Blog Posts

Featured posts from our MOXFIVE Technical Advisors with thoughts and stories to help minimize the business impact of cyber attacks.

ALL
Minimizing the Impact: How Cloud-Based Services Could Reduce the Stress of Recovery

Minimizing the Impact: How Cloud-Based Services Could Reduce the Stress of Recovery

Using cloud-based services can help not only lift the burden of day-to-day IT and security tasks, but they can also provide a significant benefit when dealing with a ransomware attack.

Incident Management Chronicles: Striking The Right Balance

Incident Management Chronicles: Striking The Right Balance

Finding the right balance between containment, recovery and forensics workstreams is the key to faster and more effective incident response.

Incident Management Chronicles: Recovery vs Forensics

Incident Management Chronicles: Recovery vs Forensics

The lines between forensics and recovery can easily blur during incident response. Using an approach that delivers both in parallel helps minimize business interruption and get organizations back online more quickly.

How to Mature Threat Hunting Programs

How to Mature Threat Hunting Programs

Building threat hunting skills within your team can help prevent burnout, up-level skills and give your team a broader understanding of your security environment.

Incident Management as a Platform: Scaling Incident Response

Incident Management as a Platform: Scaling Incident Response

Learn how MOXFIVE's platform-based approach to incident management drives increased efficacy and quicker resolution of complex challenges while also reducing costs and making life easier for all parties involved.

Ransomware Payment Bans are Bad Policy

Ransomware Payment Bans are Bad Policy

This year’s Colonial Pipeline breach turned a spotlight on the debate over whether or not cyber ransoms should be paid by victims of these attacks. This blog examines why we think payment bans are bad policy.

Open-source Security Spotlight: pfSense

Open-source Security Spotlight: pfSense

Open-source software is used in a wide variety of projects, including the recent Mars helicopter, Ingenuity! In this blog, we take a look at the open-source network security solution, pfSense, and the many ways it can be used.

Visibility in Incident Response: Don’t Chase Ghosts in Your IT Estate

Visibility in Incident Response: Don’t Chase Ghosts in Your IT Estate

To effectively respond to a cybersecurity incident, having complete visibility into all assets (endpoint devices, applications, user accounts) across your IT estate is a critical success factor for recovering quickly and minimizing business disruption.

Dispatch from the Front Line

Dispatch from the Front Line

In July 2019 we posted our inaugural blog and introduced our idea of how a Technical Advisor could help companies better manage the incident response process. Two years (and hundreds of incidents) later, we've learned many lessons that help our clients recover quickly and effectively.

Tabletops Improve Incident Response

Tabletops Improve Incident Response

Tabletops can help improve organizational awareness and streamline Incident Response efforts. Learn how they can help mature your security posture and develop your teams' skills.

Maximizing Red/Blue Team Effectiveness

Maximizing Red/Blue Team Effectiveness

Fusing the efforts of your red and blue teams by implementing a purple team approach enables analysts to cross-train, collaborate, and respond more effectively during an incident.

Recover, Then Upgrade - One Problem at a Time

Recover, Then Upgrade - One Problem at a Time

Four questions to ask if you're considering adding an upgrade to an in-progress recovery effort.

Common Misconceptions of Business Recovery

Common Misconceptions of Business Recovery

Recovering from a cyber incident is a complicated and challenging process. Read our top 6 factors that can help determine whether the recovery process runs smoothly... or not.

When it Comes to Cybersecurity, Money Talks

When it Comes to Cybersecurity, Money Talks

Changes in the cyber insurance industry are driving a change in how organizations are investing in security.

In Times of Crisis: Focus, Plan, Ask for Help

In Times of Crisis: Focus, Plan, Ask for Help

Every pilot learns the mantra "Aviate. Navigate. Communicate." during their initial flight training. Easy to remember in a crisis and it helps remind the pilot of the order of priorities required to execute an optimal recovery.

Ransomware is a Mere Symptom, Extortion-Based Crime is the Disease

Ransomware is a Mere Symptom, Extortion-Based Crime is the Disease

Has the rise of ransomware distracted us away from the true issue at hand? Encrypted files, corrupted applications, deleted backups, and ...

Assessing Risk in the Wake of SolarWinds Attack

Assessing Risk in the Wake of SolarWinds Attack

Over the last couple of weeks, we have all watched the details surrounding the SolarWinds attack unfold. The full scope of the attack wil...

Targeted Containment — Less is More

Targeted Containment — Less is More

Prioritize efforts, consolidate focus, succeed.

Ransomware Recovery Tales: Prepare for Battle

Ransomware Recovery Tales: Prepare for Battle

Does your organization have everything it needs to be prepared for a ransomware incident?

Ransomware Recovery Tales: The Battle of Netwalker

Ransomware Recovery Tales: The Battle of Netwalker

Threat actors can deploy, ransomware without the need to build or manage underlying infrastructure.

Assessing Risk: The “How” is Just as Important as the “What”

Assessing Risk: The “How” is Just as Important as the “What”

See how we assess an organization’s security risk and ability to prevent ransomware attacks.

Backups: Ahh! To Zzz 😴

Backups: Ahh! To Zzz 😴

Sleep Soundly with Good Backups!

Ransomware Recovery Tales: Protect the Kingdom

Ransomware Recovery Tales: Protect the Kingdom

For every ransomware incident MOXFIVE has assisted with, the primary concern during recovery has been the health of the core infrastructure

The Key to Successful Business Recovery

The Key to Successful Business Recovery

MOXFIVE’s “Break Glass” Strategy to Recovering from a Ransomware Attack Ransomware events can be the worst experience for any person

Think Before you “Brick”

Think Before you “Brick”

Over the last year, insurance carriers have looked for innovative ways to expand coverage. One such area is coverage around “bricking”. A...

Incident Response: Endpoint Agent All the Things?

Incident Response: Endpoint Agent All the Things?

Understanding the role of Endpoint Technology in Incident Response

The Next Phase in Cyber Insurance

The Next Phase in Cyber Insurance

Cyber claims have departed from lost laptops and basic malware claims and the industry is now realizing that it's less prepared to deal with

MOXFIVE, CrowdStrike, and Baker Tilly outline three use cases where our intelligence-led process helped clients recover with speed and precision.

Our mission is to minimize the business impact of cyber attacks. 

HOW WE CAN HELP

Incident Response

MOXFIVE provides the clarity and peace of mind needed for attack victims during the incident response process. Our platform approach enables victims of attacks to work with a Technical Advisor who provides the expertise and guidance needed in a time of crisis, and facilitates the delivery of all technical needs required, consistently and efficiently.

Learn More

Business Resilience

With experience on the front lines responding to incidents daily, MOXFIVE Technical Advisors have the unique ability to connect the dots between business, information technology, and security objectives to help you quickly identify the gaps and build a more resilient environment.

Learn More