Resources

Blog

Pig Butchering Scam – What It Is and How to Protect Yourself

Image Cyber threats are constantly evolving, and the most recent evolution of phishing scams is proving particularly effective. Boasting a gruesome name, pig butchering is a cyber threat that reels in victims and steals thousands, sometimes millions of dollars.  Pig butchering has quickly become one of the most lucrative scams thanks...
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Blog

7 Smishing Examples and How to Protect Yourself

Image With roughly 5 billion people—a whopping 65% of the global population—sending and receiving SMS messages, it’s no wonder that hackers have taken to SMS as a new way to lead cyber attacks. In 2022, 68.4 million Americans fell victim to a phone scam. And only 65% of Americans say they would delete a text if it came from an...
Blog

The 2023 Gone Phishing Tournament Results: Everything You Need to Know

The results of Fortra’s Gone Phishing Tournament are here, and they highlight the potential power and danger of phishing across the world. This global test uncovered that 1 in 10 individuals are susceptible to these attacks, which would have led to 90,000 compromised passwords if the campaign had been an actual cyber attack. This year’s tournament featured an updated email...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing, vishing, smishing, and social engineering. Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of...
Blog

Swipe Right on Cyber Security: Let’s Talk About Zodiac Signs

With Valentine’s Day upon us, our thoughts turn to love, compatibility, and cyber security. As Cupid strings his bow this Valentine’s Day, let’s explore how the stars might be influencing your approach to online security. Are you a Leo who roars against cyber threats, or a Pisces swimming through the sea of digital privacy? Remember, while the universe might hold many...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Blog

The 7 Most Dangerous Healthcare Cyber Attacks

While industries like banking and software can be devastated by cyber attacks, no other field is impacted by hackers like healthcare. As an example, it’s hard to forget attacks like the ransomware that brought all 400 locations of Universal Health Services to a standstill for months in the United States. Healthcare facilities often can’t operate if they don’t have access to...
Blog

Law 25: Everything You Need To Know to Ensure Compliance

Online privacy and data protection have become pressing issues in recent years that many governments have decided to legislate. The Legault CAQ government has been behind many digital-related innovations, so it’s not surprising to see legislation like this. This law is a legislative update since existing laws inadequately address digital data. It should be noted that Law 25...
Blog

The Evolution and Limitations of Multi-Factor Authentication

As careers, banking, and healthcare move online, the need for more secure authentication has become increasingly urgent. While passwords have been adopted as the most common form of authentication, they pose many problems in terms of cyber security. In recent years, especially since the rise of remote work in 2019, the adoption of multi-factor authentication (MFA) has steadily...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In...
Blog

Updated FCC Legislation Could Mean New Data Privacy Requirements for Telecoms

Telecommunications companies (telecoms) have been prime targets for cyber attackers. They operate critical infrastructure passage, and vast amounts of customer data pass through their networks. The United States Federal Communications Commission (FCC) is aiming to strengthen data security with new regulations around data breach reporting by communications carriers. The agency...
Blog

What's the Difference Between Smishing and Vishing?

An urgent voicemail message from the tax department. A text message from Microsoft tech support warning you about a problem with your computer. A caller asking you to confirm your mailing address and credit card number so you can collect your free prize. A text message requesting your confirmation of an Amazon shipment. These are all examples of smishing and vishing cyber...
Blog

The California Privacy Rights Act (CPRA) and How it Affects Your Business

New regulations are already keeping IT professionals on their toes in 2023. One monumental change for California residents and businesses is the California Privacy Rights Act (CPRA). The legislation came into force on January 1, 2023. Legislators drafted the new rules to empower consumers and close gaps in the California Consumer Privacy Act (CCPA). The CPRA gives customers...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security...
Blog

How to Successfully Manage Repeat Clickers

(7 min read) Using online security awareness training to lower your click rate Recognizing a potential phishing email is the first step in avoiding falling victim to a cyber attack. The next and most important step is knowing what to do with this email. Ideally, you want your employees to report the phishing email to you and then delete the message. However, curiosity is...
Blog

Governance and Information Security

Information security governance is a subset of corporate governance and can complete or encompass the governance of information technologies. It directs or strategically aligns information security activities and ensures that the company’s business objectives are reached. It also guarantees that information security risks are adequately managed and that information resources...
Blog

Business Continuity Management Program BCM (part 2)

As a follow up to the Business Continuity Management program article, here is a more detailed description of the development and implementation phase objectives and content of the Business Continuity Plan (BCP) for major incidents. This plan is in fact a set of plans which is comprised of the following main components: Emergency action plan and damage assessment This is a...
Blog

Supplementary guide to achieving PCI-DSS compliance cloud computing

Cloud computing services require special attention in regards to information security and privacy. This is especially important when using credit card data while cloud computing in order to meet PCI-DSS ("Payment Card Industry – Data Security Standard") standards. To this end, the SSC ("Standard Security Council") published a document entitled “Information Supplement: PCI DSS...