Cybereason Launches Global Defenders League Partner Program

The Cybereason team is excited to announce the launch of the Cybereason Defenders League, a Global Partner community, designed to reward the cybersecurity industry’s most trusted advisors and solution providers by increasing their margins and prof… Continue reading Cybereason Launches Global Defenders League Partner Program

CISO Roundtable: Ransomware Attacks and the True Cost to Business

A recent global research report conducted by Cybereason, titled Ransomware: The True Cost to Business, revealed that the vast majority of organizations that have suffered a ransomware attack have experienced significant impact to the business, inc… Continue reading CISO Roundtable: Ransomware Attacks and the True Cost to Business

Cybereason and Doosan Corp Partner to Secure APAC Enterprises

Cybereason is excited to announce a partnership with South Korean multinational conglomerate and Global Fortune 2000 leader the Doosan Corporation (Doosan Digital Innovation, or DDI) to protect enterprises from sophisticated cyberattacks on endpoi… Continue reading Cybereason and Doosan Corp Partner to Secure APAC Enterprises

Summer Webinar Series with CSO Sam Curry

Join Cybereason CSO Sam Curry for this webinar series where he revisits some of the cybersecurity highlights of the first half of 2021, from the SolarWinds supply chain attacks to DarkSide and other major ransomware operations.
In this series, Sa… Continue reading Summer Webinar Series with CSO Sam Curry

Ransomware Attacks are Evolving: What You Need to Know

One look at all the ransomware attacks from the past few years, and it’s clear that crypto-malware actors are attempting to maximize their financial gain. We’ve observed these threat groups using multiple techniques to profit even more off their v… Continue reading Ransomware Attacks are Evolving: What You Need to Know

Webinar: Live Ransomware Attack Simulation

If you’re concerned about ransomware, whether it’s beating REvil or DarkSide, stopping data exfiltration, or preventing the latest trend of double extortion, this session is for you!
Join us for a live ransomware attack simulation, where we’ll dis… Continue reading Webinar: Live Ransomware Attack Simulation

Cybereason vs. REvil Ransomware

According to reports, meatpacking giant JBS was hit with a serious attack reportedly involving REvil ransomware, shutting down a good portion of the company’s production capabilities and threatening to create supply chain disruptions and sharp cos… Continue reading Cybereason vs. REvil Ransomware

Cybereason Joins with MITRE Engenuity’s Center for Threat-Informed Defense

Cybereason is excited to announce that it is now a research sponsor of the Center for Threat-Informed Defense, allowing collaboration on applied research and development to improve cyber defenses at scale for the global security community.
The pos… Continue reading Cybereason Joins with MITRE Engenuity’s Center for Threat-Informed Defense

Ransomware Trends: Six Notable Ransomware Attacks from 2021

The security community witnessed triple-digit growth in the number of publicly disclosed ransomware incidents in 2020. As noted in a previous blog post on Five Things You Need to Know About Ransomware Attacks, ransomware attacks grew 715% in H1 20… Continue reading Ransomware Trends: Six Notable Ransomware Attacks from 2021

Cybereason Makes Big Debut on CNBC 2021 Disruptor 50 List

The Cybereason team is thrilled to have been named to the CNBC 2021 Disruptor 50 list of the most disruptive privately-held global companies. Cybereason debuted in the #32 spot and is one of only two cybersecurity companies on the list. Cybereason… Continue reading Cybereason Makes Big Debut on CNBC 2021 Disruptor 50 List