Frost & Sullivan MDR Strategy Award

DeepSeas Wins Frost & Sullivan MDR Strategy Award

Frost & Sullivan recognized DeepSeas for its valuable achievements in MDR (Managed Detection & Response), presenting the company with the 2024 Best Practices Competitive Strategy Leadership Award. Frost & Sullivan reserves this recognition for companies at the forefront of innovation and growth in their respective industries, saying, “These companies consolidate

Read More
Securing your cloud environments with DeepSeas

How Does DeepSeas Secure Cloud Environments?

Secure Cloud Environments with Three Pillars of Transformation from DeepSeas. DeepSeas secures cloud environments in the same way on-premises environments are secured. Why? Consistency is key in managing security for both cloud and on-premises environments, which means the processes and cybersecurity strategies should not be all that different. Divergent approaches

Read More
cloud security solutions from DeepSeas

Cloud Security Solutions from DeepSeas

By leveraging cloud security solutions from DeepSeas, you gain visibility and control over your cloud environments. We will guide your team in establishing clear business requirements and secure design principles that manage the entire cloud lifecycle effectively.  Managing the Cloud Attack Surface with Cloud Security Solutions from DeepSeas One common

Read More
Latest Cyber Threat Intelligence Report

DeepSeas Monthly Cyber Threat Intel Rollup – January 2024

Get access to the latest cyber threat intelligence from DeepSeas. As a client of DeepSeas, you can have the earliest access to these vital monthly reports before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with the  DeepSeas

Read More
Malware targeting Russian defense contractor

Malware Targeting a Russian Defense Contractor

Findings Summary: Malware Targeting a Russian Defense Contractor On 14 December, DeepSeas automated scanning and analysis encountered a unique piece of malware targeting a Russian defense contractor on VirusTotal. The file in question, listed as 567000-13.rar, contains a .PDF file of the same name, which was likely directed toward an

Read More
Cybersecurity being taught as a sport DeepSeas

Cybersecurity is Taught as a Sport in Akron High School

How cybersecurity is taught as a sport is described below by Steve Ocepek, Global Threat Competency Leader at DeepSeas & Akron STEM High School volunteer.   Written by Steve Ocepek, DeepSeas “Nothing is given. Everything is earned.” This is the local mantra in Akron, Ohio thanks to Lebron James, the NBA

Read More
Latest Cyber Threat Intelligence Report

DeepSeas Cyber Threat Intel Rollup – December 2023

Get your access to the December 2023 cyber threat intelligence rollup from DeepSeas. As a client of DeepSeas, you can have the earliest access to these vital reports before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with

Read More
Craig Robinson from IDC discusses Managed Detection & Response with DeepSeas.

When Transforming a Cybersecurity Program, It’s OK to Get Help

Security risk and compliance needs are rising to the top of spending priorities, according to data from IDC. At the same time, the average ransomware payout worldwide has increased 20% over 2022 survey data. These two factors are the leading causes (among many others) driving security leadership to explore how

Read More
DeepSeas MDR for XDR

A Managed XDR Powerhouse: DeepSeas with Carbon Black

Together, Carbon Black and DeepSeas have turned into a Managed XDR powerhouse. Rapid deployment is no longer an obstacle, nor are exorbitant costs. And most importantly clients are more secure than ever, with a faster end-to-end process of detection, investigation, and response. “The time-to-resolution for incidents has been greatly reduced,

Read More
Cyber threats: DeepSeas experts share what's ahead of us in 2024

A Cyber Year-in-Review & Look-Ahead: Cybersecurity in 2023 & 2024

Each year brings innovations in threats from cyber criminals. Following breakthroughs in 2023 that changed the threat environment, 2024 promises a new generation of threats leveraging AI, data theft, spear phishing, sophisticated ransomware, and more.  Leveraging research from TechTarget’s Enterprise Strategy Group and real-world expertise from DeepSeas, the special report

Read More
Outsourcing Cybersecurity according to Frost & Sullivan

Should You Outsource Cybersecurity Ops Partially or Entirely?

In a recent Frost & Sullivan article (provided below) written by Martin Naydenov, a Senior Cybersecurity Analyst at the firm, the question of whether or not an organization should outsource cybersecurity operations was covered. Naydenov quotes a Frost & Sullivan Global Voice of the Enterprise Customer survey, where it was

Read More
Detection and Mitigation for Vulnerability in JetBrains’ TeamCity Servers

Nation-State Actors and Cyber Criminals Exploiting JetBrains’ TeamCity Vulnerability CVE-2023-42793

DeepSeas is aware of reports that Russian nation-state actors, specifically APT29, have been exploiting an authentication bypass vulnerability in JetBrains’ TeamCity servers. Public and bespoke detection logic for the payloads associated with this activity have been deployed. Background – JetBrains TeamCity Vulnerability CVE-2023-42793 First identified and reported to JetBrains in

Read More
MDR for XDR DeepSeas and Carbon Black

DeepSeas MDR for XDR: The 80/20 Rule Driving XDR Adoption

There is a continuing, sometimes passionate, debate about whether enterprise environments can be effectively defended without visibility into their network telemetry. While utilizing network data for threat detection is not a new concept, the platforms are often costly, forcing organizations to choose specific locations to deploy based on budget or

Read More
Latest Cyber Threat Intelligence Report

DeepSeas Cyber Threat Intel Rollup – November 2023

Get your access to the November 2023 cyber threat intelligence rollup from DeepSeas. As a client of DeepSeas, you can have the earliest access to these vital reports before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with

Read More
Pen testing checklist from DeepSeas RED

Offensive Security & Pen Testing Checklist from DeepSeas RED

You have a lot of projects coming up, including pen testing. Let DeepSeas RED take some of the burden off your shoulders. Easily get a quote from DeepSeas in just 24 hours for your upcoming pen test and continuous control validation projects. Use this pen testing checklist below to get organized. View

Read More
Secure your OT Operational Technology with DeepSeas. OT cybersecurity

Securing OT Environments with Cross-Functional Collaboration

Introduction to Securing OT Environments In the intricate ecosystem of today’s critical infrastructures — encompassing sectors like energy, manufacturing, and utilities — operational technology (OT) stands as the linchpin. It is a domain where industrial control systems are not just facilitators but the very bedrock of operations. Yet, securing OT

Read More
Latest Cyber Threat Intelligence Report

DeepSeas Cyber Threat Intel Rollup – October 2023

Get your access to the October 2023 cyber threat intelligence rollup from DeepSeas. As a client of DeepSeas, you can have the earliest access to these vital reports before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with

Read More
Latest Cyber Threat Intelligence Report

DeepSeas Cyber Threat Intel Rollup – September 2023

The DeepSeas crew recently published their cyber threat intel rollup. As a client of DeepSeas, you can have the earliest access to these vital briefings before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with the  DeepSeas threat

Read More
Offensive Security and Pentesting Checklist

The Sub-Brand Story Behind DeepSeas RED

When the DeepSeas leadership team made the strategic decision to invest in continuous control validation and penetration testing, we started thinking about what value there may be in creating a sub-brand. Below, Wade Alt and Anna Seacat, the COO and CMO of DeepSeas respectively, outline the primary reasons why their

Read More
Latest Cyber Threat Intelligence Report

DeepSeas Cyber Threat Intel Rollup – August 2023

The DeepSeas crew recently published their cyber threat intel rollup. As a client of DeepSeas, you can have the earliest access to these vital briefings before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with the  DeepSeas threat

Read More
DeepSeas cybersecurity professional services

DeepSeas Professional Services

One of the areas that sets DeepSeas apart from traditional Managed Detection & Response providers is our highly scalable professional services. The integrated portfolio of DeepSeas professional services are delivered by our in-house cybersecurity experts and designed to remove harm from your environment and mature your cybersecurity program. Schedule your

Read More
ESG and DeepSeas MDR eBook for Midsize Companies

eBook: Managed Detection & Response for Midsize Organizations

How can a Managed Detection & Response solution serving midsize organizations effectively mitigate and manage cyber risk as the use of connected technology accelerates and the cyber threat landscape becomes more prolific and complex? In this eBook, Dave Gruber, a Principal Analyst at ESG covering threat detection and response, worked

Read More
Latest Cyber Threat Intelligence Report

Cyber Threat Intelligence Report – July 2023

The DeepSeas crew recently published their cyber threat intelligence report. As a client of DeepSeas, you can have the earliest access to these vital reports before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with the  DeepSeas threat

Read More

Active Exploitation of Unpatched Citrix Devices

On 18 July 2023, Citrix issued an advisory stating that a Remote Code Execution (RCE) vulnerability in older installations of NettScaler ADC was being actively exploited in the wild. The RCE vulnerability was assigned CVE-2023-3519 with a CVSS severity score of 9.8. There were 2 additional CVEs disclosed in the

Read More
DeepSeas Thought Leadership Service Hijacking Nuances

Service Hijacking Nuances

Let’s do a deeper dive into the nuances of service hijacking  – specifically the two primary variations of the technique and practical insights on how to detect them. The aim here is to equip you with the knowledge needed to identify these stealthy attacks and fortify your defenses. Awareness and knowledge

Read More
IT security vs Cyber security MSP vs. MDR

IT Security vs. CyberSecurity: How Your MSP & MDR Work Together

Should there be a battle or beneficial collaboration when it comes to IT Security vs. CyberSecurity? Understanding and leveraging the distinct capabilities of your Managed Service Provider (MSP) and Managed Detection & Response (MDR) solution is vital for your organization, as it helps you have a better grasp on your

Read More
OT Vulnerability Management with DeepSeas

OT Vulnerability Management: A Beginners Guide to Network Defense, Change Management, and System Hardening

Let’s dive into OT vulnerability management. Given the recent surge in ransomware attacks, especially those targeting obsolete Windows operating systems, it’s time rethink mitigation strategies. Fighting cybersecurity battles isn’t about patching vulnerabilities as they arise, but more about seeing the wider scope – understanding the probability and consequences, making smart

Read More
DeepSeas Cyber Defender's View of IT/OT Convergence

IT/OT Convergence: Perils, Promise & Your Best Defense Strategy

Welcome, cyber defenders, to an era where the boundaries between Information Technology (IT) and Operational Technology (OT) are no longer rigid. Our industrial landscape is evolving, and, as we navigate this transformation, we find IT/OT convergence before us. The convergence of these two realms, once disparate, has brought a new

Read More
Latest Cyber Threat Intelligence Report

Cyber Threat Intelligence Report – June 2023

The DeepSeas crew recently published their cyber threat intelligence monthly report. As a client of DeepSeas, you can have the earliest access to these vital reports before they are published, as well as customized cyber threat intelligence reports tailored to your specific needs. Schedule a virtual consultation with the  DeepSeas

Read More
Social Engineering by DeepSeas RED

Social Engineering Solutions by DeepSeas RED

What is social engineering, and why is it important to use solutions from DeepSeas RED?  Social engineering is a cyber security attack which uses deception via social engagement to convince your team to provide confidential information. To catch a cyber criminal, you must think like one. As part of social

Read More
Mobile Application Penetration Testing by DeepSeas

Mobile Application Penetration Testing by DeepSeas RED

Why is it important to use mobile application penetration testing from DeepSeas RED?  Due to the large volume of data processed through mobile applications, they are a prime target for cyber attacks. Because new vulnerabilities are found daily, organizations must be proactive in ensuring their mobile app is safe from

Read More
Advanced Adversary Simulation by DeepSeas RED

Advanced Adversary Simulation by DeepSeas RED

Why is it important to use an advanced adversary simulation from DeepSeas RED?  Advanced adversary simulation by DeepSeas RED is a next-level, remote engagement designed to examine your organization’s security tool suite installation, monitoring, and maintenance. The simulation tests your organization’s preparedness to combat and detect real-world attacks on the

Read More
Wireless Penetration Testing by DeepSeas

Wireless Penetration Testing by DeepSeas RED

Why is it important to use wireless penetration testing from DeepSeas RED?  A modern and secure wireless network needs to be user-friendly and handle your organization’s business demands while balancing cybersecurity with productivity to keep your business operating securely. By performing wireless penetration testing with DeepSeas RED, your organization can

Read More
Active Directory Vulnerability Assessment by DeepSeas

Active Directory Vulnerability Assessment by DeepSeas RED

Why is it important to take an Active Directory Vulnerability Assessment from DeepSeas RED?  Microsoft’s Active Directory (AD) serves as the cornerstone of most organization’s identity and access management systems. Ensuring its security is vital for:  Identity protection: Safeguarding user accounts and credentials from unauthorized access and threats  Operational integrity:

Read More
Physical Vulnerability Assessment by DeepSeas

Physical Vulnerability Assessment by DeepSeas RED

Why is it important to take a Physical Vulnerability Assessment from DeepSeas RED?  While digital threats have surged in today’s modern world, the importance of safeguarding tangible assets cannot be understated. Physical vulnerability assessments play a pivotal role in:  Asset protection: Ensure the safety of your tangible assets, ranging from

Read More
Network Vulnerability Assessment by DeepSeas

Network Vulnerability Assessment by DeepSeas RED

Why is it important to leverage a Network Vulnerability Assessment from DeepSeas RED?  In an era where cyber threats are constantly evolving, the safety and security of an organization’s network infrastructure are paramount. Network vulnerability assessments are critical for several reasons: Proactive defense: Identify and rectify weaknesses before attackers can

Read More
Physical penetration testing by DeepSeas RED

Physical Penetration Testing by DeepSeas RED

Why is it important to use physical penetration testing from DeepSeas RED?  While many businesses do an excellent job of protecting their network and applications against the threat of a virtual cyber-attack, many organizations don’t consider the risk associated with a possible physical attack on their locations. As a cybersecurity

Read More

Join our Team

21% of the DeepSeas crew are Veterans or Active Military Reservists. Join our talented crew of cyber experts.

Join Our Deep Partnership Ecosystem