Resources

Datasheet

Phishing Training for Microsoft 365 E5 Customers

Terranova Security’s phishing training content topics include (but are not limited to): Information Security Awareness Topics Business email compromise Email Identity Theft Introduction to information Security Malware Phishing Ransomware Social Engineering Microlearning Library Business email compromised (BEC) C-Level Email Impersonation Handling Unidentified...
Datasheet

Upgrade Security Awareness with Microsoft 365 and Terranova Security

Diverse Training for Global Teams Offering courses in major languages, extending a total of 40+, to meet the diverse needs of global workforces, ensuring consistent security practices across all regions. Metrics That Matter Use the Security Awareness Index to pinpoint your high-risk users and clearly define your cybersecurity training outcomes with measurable, data-driven...
Demo

Terranova Security and Microsoft

As Microsoft’s security awareness partner of choice, Terranova Security awareness content powers Attack Simulation Training, a key component of Microsoft Defender for Office 365. Learn more about the human-centric approach to security awareness training and content by booking a one-on-one demo. Your demo includes a complete overview of: Phishing, security awareness, social...
Blog

The 5 Most Common Supply Chain Attacks

Say, have you heard anything about supply chains lately? Of course, you have. This phrase has entered the zeitgeist with more gusto than Taylor Swift oozing rizz in a Chiefs jersey. When we talk about the price of things, be they groceries or concert tickets, the conversation inevitably turns to someone remarking on “the supply chain,” and the rest of us nod knowingly. Which...
Blog

The Chain Reaction: Why Cyber Security in Supply Chain Networks is Critical

Imagine countless organizations working together like a well-oiled machine to create and deliver the products and services we rely on. That’s what supply chain networks are. Like a machine, each connection is vital to make the whole thing work. It’s a delicate dance of supply and demand, where each organization plays its part in keeping the network alive and thriving. And...
Blog

The Security Risks of Improper Employee Offboarding and How to Prevent It

Employees come and go for a variety of reasons. If you’re lucky, they’ll be very cooperative with the offboarding process, but this isn’t always the case. And even if they are, you still have to take it with a grain of salt. Some say that calm and cooperative offboarding is often the most dangerous because people aren’t as diligent when the situation seems lax. If these...
Blog

March 2023 Marks the 19th Anniversary of Fraud Prevention Month in Canada

March is Fraud Prevention Month, and Terranova Security wants to take this opportunity to emphasize the importance of raising awareness on information security best practices. Let’s stop online fraud in its tracks. As security professionals focused on Information Security Awareness (ISA), much of what we do is fraud prevention. Our aims and actions have a direct link to Fraud...
Blog

How to Transition from Data Protection to Cyber Culture

The way we think about data protection is changing. Cyber culture is emerging as the new norm, and organizations must adapt their strategies to stay ahead of the curve. Data protection has traditionally focused on preventing breaches and protecting sensitive information. However, cyber culture goes beyond this by encompassing all aspects of online life. It includes everything...
Blog

How to Protect Your Sensitive Information from Word Document Malware

If you’re a company that uses email scanning technology as the first line of cyber defense, you should know about a recent slate of malicious Word document-based attacks. These attacks are designed to deliver malware and ransomware to targeted systems. Security researchers at Cisco Talos recently identified an attack where Word document files attached to emails were used to...
Blog

How to Protect Against Identity Theft

Imagine waking up one day and the organizations you deal with – your bank, your workplace, the tax office, your educational institution – don’t recognize you as you. Sounds like science fiction, right? In its extreme version, it is. But versions of this story are playing out for people and organizations daily as incidences of identity theft occur more frequently around the...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their...
Blog

Learn How Security Awareness Can Help Prevent Insider Threats in Your Organization

Actionable security awareness tips on how employees can prevent insider threats  A misplaced USB drive with confidential data. An opportunistic employee sharing confidential information with a competitor. An employee who accidentally clicks a phishing email. These are all examples of insider threats to your organization. Insider threats unfortunately are not simply the stuff...
Blog

The 2020 Security Awareness Virtual Summit for Partners: Here’s What You Need to Know

Robust, engaging security awareness training is an essential part of strong cyber security practices, especially given the accelerated digital transformation and shift by many organizations to remote workforces. It can also be a crucial value-added product for resellers, distributors, MSSPs, OEMs partners and technology partners, who are looking to expand their portfolio,...
Blog

How to Protect Your Data from the Microsoft Office 365 Phishing Scam

Since December 2019, there has been a coordinated campaign of phishing attempts targeting Office 365 users. Cyber criminals have sent spoofed email, gathering the login credentials and payment details of Microsoft accounts in over 62 countries. According to one report, despite a 42% reduction in phishing attempts in 2019, scams like this Microsoft Office 365 campaign remain a...
Press Release

Terranova Security Partners with Microsoft

Bringing the Best in Security Awareness Content to Microsoft Customers Terranova Security has announced that it has partnered with Microsoft Microsoft is leveraging our phishing, security awareness, social engineering, and cyber security content in Microsoft Office 365 Advanced Threat Capabilities (Office 365 ATP). “Microsoft’s technology and platform enriches us with...
Blog

Cyber Security Breaches – Reduce The Human Risk Factor

You can have the most powerful, cutting-edge security technology in the world, but if a user clicks on the link in a malicious email, lets a stranger tailgate into your building or uses 1234 as their login password, they unwittingly open your organization up to a cyber security breach. The fact is that the human risk factor remains your greatest point of vulnerability when it...
Guide

The Human Fix To Human Risk

Discover the secret to making your employees your most robust defense against cyber attacks. Flip the narrative with The Human Fix to Human Risk.

Identity Theft

Identity theft is not a new phenomenon, but has evolved with the advent of information technology. Nowadays, access to a large amount of information available on the Internet, the exploitation of IT or the use of various scams allow fraudsters to obtain private or confidential information about their victims in order to steal their identity and then commit malfeasance. ...