Blog

Blog

What is Baiting in Cyber Security?

Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023 Data Breach Report , 74% of breaches involved a human element. Further...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes, easily generated and cost...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In another trend, phishing...
Blog

How to Protect Your Sensitive Information from Word Document Malware

If you’re a company that uses email scanning technology as the first line of cyber defense, you should know about a recent slate of malicious Word document-based attacks. These attacks are designed to deliver malware and ransomware to targeted systems. Security researchers at Cisco Talos recently identified an attack where Word document files attached to emails were used to deliver Cobalt Strike...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security awareness training , with...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their credentials to sell...
Blog

The 2020 Security Awareness Virtual Summit for Partners: Here’s What You Need to Know

Robust, engaging security awareness training is an essential part of strong cyber security practices, especially given the accelerated digital transformation and shift by many organizations to remote workforces. It can also be a crucial value-added product for resellers, distributors, MSSPs, OEMs partners and technology partners, who are looking to expand their portfolio, drive business growth...
Blog

How to Protect Your Data from the Microsoft Office 365 Phishing Scam

Since December 2019, there has been a coordinated campaign of phishing attempts targeting Office 365 users. Cyber criminals have sent spoofed email, gathering the login credentials and payment details of Microsoft accounts in over 62 countries. According to one report, despite a 42% reduction in phishing attempts in 2019, scams like this Microsoft Office 365 campaign remain a significant threat to...
Blog

How to Successfully Manage Repeat Clickers

(7 min read) Using online security awareness training to lower your click rate Recognizing a potential phishing email is the first step in avoiding falling victim to a cyber attack. The next and most important step is knowing what to do with this email. Ideally, you want your employees to report the phishing email to you and then delete the message. However, curiosity is extremely powerful. People...
Press Release

Terranova Security Partners with Microsoft

Bringing the Best in Security Awareness Content to Microsoft Customers Terranova Security has announced that it has partnered with Microsoft Microsoft is leveraging our phishing , security awareness, social engineering , and cyber security content in Microsoft Office 365 Advanced Threat Capabilities (Office 365 ATP). “ Microsoft’s technology and platform enriches us with intelligent insights to...