Resources

On-Demand Webinar

2023 Gone Phishing Tournament Results Webinar

Watch the panel discussion break down the latest phishing statistics from the 2023 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives.
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Datasheet

Phishing Training for Microsoft 365 E5 Customers

Terranova Security’s phishing training content topics include (but are not limited to): Information Security Awareness Topics Business email compromise Email Identity Theft Introduction to information Security Malware Phishing Ransomware Social Engineering Microlearning Library Business email compromised (BEC) C-Level Email Impersonation Handling Unidentified...
Datasheet

Upgrade Security Awareness with Microsoft 365 and Terranova Security

Diverse Training for Global Teams Offering courses in major languages, extending a total of 40+, to meet the diverse needs of global workforces, ensuring consistent security practices across all regions. Metrics That Matter Use the Security Awareness Index to pinpoint your high-risk users and clearly define your cybersecurity training outcomes with measurable, data-driven...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Demo

Terranova Security and Microsoft

As Microsoft’s security awareness partner of choice, Terranova Security awareness content powers Attack Simulation Training, a key component of Microsoft Defender for Office 365. Learn more about the human-centric approach to security awareness training and content by booking a one-on-one demo. Your demo includes a complete overview of: Phishing, security awareness, social...
Trial

Phishing Simulation Free Trial

95% of data breaches are due to human error. Are you keeping your data safe?  Image Don’t let high-risk end user behaviors leave your sensitive information, networks, and systems at risk of a data breach. Give your employees and third-party vendors the knowledge they need to spot common phishing warning signs and keep critical data...
Blog

131 Cyber Security Statistics: 2024 Trends and Data

Cyber security awareness is an everyday job, and it’s easy to fall into a false sense of security once you have a solid plan in place. Every year, statistics are a reminder that hackers and scammers never sleep. New trends and attack types pop up daily, making it difficult to keep track. This list is a rundown of the most important statistics of the year, allowing you to get a...
Blog

Protecting Retail Businesses from Cyber Attacks

Retail stores are one of the oldest ways humans exchange goods and services. As they evolve, one of the most significant shifts they have undergone is the dramatic increase in technology integration within their operations. From tools to check stock to staffing management and cash registers, retail stores rely heavily on technology for almost every aspect of their business....
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In...
Blog

5 Examples of Business Email Compromise Attacks

Most skilled cyber attackers don't need exploits to access an enterprise network. In many examples of Business Email Compromise (BEC) attacks, all it takes is a simple phishing scam to trick the user into handing over their login credentials. In these attacks, a hacker will send an employee a phishing email posing as a trusted individual to trick the victim into handing over...
Blog

How To Prevent Ransomware

To prevent ransomware, companies need to focus on giving their employees actionable security awareness training that educates, empowers, and motivates. For this to happen, employees must understand the facts around ransomware and the profound, long-term impact it can have on the company. Once a ransomware attack is successfully executed, there are very few options for the...
Blog

How to Protect Your Sensitive Information from Word Document Malware

If you’re a company that uses email scanning technology as the first line of cyber defense, you should know about a recent slate of malicious Word document-based attacks. These attacks are designed to deliver malware and ransomware to targeted systems. Security researchers at Cisco Talos recently identified an attack where Word document files attached to emails were used to...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security...
Blog

What You Need to Know About the Kaseya Ransomware Outbreak

In early July, IT solutions provider and remote management solution provider Kaseya announced that it had fallen victim to a supply chain ransomware attack. During the attack, hackers leveraged a vulnerability in Kaseya’s VSA platform to encrypt the data of hundreds of downstream MSPs and their clients. The Kaseya ransomware outbreak is one of the latest high-profile...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their...
Blog

Examining The 2020 Healthcare Ransomware Surge

How to Protect Against Ryuk Ransomware As countries worldwide struggle to come to grips with the Covid-19 pandemic, attackers have attempted to capitalize by launching a wave of ransomware attacks on hospitals across the U.S. and Canada. These attacks have taken place in locations ranging from New York, Nebraska, Ohio, Missouri, and Michigan, to Montreal, by using Ryuk...
Blog

The 2020 Security Awareness Virtual Summit for Partners: Here’s What You Need to Know

Robust, engaging security awareness training is an essential part of strong cyber security practices, especially given the accelerated digital transformation and shift by many organizations to remote workforces. It can also be a crucial value-added product for resellers, distributors, MSSPs, OEMs partners and technology partners, who are looking to expand their portfolio,...
Video

How Security Awareness Training Targets and Changes User Phishing Behaviors

Learn the secrets behind effectively managing the human element of cyber security -- watching the Terranova Security presentation from the 2020 Forrester Security and Risk Virtual Forum on-demand! This presentation, from author and Terranova Security's Lise Lapointe, includes expert insight into: Why high-quality content that’s available in multiple formats, accessible to...