Resources

Blog

The 2023 Gone Phishing Tournament Results: Everything You Need to Know

The results of Fortra’s Gone Phishing Tournament are here, and they highlight the potential power and danger of phishing across the world. This global test uncovered that 1 in 10 individuals are susceptible to these attacks, which would have led to 90,000 compromised passwords if the campaign had been an actual cyber attack. This year’s tournament featured an updated email...
Demo

Ensure Compliance With Quebec's Law 25

Your one-on-one demo includes a complete overview of the: User-friendly and intuitive security awareness platform High quality content and customizable options Targeted phishing simulation by risk profile and just-in-time training Integrated gamification for increasing user participation and motivation Critical metrics and KPIs provided in the reporting dashboards   ...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing, vishing, smishing, and social engineering. Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of...
Blog

Swipe Right on Cyber Security: Let’s Talk About Zodiac Signs

With Valentine’s Day upon us, our thoughts turn to love, compatibility, and cyber security. As Cupid strings his bow this Valentine’s Day, let’s explore how the stars might be influencing your approach to online security. Are you a Leo who roars against cyber threats, or a Pisces swimming through the sea of digital privacy? Remember, while the universe might hold many...
Blog

The 7 Most Dangerous Healthcare Cyber Attacks

While industries like banking and software can be devastated by cyber attacks, no other field is impacted by hackers like healthcare. As an example, it’s hard to forget attacks like the ransomware that brought all 400 locations of Universal Health Services to a standstill for months in the United States. Healthcare facilities often can’t operate if they don’t have access to...
Blog

Law 25: Everything You Need To Know to Ensure Compliance

Online privacy and data protection have become pressing issues in recent years that many governments have decided to legislate. The Legault CAQ government has been behind many digital-related innovations, so it’s not surprising to see legislation like this. This law is a legislative update since existing laws inadequately address digital data. It should be noted that Law 25...
Blog

The 5 Most Common Supply Chain Attacks

Say, have you heard anything about supply chains lately? Of course, you have. This phrase has entered the zeitgeist with more gusto than Taylor Swift oozing rizz in a Chiefs jersey. When we talk about the price of things, be they groceries or concert tickets, the conversation inevitably turns to someone remarking on “the supply chain,” and the rest of us nod knowingly. Which...
Blog

The Evolution and Limitations of Multi-Factor Authentication

As careers, banking, and healthcare move online, the need for more secure authentication has become increasingly urgent. While passwords have been adopted as the most common form of authentication, they pose many problems in terms of cyber security. In recent years, especially since the rise of remote work in 2019, the adoption of multi-factor authentication (MFA) has steadily...
Blog

131 Cyber Security Statistics: 2024 Trends and Data

Cyber security awareness is an everyday job, and it’s easy to fall into a false sense of security once you have a solid plan in place. Every year, statistics are a reminder that hackers and scammers never sleep. New trends and attack types pop up daily, making it difficult to keep track. This list is a rundown of the most important statistics of the year, allowing you to get a...
Blog

Protecting Retail Businesses from Cyber Attacks

Retail stores are one of the oldest ways humans exchange goods and services. As they evolve, one of the most significant shifts they have undergone is the dramatic increase in technology integration within their operations. From tools to check stock to staffing management and cash registers, retail stores rely heavily on technology for almost every aspect of their business....
Blog

The Chain Reaction: Why Cyber Security in Supply Chain Networks is Critical

Imagine countless organizations working together like a well-oiled machine to create and deliver the products and services we rely on. That’s what supply chain networks are. Like a machine, each connection is vital to make the whole thing work. It’s a delicate dance of supply and demand, where each organization plays its part in keeping the network alive and thriving. And...
Blog

Updated FCC Legislation Could Mean New Data Privacy Requirements for Telecoms

Telecommunications companies (telecoms) have been prime targets for cyber attackers. They operate critical infrastructure passage, and vast amounts of customer data pass through their networks. The United States Federal Communications Commission (FCC) is aiming to strengthen data security with new regulations around data breach reporting by communications carriers. The agency...
Blog

How To Prevent Ransomware

To prevent ransomware, companies need to focus on giving their employees actionable security awareness training that educates, empowers, and motivates. For this to happen, employees must understand the facts around ransomware and the profound, long-term impact it can have on the company. Once a ransomware attack is successfully executed, there are very few options for the...
Blog

The California Privacy Rights Act (CPRA) and How it Affects Your Business

New regulations are already keeping IT professionals on their toes in 2023. One monumental change for California residents and businesses is the California Privacy Rights Act (CPRA). The legislation came into force on January 1, 2023. Legislators drafted the new rules to empower consumers and close gaps in the California Consumer Privacy Act (CCPA). The CPRA gives customers...
Blog

5 Examples of Spear Phishing Attacks

When it comes to cyber crime, hackers like to locate the most high-value targets, whether it’s a piece of infrastructure or an individual with access to privileged information, all while expending the least effort possible. In most examples of spear phishing attacks, a criminal will send out targeted attacks via email to multiple users. In these emails, the attacker will use...
Blog

What You Need to Know About the Kaseya Ransomware Outbreak

In early July, IT solutions provider and remote management solution provider Kaseya announced that it had fallen victim to a supply chain ransomware attack. During the attack, hackers leveraged a vulnerability in Kaseya’s VSA platform to encrypt the data of hundreds of downstream MSPs and their clients. The Kaseya ransomware outbreak is one of the latest high-profile...

Spear Phishing vs. Phishing: Everything You Need to Know

Spear phishing occurs when cyber criminals deploy targeted attacks against individuals and businesses alike via email. Using savvy tactics, hackers collect sensitive data about specific parties to construct messages that sound familiar and trustworthy. As its name implies, spear phishing falls under the larger umbrella category of phishing attacks that victimize end users and...
Blog

Examining The 2020 Healthcare Ransomware Surge

How to Protect Against Ryuk Ransomware As countries worldwide struggle to come to grips with the Covid-19 pandemic, attackers have attempted to capitalize by launching a wave of ransomware attacks on hospitals across the U.S. and Canada. These attacks have taken place in locations ranging from New York, Nebraska, Ohio, Missouri, and Michigan, to Montreal, by using Ryuk...
On-Demand Webinar

Everything You Ever Wanted to Know About the GDPR

DURATION: 45 MINUTES During this webcast, you will learn more about the GDPR's key concepts and principles, as well as the personal data rights protected under this regulation.   Watch the GDPR webcast and reduce the risk of facing penalties for non-compliance!   Image During this free webcast, learn more about: What is the GDPR...