Category: Threats

Dive into our detailed coverage of various Cyber Threats. Understand the nature of different cyberattacks and how to protect your organization from them.

August 07, 2022

What Is Phishing and How to Defend Your Business?

Ariën van Wetten

With phishing attacks among one of the most common types of scams, we want to help you get ahead of those threats with a guide to the different types of scams and how you can protect yourself.

Read Now
July 29, 2022

QBot Malware: What Is It and How Does It Work

Ofir Yaakobi

QBot, also known as Qakbot, QBot, QuackBot, and Pinkslipbot, is a Banking Trojan that was first observed in 2007.

Read Now
Datto SIRIS Ransomware Detection Screenshot
July 21, 2022

What Is Fileless Malware?

George Rouse

Fileless malware, a destructive and malicious software that uses legitimate programs to get into a computer and infect it, is a serious threat to businesses and individuals alike.

Read Now
July 06, 2022

Common Types of Social Engineering Attacks

George Rouse

Social engineering is an attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures.

Read Now
April 27, 2022

What’s the Difference Between Hacking and Phishing?

George Rouse

Learn the difference between hacking and phishing and best practices for online safety.

Read Now

What Is Ransomware as a Service (RaaS)?

George Rouse

RaaS is a common acronym used to refer to ransomware as a service. Ransomware as a service (RaaS) is the offering of pay-for-use malware.

Read Now
Datto SIRIS Ransomware Detection Screenshot
April 13, 2022

What Is Agent Tesla Spyware and How Does It Work?

Ofir Yaakobi

Agent Tesla is an extremely popular spyware Trojan written for the .NET framework that has been observed since 2014 with many iterations since then.

Read Now
March 31, 2022

Datto’s Response to Spring4Shell

Emilyann Fogarty

On Wednesday, March 30, 2022 news of active exploitation of a previously unknown zero day Remote Code Execution vulnerability (CVE-2022-22965) in a component of java-based software, referred to as Spring4Shell, became widely known. At this time, Datto has not assessed any material exposure to the Spring4Shell vulnerability that would impact the safe use of Datto products. Should this assessment change, we will update Datto partners immediately.

Read Now

What Is Email Spoofing and How to Protect Against It?

Rotem Shemesh

Email spoofing is a technique used in spam and phishing attacks to trick users into thinking a message came from a person or entity they either know or can trust.

Read Now