Blog

Blog

How to Create a Strong Password in 7 Easy Steps

Image On May 7th of every year, organizations worldwide remind their end users of the importance of a strong password. But with remote workforces becoming the new normal and a sharp increase in the digital information exchanged daily, strong password best practices must be top-of-mind year-round. Despite the increased public...
Blog

Are Password Managers Safe to Use?

Image Passwords have become a cornerstone of the Internet. These strings of letters and numbers allow us to validate access to various communities, online tools, healthcare, banking, and more. As more and more information is stored behind passwords, efforts to steal and crack them have vastly increased.  These new cyber threats led...
Blog

5 Examples of Strong Passwords That Will Secure Any Account

Image Passwords, our digital keys, wield a quiet power today. They protect your personal and business information, making them prime targets for hackers. With this power comes responsibility and the ongoing struggle to keep our virtual lives secure. AI has also made accessing passwords easier for cyber criminals. Modern cyber...
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Blog

How Security Leaders Can Use Multi-Factor Authentication to Protect Sensitive Data

As cyber criminals discover new ways to harvest login credentials, usernames and passwords have become less effective at keeping malicious users at bay. Research shows there are over 15 billion stolen login credentials on the dark web, which criminals routinely use to steal sensitive information from modern organizations. With such a high volume of data breaches and...
Blog

11 Cyber Security Tips for the Holidays

E-commerce growth is expected to grow by 9.4% by 2024; by 2027, it’s forecasted to hit a whopping $8 trillion for the first time. More people shopping online means more opportunities for cyber criminals to strike. In fact, there’s a growing trend of cyber scams taking place during the holiday shopping spree. As we all get busy with our holiday shopping and preparations,...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In...
Blog

The Security Risks of Improper Employee Offboarding and How to Prevent It

Employees come and go for a variety of reasons. If you’re lucky, they’ll be very cooperative with the offboarding process, but this isn’t always the case. And even if they are, you still have to take it with a grain of salt. Some say that calm and cooperative offboarding is often the most dangerous because people aren’t as diligent when the situation seems lax. If these...
Blog

How to Transition from Data Protection to Cyber Culture

The way we think about data protection is changing. Cyber culture is emerging as the new norm, and organizations must adapt their strategies to stay ahead of the curve. Data protection has traditionally focused on preventing breaches and protecting sensitive information. However, cyber culture goes beyond this by encompassing all aspects of online life. It includes everything...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security...
Blog

Security Awareness and Working From Home: What About Devices with Personal Voice Assistants?

Personal voice assistants have proven to be a great technological innovation that improves lives daily. With 4.2 billion of these devices in use in 2020, they are no longer just a novelty, and, with workers staying home for the foreseeable future, voice assistants could pose a sizeable security risk. Voice assistants are mostly known as standalone speakers that people talk to...
Blog

Learn How Security Awareness Can Help Prevent Insider Threats in Your Organization

Actionable security awareness tips on how employees can prevent insider threats  A misplaced USB drive with confidential data. An opportunistic employee sharing confidential information with a competitor. An employee who accidentally clicks a phishing email. These are all examples of insider threats to your organization. Insider threats unfortunately are not simply the stuff...
Blog

How to Successfully Manage Repeat Clickers

(7 min read) Using online security awareness training to lower your click rate Recognizing a potential phishing email is the first step in avoiding falling victim to a cyber attack. The next and most important step is knowing what to do with this email. Ideally, you want your employees to report the phishing email to you and then delete the message. However, curiosity is...
Blog

Cyber Security Breaches – Reduce The Human Risk Factor

You can have the most powerful, cutting-edge security technology in the world, but if a user clicks on the link in a malicious email, lets a stranger tailgate into your building or uses 1234 as their login password, they unwittingly open your organization up to a cyber security breach. The fact is that the human risk factor remains your greatest point of vulnerability when it...
Blog

Password Safety - Empower Your Workforce To Protect Sensitive Data

Make Your Passwords Secure Again! In connection with the most recent security breaches, let's take a few minutes to highlight the importance of talking with your employees about password safety. Cyber criminals strive to infiltrate our networks and weak passwords are a way in. Empowering your employees with cyber security awareness training is an excellent way to teach best...
Blog

Consumerization of IT Through BYOD: Is Your Company Ready?

The consumerization of IT is when employees use their own personal mobile devices, such as laptop computers, tablets, smart phones, etc. at work, referred to as BYOD (bring your own device). This use is becoming increasingly common and exposes companies to a variety of risks, including the protection of personal information. Canadian businesses appear to be leading the world...