Resources

On-Demand Webinar

2023 Gone Phishing Tournament Results Webinar

Watch the panel discussion break down the latest phishing statistics from the 2023 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives.
Blog

Pig Butchering Scam – What It Is and How to Protect Yourself

Image Cyber threats are constantly evolving, and the most recent evolution of phishing scams is proving particularly effective. Boasting a gruesome name, pig butchering is a cyber threat that reels in victims and steals thousands, sometimes millions of dollars.  Pig butchering has quickly become one of the most lucrative scams thanks...
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Blog

7 Smishing Examples and How to Protect Yourself

Image With roughly 5 billion people—a whopping 65% of the global population—sending and receiving SMS messages, it’s no wonder that hackers have taken to SMS as a new way to lead cyber attacks. In 2022, 68.4 million Americans fell victim to a phone scam. And only 65% of Americans say they would delete a text if it came from an...
Blog

The 2023 Gone Phishing Tournament Results: Everything You Need to Know

The results of Fortra’s Gone Phishing Tournament are here, and they highlight the potential power and danger of phishing across the world. This global test uncovered that 1 in 10 individuals are susceptible to these attacks, which would have led to 90,000 compromised passwords if the campaign had been an actual cyber attack. This year’s tournament featured an updated email...
Demo

Ensure Compliance With Quebec's Law 25

Your one-on-one demo includes a complete overview of the: User-friendly and intuitive security awareness platform High quality content and customizable options Targeted phishing simulation by risk profile and just-in-time training Integrated gamification for increasing user participation and motivation Critical metrics and KPIs provided in the reporting dashboards   ...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing, vishing, smishing, and social engineering. Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of...
Blog

Swipe Right on Cyber Security: Let’s Talk About Zodiac Signs

With Valentine’s Day upon us, our thoughts turn to love, compatibility, and cyber security. As Cupid strings his bow this Valentine’s Day, let’s explore how the stars might be influencing your approach to online security. Are you a Leo who roars against cyber threats, or a Pisces swimming through the sea of digital privacy? Remember, while the universe might hold many...
Datasheet

Phishing Training for Microsoft 365 E5 Customers

Terranova Security’s phishing training content topics include (but are not limited to): Information Security Awareness Topics Business email compromise Email Identity Theft Introduction to information Security Malware Phishing Ransomware Social Engineering Microlearning Library Business email compromised (BEC) C-Level Email Impersonation Handling Unidentified...
Datasheet

Upgrade Security Awareness with Microsoft 365 and Terranova Security

Diverse Training for Global Teams Offering courses in major languages, extending a total of 40+, to meet the diverse needs of global workforces, ensuring consistent security practices across all regions. Metrics That Matter Use the Security Awareness Index to pinpoint your high-risk users and clearly define your cybersecurity training outcomes with measurable, data-driven...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Blog

The 7 Most Dangerous Healthcare Cyber Attacks

While industries like banking and software can be devastated by cyber attacks, no other field is impacted by hackers like healthcare. As an example, it’s hard to forget attacks like the ransomware that brought all 400 locations of Universal Health Services to a standstill for months in the United States. Healthcare facilities often can’t operate if they don’t have access to...
Demo

Terranova Security and Microsoft

As Microsoft’s security awareness partner of choice, Terranova Security awareness content powers Attack Simulation Training, a key component of Microsoft Defender for Office 365. Learn more about the human-centric approach to security awareness training and content by booking a one-on-one demo. Your demo includes a complete overview of: Phishing, security awareness, social...
Trial

Phishing Simulation Free Trial

95% of data breaches are due to human error. Are you keeping your data safe?  Image Don’t let high-risk end user behaviors leave your sensitive information, networks, and systems at risk of a data breach. Give your employees and third-party vendors the knowledge they need to spot common phishing warning signs and keep critical data...
Blog

Law 25: Everything You Need To Know to Ensure Compliance

Online privacy and data protection have become pressing issues in recent years that many governments have decided to legislate. The Legault CAQ government has been behind many digital-related innovations, so it’s not surprising to see legislation like this. This law is a legislative update since existing laws inadequately address digital data. It should be noted that Law 25...
Blog

The Evolution and Limitations of Multi-Factor Authentication

As careers, banking, and healthcare move online, the need for more secure authentication has become increasingly urgent. While passwords have been adopted as the most common form of authentication, they pose many problems in terms of cyber security. In recent years, especially since the rise of remote work in 2019, the adoption of multi-factor authentication (MFA) has steadily...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In...
Blog

Updated FCC Legislation Could Mean New Data Privacy Requirements for Telecoms

Telecommunications companies (telecoms) have been prime targets for cyber attackers. They operate critical infrastructure passage, and vast amounts of customer data pass through their networks. The United States Federal Communications Commission (FCC) is aiming to strengthen data security with new regulations around data breach reporting by communications carriers. The agency...
Blog

What's the Difference Between Smishing and Vishing?

An urgent voicemail message from the tax department. A text message from Microsoft tech support warning you about a problem with your computer. A caller asking you to confirm your mailing address and credit card number so you can collect your free prize. A text message requesting your confirmation of an Amazon shipment. These are all examples of smishing and vishing cyber...