Resources

On-Demand Webinar

2023 Gone Phishing Tournament Results Webinar

Watch the panel discussion break down the latest phishing statistics from the 2023 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives.
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Datasheet

Phishing Training for Microsoft 365 E5 Customers

Terranova Security’s phishing training content topics include (but are not limited to): Information Security Awareness Topics Business email compromise Email Identity Theft Introduction to information Security Malware Phishing Ransomware Social Engineering Microlearning Library Business email compromised (BEC) C-Level Email Impersonation Handling Unidentified...
Datasheet

Upgrade Security Awareness with Microsoft 365 and Terranova Security

Diverse Training for Global Teams Offering courses in major languages, extending a total of 40+, to meet the diverse needs of global workforces, ensuring consistent security practices across all regions. Metrics That Matter Use the Security Awareness Index to pinpoint your high-risk users and clearly define your cybersecurity training outcomes with measurable, data-driven...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Demo

Terranova Security and Microsoft

As Microsoft’s security awareness partner of choice, Terranova Security awareness content powers Attack Simulation Training, a key component of Microsoft Defender for Office 365. Learn more about the human-centric approach to security awareness training and content by booking a one-on-one demo. Your demo includes a complete overview of: Phishing, security awareness, social...
Trial

Phishing Simulation Free Trial

95% of data breaches are due to human error. Are you keeping your data safe?  Image Don’t let high-risk end user behaviors leave your sensitive information, networks, and systems at risk of a data breach. Give your employees and third-party vendors the knowledge they need to spot common phishing warning signs and keep critical data...
Blog

The 5 Most Common Supply Chain Attacks

Say, have you heard anything about supply chains lately? Of course, you have. This phrase has entered the zeitgeist with more gusto than Taylor Swift oozing rizz in a Chiefs jersey. When we talk about the price of things, be they groceries or concert tickets, the conversation inevitably turns to someone remarking on “the supply chain,” and the rest of us nod knowingly. Which...
Blog

How to Avoid Phishing Simulations False Positives?

This year is seeing more phishing attacks in more places, having more detrimental impacts. One security messaging provider noted a 61% increase in phishing attacks between April and October 2022 compared to the same period the previous year. Another report observed that when phishing attacks were successful in 2022, financial losses from those incidents increased by 76%. In...
Blog

The Chain Reaction: Why Cyber Security in Supply Chain Networks is Critical

Imagine countless organizations working together like a well-oiled machine to create and deliver the products and services we rely on. That’s what supply chain networks are. Like a machine, each connection is vital to make the whole thing work. It’s a delicate dance of supply and demand, where each organization plays its part in keeping the network alive and thriving. And...
Blog

March 2023 Marks the 19th Anniversary of Fraud Prevention Month in Canada

March is Fraud Prevention Month, and Terranova Security wants to take this opportunity to emphasize the importance of raising awareness on information security best practices. Let’s stop online fraud in its tracks. As security professionals focused on Information Security Awareness (ISA), much of what we do is fraud prevention. Our aims and actions have a direct link to Fraud...
Blog

How to Protect Your Sensitive Information from Word Document Malware

If you’re a company that uses email scanning technology as the first line of cyber defense, you should know about a recent slate of malicious Word document-based attacks. These attacks are designed to deliver malware and ransomware to targeted systems. Security researchers at Cisco Talos recently identified an attack where Word document files attached to emails were used to...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security...
Blog

How to Protect Against Identity Theft

Imagine waking up one day and the organizations you deal with – your bank, your workplace, the tax office, your educational institution – don’t recognize you as you. Sounds like science fiction, right? In its extreme version, it is. But versions of this story are playing out for people and organizations daily as incidences of identity theft occur more frequently around the...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their...
Blog

The 2020 Security Awareness Virtual Summit for Partners: Here’s What You Need to Know

Robust, engaging security awareness training is an essential part of strong cyber security practices, especially given the accelerated digital transformation and shift by many organizations to remote workforces. It can also be a crucial value-added product for resellers, distributors, MSSPs, OEMs partners and technology partners, who are looking to expand their portfolio,...
Video

How Security Awareness Training Targets and Changes User Phishing Behaviors

Learn the secrets behind effectively managing the human element of cyber security -- watching the Terranova Security presentation from the 2020 Forrester Security and Risk Virtual Forum on-demand! This presentation, from author and Terranova Security's Lise Lapointe, includes expert insight into: Why high-quality content that’s available in multiple formats, accessible to...
Guide

Phishing Kit

Blog

How to Protect Your Data from the Microsoft Office 365 Phishing Scam

Since December 2019, there has been a coordinated campaign of phishing attempts targeting Office 365 users. Cyber criminals have sent spoofed email, gathering the login credentials and payment details of Microsoft accounts in over 62 countries. According to one report, despite a 42% reduction in phishing attempts in 2019, scams like this Microsoft Office 365 campaign remain a...