Resources

Blog

The Crypto Crash: How it Affects Cyber Security in 2023 and What to Do About It

The crypto market has been on a wild ride over the past few years, with prices soaring to all-time highs in 2017 and then crashing just as dramatically in 2018. And while the market has been relatively stable in recent months, many experts predict another crash in 2023. But what does this mean for cyber security? In this article, we’ll explore the potential effects of the crypto crash on...
Blog

4 Examples of CEO Fraud and How to Prevent Them

Everyone wants to impress their boss, which is exactly what scammers rely on nowadays to carry out sophisticated phishing attacks called CEO fraud. Examples of CEO fraud are becoming increasingly common, with attackers regularly sending out phishing emails to an organization's employees and impersonating the top executive. This often comes with a demand at the end of the day that must be...
Blog

6 Things to Learn from the Garmin Security Breach

As much as we can say that cyber security measures are advancing, we can say the same about cyber criminals and their strategies. In 2022, ransomware attacks occurred every 11 seconds on average, at a global annual cost to businesses and governments of $20 billion US. Costs are rising in part due to the growing ransoms demanded from victims. While estimates of the average ransomware payout in...
Blog

Yes, Cybercriminals Can Use ChatGPT to Their Advantage, Too

In the age of robots and artificial intelligence comes another player in the AI market: ChatGPT (Generative Pre-trained Transformer). Since its release, cyber security professionals have unlocked various opportunities with its features. Namely, it can answer prompts, write codes on demand, detect phishing emails, and crack passwords. In a nutshell, ChatGPT can be an invaluable tool for security...
Blog

Got Malware? The Risk of Buying This Smart ID Card Reader from Amazon

KrebsOnSecurity blog recently reported on a popular, low-cost Common Access Card (CAC) reader available on Amazon that came with drivers infected by malware. A compromised smart ID card reader can bring severe consequences to both government and private organizations. It gives hackers an easy backdoor means of infiltrating networks and systems, which can leave sensitive information vulnerable...
Blog

How to Protect Your Sensitive Information from Word Document Malware

If you’re a company that uses email scanning technology as the first line of cyber defense, you should know about a recent slate of malicious Word document-based attacks. These attacks are designed to deliver malware and ransomware to targeted systems. Security researchers at Cisco Talos recently identified an attack where Word document files attached to emails were used to deliver Cobalt Strike...
Blog

Gift Card Scams: How to Easily Spot and Avoid These Cyber Threats

Did you know that gift card scams are among the most popular cyber threats? The same things that make gift cards popular with consumers—convenience and ease of use—also make them attractive to scammers as a vehicle for fraud. Gift cards, also known as gift certificates or vouchers, have topped the list of reported fraud payment methods every year since 2018, according to the Federal Trade...
Blog

5 Examples of Spear Phishing Attacks

When it comes to cyber crime, hackers like to locate the most high-value targets, whether it’s a piece of infrastructure or an individual with access to privileged information, all while expending the least effort possible. In most examples of spear phishing attacks, a criminal will send out targeted attacks via email to multiple users. In these emails, the attacker will use high-pressure...
Blog

7 Types of Spoofing Attacks And How To Detect Them

Spoofing refers to an attack where hackers use various ways to disguise their identity so that their victims think they are talking to their coworker, boss, or business. The methods used to achieve this are the typical phishing tropes such as fake websites, links, and social engineering. When spoofing is involved, it’s often more helpful to focus on detecting the facade rather than looking at the...
Blog

Top Examples of Malware Attacks

Malware is perhaps the most widely known out of all IT security threats. Since 1986, malware has become a significant concern for enterprise users, with recent examples including the Colonial Pipeline attack, Kaseya ransomware attack, and the SolarWinds Dark Halo breach. However, these attacks are just the tip of the iceberg, with many businesses falling victim to malware and ransomware attacks...
Blog

What You Need to Know About the Kaseya Ransomware Outbreak

In early July, IT solutions provider and remote management solution provider Kaseya announced that it had fallen victim to a supply chain ransomware attack. During the attack, hackers leveraged a vulnerability in Kaseya’s VSA platform to encrypt the data of hundreds of downstream MSPs and their clients. The Kaseya ransomware outbreak is one of the latest high-profile ransomware attacks targeting...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their credentials to sell...
Blog

How To Build a Strong Security Awareness Program in 2021

Discover security awareness trends and best practices for 2021 Your employees are your first line of defense against cyber security attacks. The strength of your security awareness program depends on every employee in your organization. As part of your organizational goals and plans for 2021, you need to prioritize building a cyber secure and aware culture. This requires an ongoing commitment...
Blog

Data Breaches in 2020: The Year in Review

The disruption caused by the Covid-19 pandemic saw enterprises across the globe rapidly adopt remote working to support social distancing and comply with quarantine restrictions implemented by national governments. Amid this chaos, many cyber criminals created new phishing scams and other online threats, leading to many high profile data breaches. One of the most alarming trends that emerged this...
Blog

How to Stop Your Employees Falling Victim to Shipping Notification Scams this Holiday Season

With Black Friday, Cyber Monday, Thanksgiving, and the Christmas holidays fast approaching, cyber criminals are working round the clock to create new scams, such as the shipping notification scam, to phish for private information and commit identity fraud. As many employees will be shopping online during working hours, cyber security leaders need to educate employees on phishing threats and teach...
Blog

How To Protect Remote Financial Services Employees from Cyber Attacks

Security awareness training for financial services and bank employees must be a top priority. While financial services institutions have long been prime targets for cybercriminals, as most attacks are financially motivated, the shift to remote work business models and operations has heightened cyber security risk levels. Recent data reinforces why financial services CISOs and security leaders need...
Guide

Phishing Awareness Training Kit

Use these free phishing awareness resources to promote a security-aware workforce. The kit includes phishing infographics, end-user training videos and tips on how to recognize phishing emails.
Blog

How to Protect Your Data from the Microsoft Office 365 Phishing Scam

Since December 2019, there has been a coordinated campaign of phishing attempts targeting Office 365 users. Cyber criminals have sent spoofed email, gathering the login credentials and payment details of Microsoft accounts in over 62 countries. According to one report, despite a 42% reduction in phishing attempts in 2019, scams like this Microsoft Office 365 campaign remain a significant threat...