Blog

Fresh insights and the latest in cybersecurity.

Cyber deception is the most effective way to identify threat actors in any organization’s network. Read on for insight into how it works to deliver actionable threat intelligence across industries.

Highlights.

  • Categories:

    Deception tech allows enterprises to detect more threats and to detect a higher order of threats. Read more

    Café con Leche with Dan Brett, Chief Strategy Officer at CounterCraft
  • Categories: ,

    See full-spectrum cyber deception and ground-breaking threat hunting in action at South Expo booth 3342 Read more

    4 things we’re most looking forward to at RSA Conference 2019
  • Categories: ,

    This is part two of a two-part series to describe how CounterCraft deception technology can be used to protect Microsoft Active Directory. Read more

    Using Deception to Protect Active Directory Pt. 2
  • Categories: ,

    Active Directory (AD) a very obvious target for attackers. The purpose of this blog post is to describe an example of how deception technology can be used to detect (and therefore control) an attacker as they attempt to breach your AD installation Read more

    Using Deception to Protect Active Directory Pt. 1
  • Categories: ,

    Blogs written by our deception and threat intelligence experts. Learn how to accelerate threat detection and add threat hunting capabilities to strengthen your security strategy. Read more

    Our top 5 most read cybersec blogs of 2018
  • Categories: ,

    Cyber deception is now receiving a lot of interest. But how does it work? Our Product Manager, Richard Barrell, deconstructs deception in this enlightening overview of CounterCraft 2.0. Read more

    Deception deconstructed: how CounterCraft 2.0 works

Top resources.

  • Datasheet

    Securing the Cloud with Deception Technology

  • Whitepapers

    The Ultimate Guide to Zero Trust & Deception Technology

  • Webinars

    Start Gathering Your Own Threat Intelligence

  • Case Study

    Red Eléctrica Detects OT System Attacks Before Breach

  • Webinars

    5 Ways to Stop Insider Threats in Government

  • Webinars

    EDR Isn’t Enough: How to Combat Blindsiding, Unhooking, DLL Injection & More

  • Whitepapers

    Tool Up Your Threat Hunting with Deception Technology

  • Whitepapers

    Incorporating Deception into Your XDR Framework

Top videos.

Founder Chat : Cobalt Strike Explained—What it is and How to Detect it
Presenting…The Platform Version 3
Threat Deception in a Minute | How to Set Up a Deception Web Server
VirusTotal x CounterCraft Integration