Arctic Wolf
@AWNetworks
At Arctic Wolf, our mission is to End Cyber Risk through effective security operations.
Arctic Wolf is addressing the exponential scale of security threats to business worldwide with our fusion of human intelligence, artificial intelligence, and one of the world’s largest data-streams of security observations. #EndCyberRisk youtube.com/watch?v=X5X9oA…
The Arctic Wolf Labs team has uncovered a new campaign by APT group Dropping Elephant targeting major Turkish defense contractors and weapons manufacturers. Learn more in our latest blog: ow.ly/xLih50WueNn #HypersonicEspionage #TurkeyPakistan #DroppingElephant #Türkiye
On July 19, 2025, Microsoft disclosed active exploitation of a zero-day vulnerability (CVE-2025-53770) affecting on-premises SharePoint Server instances. ow.ly/NwPv50WsSFC
On July 16, 2025, Cisco updated its advisory to include a third maximum-severity vulnerability affecting Cisco Identity Services Engine (ISE) and ISE-Passive Identity Connector (ISE-PIC), tracked as CVE-2025-20337. Learn more in our latest bulletin: ow.ly/ScCw50WsNKr
We’re proud to support @MeyerShankRac as they hit the streets of Toronto this weekend for the Ontario Honda Dealers Indy Toronto! With 11 tight turns, this action-packed circuit demands speed, precision, and relentless focus.

While having access to incident response services is the primary reason an organization opts for an IR retainer, there are other factors that need to be scrutinized, as all IR retainers are not created equal. ow.ly/2rLo50WrOrg
Arctic Wolf has recently observed a widespread phishing campaign targeting multiple organizations by abusing Microsoft 365’s Direct Send feature. Learn more in our latest security bulletin: ow.ly/xowT50WroR3
Since at least February 2025, Arctic Wolf has observed Interlock Remote Access Trojan (RAT) being deployed via social engineering techniques. Learn more in our latest security bulletin: ow.ly/94n850Wroo5
We’re proud to share that Arctic Wolf once again has been named to the @Inc Best Workplaces list! We believe our people are our greatest strength, and this award is a reflection of the incredible team that brings our mission to life every day to #MakeSecurityWork
Tune in! Arctic Wolf President and CEO Nick Schneider will be joining @YahooFinance at 4:40 PM ET to share insights on the cybersecurity market and what businesses need to know about the current state of the industry. Watch here: youtube.com/@YahooFinance #MakeSecurityWork
On July 8, 2025, the Git project released new versions of Git to address CVE-2025-48384, a high-severity vulnerability allowing threat actors to create malicious git repositories that unexpectedly run code when being cloned. ow.ly/nKM350WpRGX
A technical article published by Huntress revealed a maximum severity remote code execution vulnerability in Wing FTP Server, CVE-2025-47812, had been actively exploited by threat actors as early as July 1, 2025. Learn more in our latest security bulletin: ow.ly/BvOC50WpuAK
🐺 It’s the start of a new dawn in security operations, and Arctic Wolf is bringing the Aurora difference to Black Hat USA 2025. 🐺 🔌 Learn more & register: lnkd.in/gKdC-9tf #BlackHatUSA #BlackHat #EndCyberRisk #ArcticWolfBlackHat
Fortinet released fixes for a critical vulnerability in FortiWeb that could allow an unauthenticated threat actor to execute SQL commands via crafted HTTP or HTTPS requests, tracked as CVE-2025-25257. Learn more in our latest security bulletin: ow.ly/mtY850WolQk
On July 8, Microsoft released its July 2025 security update, addressing 130 newly disclosed vulnerabilities. Arctic Wolf is highlighting 5 rated as critical based on potential impact. Learn more in our latest security bulletin: ow.ly/ASnM50WnIE7
While MFA can’t stop every kind of attack, it can slow down threat actors, alert security teams to suspicious user or access behavior, and prevent a threat from turning into an incident. ow.ly/wC4P50Wmtm5
Arctic Wolf has observed a search engine optimization (SEO) poisoning and malvertising campaign promoting malicious websites hosting trojanized versions of legitimate IT tools such as PuTTY and WinSCP. Learn more in our latest security bulletin: ow.ly/OpiI50WlHcW
Social engineering attacks work by manipulating individuals into handing over access, credentials, data, or even funds, unknowingly, to threat actors, using human psychology and often clever impersonation. ow.ly/wvb850WlJkK
Arctic Wolf has recently observed a campaign targeting the legal industry using a combination of brute-force and spearphishing techniques. Learn more in our latest security bulletin: ow.ly/3hnb50WlGWG
On June 25, 2025, Cisco released patches for two maximum-severity vulnerabilities in Cisco Identity Services Engine (ISE) and ISE-Passive Identity Connector (ISE-PIC). Learn more in our latest security bulletin: ow.ly/bg1z50WiEkc
On June 23, 2025, Citrix updated the scope of a previously disclosed vulnerability—CVE-2025-5777—to clarify that it affects NetScaler devices configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. ow.ly/f0uV50WiCwk