Resources

On-Demand Webinar

2023 Gone Phishing Tournament Results Webinar

Watch the panel discussion break down the latest phishing statistics from the 2023 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives.
Blog

What is Baiting in Cyber Security?

Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023 Data Breach Report, 74% of...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing, vishing, smishing, and social engineering. Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of an attractive and...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes, easily generated and cost...
Trial

Phishing Simulation Free Trial

95% of data breaches are due to human error. Are you keeping your data safe?  Don’t let high-risk end user behaviors leave your sensitive information, networks, and systems at risk of a data breach. Give your employees and third-party vendors the knowledge they need to spot common phishing warning signs and keep critical data and assets out of the...
Blog

131 Cyber Security Statistics: 2024 Trends and Data

Cyber security awareness is an everyday job, and it’s easy to fall into a false sense of security once you have a solid plan in place. Every year, statistics are a reminder that hackers and scammers never sleep. New trends and attack types pop up daily, making it difficult to keep track. This list is a rundown of the most important statistics of the year, allowing you to get a good overview of...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In another trend,...
Blog

8 Examples of Vishing and How to Beat Them

Less of a cyber security threat and closer to a scam, Vishing refers to attempts to steal information or money over the phone by convincing the victim. These calls often use personal data acquired through previous cyber attacks to gain their victim’s trust. This type of threat is definitely on the rise—especially with the help of AI. Like many other hacks and scams, Vishing is a popular attack...
Blog

5 Examples of Business Email Compromise Attacks

Most skilled cyber attackers don't need exploits to access an enterprise network. In many examples of Business Email Compromise (BEC) attacks, all it takes is a simple phishing scam to trick the user into handing over their login credentials. In these attacks, a hacker will send an employee a phishing email posing as a trusted individual to trick the victim into handing over sensitive information...
Blog

What's the Difference Between Smishing and Vishing?

An urgent voicemail message from the tax department. A text message from Microsoft tech support warning you about a problem with your computer. A caller asking you to confirm your mailing address and credit card number so you can collect your free prize. A text message requesting your confirmation of an Amazon shipment. These are all examples of smishing and vishing cyber attacks. They have one...
Blog

March 2023 Marks the 19th Anniversary of Fraud Prevention Month in Canada

March is Fraud Prevention Month, and Terranova Security wants to take this opportunity to emphasize the importance of raising awareness on information security best practices. Let’s stop online fraud in its tracks. As security professionals focused on Information Security Awareness (ISA), much of what we do is fraud prevention. Our aims and actions have a direct link to Fraud Prevention Month,...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security awareness training, with...
Blog

How to Protect Against Identity Theft

Imagine waking up one day and the organizations you deal with – your bank, your workplace, the tax office, your educational institution – don’t recognize you as you. Sounds like science fiction, right? In its extreme version, it is. But versions of this story are playing out for people and organizations daily as incidences of identity theft occur more frequently around the world. In 2022, the...
Video

How Security Awareness Training Targets and Changes User Phishing Behaviors

Learn the secrets behind effectively managing the human element of cyber security -- watching the Terranova Security presentation from the 2020 Forrester Security and Risk Virtual Forum on-demand! This presentation, from author and Terranova Security's Lise Lapointe, includes expert insight into: Why high-quality content that’s available in multiple formats, accessible to all users, and...
Guide

Phishing Kit

Blog

How to Successfully Manage Repeat Clickers

(7 min read) Using online security awareness training to lower your click rate Recognizing a potential phishing email is the first step in avoiding falling victim to a cyber attack. The next and most important step is knowing what to do with this email. Ideally, you want your employees to report the phishing email to you and then delete the message. However, curiosity is extremely powerful....
On-Demand Webinar

How Does Your Click Rate Stack Up?

Benchmarking statistics related to phishing simulations are critical for driving behavioral change. Based on the recent results of the 2019 Gone Phishing Tournament, learn how the click rate data gathered reinforces the importance of implementing a program that combines rich and engaging content for security awareness training and phishing simulations based on real-life scenarios. You will also...

Identity Theft

Identity theft is not a new phenomenon, but has evolved with the advent of information technology. Nowadays, access to a large amount of information available on the Internet, the exploitation of IT or the use of various scams allow fraudsters to obtain private or confidential information about their victims in order to steal their identity and then commit malfeasance. Information sought for...