Resources

Blog

Gift Card Scams: How to Easily Spot and Avoid These Cyber Threats

Did you know that gift card scams are among the most popular cyber threats? The same things that make gift cards popular with consumers—convenience and ease of use—also make them attractive to scammers as a vehicle for fraud. Gift cards, also known as gift certificates or vouchers, have topped the list of reported fraud payment methods every year since 2018, according to the Federal Trade...
Guide

From Data Protection to Cyber Culture

Using security awareness training to build strong cyber security into your organizational culture is crucial to keep sensitive information safe. But is your awareness training program resonating with employees? Terranova Security, in collaboration with recognized research firm IPSOS, answer this question and many more in this new report that truly reflects employee attitudes towards security...
Blog

How to Choose the Best Security Awareness Training Topics for Your Training Program

The secret of any good security awareness training program is teaching your employees how to mitigate the threats they’re most likely to encounter in the workplace. To do this, you need to choose your security awareness training topics carefully. No two organizations have the same infrastructure, vulnerabilities, or user access policies to sensitive data, so there’s no one-size-fits-all training...
blog

5 Ways to Be Prepared for QR Code Scams

Restaurant menus worldwide have been replaced by QR codes stuck to the table during the COVID-19 pandemic. Physical menus were judged too difficult to clean and could act as infection vectors. Since everyone has a smartphone nowadays, QR codes were attractive alternatives instead of asking clients to type in the restaurant’s URL on their phones. Before, QR codes were mainly used for advertising...
Guide

2021 Phishing Benchmark Global Report

The Phishing Benchmark Global Report provides organizations everywhere with data-driven insights from the latest Gone Phishing Tournament™, a free annual cyber security event that coincides with Cybersecurity Awareness Month. Drive effective behavior change and strengthen your security awareness training initiatives with in-depth benchmarking data and expert guidance.
blog

What is Trap Phishing?

Trap phishing is one of the most valuable intelligence-gathering tools cyber criminals have at their disposal. Hackers routinely send out emails, phone calls, and messages to trick the recipients into handing over personal information, clicking on a web link,or downloading a malicious attachment and infecting their device. These trap phishing attacks, more commonly referred to as phishing scams...
Blog

What is a Zero Trust Access Network

None of the innovations seen in workplaces over the years posed challenges as significant as remote work. Even before hybrid workforces were the norm, many companies worldwide found themselves consolidated in large multinationals with employees all over the globe. The leading problem companies face, no matter the industry, is giving all their employees the same working experience, regardless of...
Guide

The Definitive Guide to Security Awareness Training

Learn about the 4 pillars of successful security awareness training: High-Quality Content Personalized vs. Pre-Built Training Options Risk-Based and Role-Based Training Options Real-World Phishing Simulations
Blog

5 Examples of Spear Phishing Attacks

When it comes to cyber crime, hackers like to locate the most high-value targets, whether it’s a piece of infrastructure or an individual with access to privileged information, all while expending the least effort possible. In most examples of spear phishing attacks, a criminal will send out targeted attacks via email to multiple users. In these emails, the attacker will use high-pressure...
Press Release

HelpSystems Acquires Terranova Security to Aid Global Customers in Building Localized Employee Security Awareness Training

Terranova Security helps users spot email phishing attempts and other cyberattacks through education and simulation available in 40+ languages MINNEAPOLIS (April 8, 2022) — HelpSystems ( now Fortra ) announced today the acquisition of Terranova Security, a leader in global phishing simulation and security awareness training. Available in more than 40 languages, Terranova Security’s platform and...
Blog

How to Build a Successful Phishing Simulation Campaign

Phishing threats are everywhere, and if your employees don’t know how to spot them, you’re putting your information at risk. Knowing how to build a successful phishing simulation is vital for identifying how well employees can spot the latest threats and ensuring they know how to spot them independently. Unfortunately, many organizations fail to offer adequate security awareness training , with...
On-Demand Webinar

Terranova Security and Microsoft Present the Latest Global Phishing Benchmarks and Recommendations

Get the latest phishing benchmarking statistics from the 2021 Gone Phishing Tournament and learn how they can strengthen your security awareness initiatives in the coming year by attending the Phishing Benchmark Global Report Results webcast event. Terranova Security and Microsoft present highlights from the Tournament’s results and answer questions like: What geographic region had the best (and...
Blog

What You Need to Know About the Kaseya Ransomware Outbreak

In early July, IT solutions provider and remote management solution provider Kaseya announced that it had fallen victim to a supply chain ransomware attack. During the attack, hackers leveraged a vulnerability in Kaseya’s VSA platform to encrypt the data of hundreds of downstream MSPs and their clients. The Kaseya ransomware outbreak is one of the latest high-profile ransomware attacks targeting...
Blog

7 Important Takeaways from the 2021 Security Awareness Virtual Summit

On June 22nd, Terranova Security hosted the 2021 edition of the Security Awareness Virtual Summit. Sponsored by Microsoft, the virtual event boasted sessions featuring speakers from some of the cyber security industry’s most recognized entities, including the National Cyber Security Alliance (NCSA) and Gartner. The event’s lineup also featured a panel discussion featuring security awareness...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their credentials to sell...
On-Demand Webinar

Terranova Security and Microsoft Present Global Phishing Benchmarks and Recommendations

Get the latest phishing statistics from the 2020 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives. Watch the Phishing Benchmark Global Report Results webcast. Theo Zafirakos of Terranova Security and Brandon Koeller from Microsoft present highlights from the Tournament’s results and answer questions like: What industry is...
blog

Spear Phishing vs. Phishing: Everything You Need to Know

Spear phishing occurs when cyber criminals deploy targeted attacks against individuals and businesses alike via email. Using savvy tactics, hackers collect sensitive data about specific parties to construct messages that sound familiar and trustworthy. As its name implies, spear phishing falls under the larger umbrella category of phishing attacks that victimize end users and organizations daily...
Blog

How To Build a Strong Security Awareness Program in 2021

Discover security awareness trends and best practices for 2021 Your employees are your first line of defense against cyber security attacks. The strength of your security awareness program depends on every employee in your organization. As part of your organizational goals and plans for 2021, you need to prioritize building a cyber secure and aware culture. This requires an ongoing commitment from...