Resources

On-Demand Webinar

2023 Gone Phishing Tournament Results Webinar

Watch the panel discussion break down the latest phishing statistics from the 2023 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives.
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Trial

Phishing Simulation Free Trial

95% of data breaches are due to human error. Are you keeping your data safe?  Image Don’t let high-risk end user behaviors leave your sensitive information, networks, and systems at risk of a data breach. Give your employees and third-party vendors the knowledge they need to spot common phishing warning signs and keep critical data...
Blog

The 5 Most Common Supply Chain Attacks

Say, have you heard anything about supply chains lately? Of course, you have. This phrase has entered the zeitgeist with more gusto than Taylor Swift oozing rizz in a Chiefs jersey. When we talk about the price of things, be they groceries or concert tickets, the conversation inevitably turns to someone remarking on “the supply chain,” and the rest of us nod knowingly. Which...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In...
Blog

The Chain Reaction: Why Cyber Security in Supply Chain Networks is Critical

Imagine countless organizations working together like a well-oiled machine to create and deliver the products and services we rely on. That’s what supply chain networks are. Like a machine, each connection is vital to make the whole thing work. It’s a delicate dance of supply and demand, where each organization plays its part in keeping the network alive and thriving. And...
Blog

Android vs iOS: Which Operating System is Safer?

Cellphones have seen one of the most dramatic technological growths of any hardware in recent history. From simple portable phones a few decades ago, they’ve become fully-fledged computers with their own OS and applications used daily by most people worldwide. Smartphones have become such a fixture of life, and hackers and scammers have been working to exploit these devices...
Blog

Don’t Be A Victim of CEO Fraud

Everyone wants to look good in front of their boss. Which is exactly why an urgent email from the CEO of your company is guaranteed to catch your attention. You’re more likely to act on the request immediately without questioning the details. But what if that email didn’t come from your boss? All it takes is one savvy email that encourages an employee to act on behalf of...
Blog

4 Examples of CEO Fraud and How to Prevent Them

Everyone wants to impress their boss, which is exactly what scammers rely on nowadays to carry out sophisticated phishing attacks called CEO fraud. Examples of CEO fraud are becoming increasingly common, with attackers regularly sending out phishing emails to an organization's employees and impersonating the top executive. This often comes with a demand at the end of the day...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their...
Video

How Security Awareness Training Targets and Changes User Phishing Behaviors

Learn the secrets behind effectively managing the human element of cyber security -- watching the Terranova Security presentation from the 2020 Forrester Security and Risk Virtual Forum on-demand! This presentation, from author and Terranova Security's Lise Lapointe, includes expert insight into: Why high-quality content that’s available in multiple formats, accessible to...
Guide

Phishing Kit

Blog

This is Why You Need Mobile Responsive Security Awareness Training

(7 min read) Hint: It has everything to do with effective mobile learning. The past decade’s explosion of smartphone and tablet usage has magnified the importance of well-designed mobile responsive content as a vital part of any training program. Recent studies echo clear mobile learning preference statistics, including how: 70% of learners feel more motivated when training...
Blog

How to Successfully Manage Repeat Clickers

(7 min read) Using online security awareness training to lower your click rate Recognizing a potential phishing email is the first step in avoiding falling victim to a cyber attack. The next and most important step is knowing what to do with this email. Ideally, you want your employees to report the phishing email to you and then delete the message. However, curiosity is...
On-Demand Webinar

How Does Your Click Rate Stack Up?

Benchmarking statistics related to phishing simulations are critical for driving behavioral change. Based on the recent results of the 2019 Gone Phishing Tournament, learn how the click rate data gathered reinforces the importance of implementing a program that combines rich and engaging content for security awareness training and phishing simulations based on real-life...