Read more

    Profiling Adversaries
  • Categories:

    What We’re Reading

    Cybersecurity news in June. Click through to find out what our team of experts was reading and talking about this month. Read more

    What We’re Reading
  • Categories: ,

    What if solving the ransomware problem was as simple as trying out a different tactic? After tracing ransomware actors’ steps, we identified the common stages of their attacks and set out to define a campaign that would address their actions during different stages. Read about our ransomware alpha test. Read more

    A Look at Ransomware Cloud Alpha Testing
  • Categories: ,

    The founders of CounterCraft go in depth about the new ransomware beta program and how deception works to fight ransomware. Watch the video. Read more

    Why We’re Running a Ransomware Beta | Founder Chat
  • Categories: , ,

    The proprietary pieces of our cyber deception platform work together to make ours the most advanced, secure, and effective in the industry. Read more

    The Technology Behind Our Cyber Threat Deception

Top resources.

  • Datasheet

    Securing the Cloud with Deception Technology

  • Whitepapers

    The Ultimate Guide to Zero Trust & Deception Technology

  • Webinars

    Start Gathering Your Own Threat Intelligence

  • Case Study

    Red Eléctrica Detects OT System Attacks Before Breach

  • Webinars

    5 Ways to Stop Insider Threats in Government

  • Webinars

    EDR Isn’t Enough: How to Combat Blindsiding, Unhooking, DLL Injection & More

  • Whitepapers

    Tool Up Your Threat Hunting with Deception Technology

  • Whitepapers

    Incorporating Deception into Your XDR Framework

Top videos.

Founder Chat : Cobalt Strike Explained—What it is and How to Detect it
Presenting…The Platform Version 3
Threat Deception in a Minute | How to Set Up a Deception Web Server
VirusTotal x CounterCraft Integration