Resources

Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing, vishing, smishing, and social engineering. Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of...
Datasheet

Phishing Training for Microsoft 365 E5 Customers

Terranova Security’s phishing training content topics include (but are not limited to): Information Security Awareness Topics Business email compromise Email Identity Theft Introduction to information Security Malware Phishing Ransomware Social Engineering Microlearning Library Business email compromised (BEC) C-Level Email Impersonation Handling Unidentified...
Datasheet

Upgrade Security Awareness with Microsoft 365 and Terranova Security

Diverse Training for Global Teams Offering courses in major languages, extending a total of 40+, to meet the diverse needs of global workforces, ensuring consistent security practices across all regions. Metrics That Matter Use the Security Awareness Index to pinpoint your high-risk users and clearly define your cybersecurity training outcomes with measurable, data-driven...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
Demo

Terranova Security and Microsoft

As Microsoft’s security awareness partner of choice, Terranova Security awareness content powers Attack Simulation Training, a key component of Microsoft Defender for Office 365. Learn more about the human-centric approach to security awareness training and content by booking a one-on-one demo. Your demo includes a complete overview of: Phishing, security awareness, social...
Demo

Do your third-party vendors know how to keep your data safe?

98% of organizations worldwide are connected to breached third-party vendors. The top 2%? They're not “lucky,” they're just equipped with robust third-party risk management (TPRM). Get a comprehensive TPRM that has a cyber security awareness training aspect. Without this, third-party contractors, suppliers, or vendors may leave sensitive information vulnerable to hackers. ...
Blog

How to Develop Security Awareness Training

According to Valimail’s Spring 2019 Email Fraud Landscape, about 3.4 billion phishing emails are sent each day, making it one of the most common types of cyber attacks. This number shows how crucial it is to train your employees so they can recognize and report malicious emails. That’s where cyber security awareness training comes in. With the right training program, you can...
Blog

Risky Business: When Third-Party Troubles Become Your Own

Businesses don’t stand and operate alone. Organizations partner with an average of 10 third-party vendors to manage their operations. Especially when talking about large corporations—they collaborate with various other organizations or firms helping them manage and advance their operations. These firms include suppliers, manufacturers, service providers, software vendors,...
Blog

Android vs iOS: Which Operating System is Safer?

Cellphones have seen one of the most dramatic technological growths of any hardware in recent history. From simple portable phones a few decades ago, they’ve become fully-fledged computers with their own OS and applications used daily by most people worldwide. Smartphones have become such a fixture of life, and hackers and scammers have been working to exploit these devices...
Blog

How to Enhance Third Party Risk Management with Cyber Security Training

Did you know that on average, every company is connected to ten third-party businesses? There’s the payroll services company that remotely manages employee wages. The Software-as-a-Service (SaaS) cloud storage provider that backs up customer account data. The security company that provides access control to company buildings and systems. To achieve an efficient supply chain,...
Blog

Why Your Third-Party Vendors Have Almost Definitely Been Breached and What to Do About It

The news from Human Resources is that employees are happier than ever. Working from home using third-party vendor services makes work easier and more flexible. The news from IT is less enthusiastic. A recent report showed that a whopping 98% of organizations have at least one third-party provider that has suffered a data breach in the last two years. Third-party vendor...
Blog

How to Protect Your Sensitive Information from Word Document Malware

If you’re a company that uses email scanning technology as the first line of cyber defense, you should know about a recent slate of malicious Word document-based attacks. These attacks are designed to deliver malware and ransomware to targeted systems. Security researchers at Cisco Talos recently identified an attack where Word document files attached to emails were used to...
Blog

5 Examples of Spear Phishing Attacks

When it comes to cyber crime, hackers like to locate the most high-value targets, whether it’s a piece of infrastructure or an individual with access to privileged information, all while expending the least effort possible. In most examples of spear phishing attacks, a criminal will send out targeted attacks via email to multiple users. In these emails, the attacker will use...
Blog

What You Need to Know About The Office-365 Phishing Campaign Targeting C-Suite Executives

During the last week of January 2021, cyber security provider TrendMicro shared a blog post highlighting an Office-365 phishing campaign that criminals have targeted executives within manufacturing, tech, real estate, government, and finance since May 2020. As part of the scam, fraudsters sent the victims fake emails with links to a phishing site, where they harvested their...

Spear Phishing vs. Phishing: Everything You Need to Know

Spear phishing occurs when cyber criminals deploy targeted attacks against individuals and businesses alike via email. Using savvy tactics, hackers collect sensitive data about specific parties to construct messages that sound familiar and trustworthy. As its name implies, spear phishing falls under the larger umbrella category of phishing attacks that victimize end users and...
Blog

The 2020 Security Awareness Virtual Summit for Partners: Here’s What You Need to Know

Robust, engaging security awareness training is an essential part of strong cyber security practices, especially given the accelerated digital transformation and shift by many organizations to remote workforces. It can also be a crucial value-added product for resellers, distributors, MSSPs, OEMs partners and technology partners, who are looking to expand their portfolio,...
Blog

How to Protect Your Data from the Microsoft Office 365 Phishing Scam

Since December 2019, there has been a coordinated campaign of phishing attempts targeting Office 365 users. Cyber criminals have sent spoofed email, gathering the login credentials and payment details of Microsoft accounts in over 62 countries. According to one report, despite a 42% reduction in phishing attempts in 2019, scams like this Microsoft Office 365 campaign remain a...
Blog

This is Why You Need Mobile Responsive Security Awareness Training

(7 min read) Hint: It has everything to do with effective mobile learning. The past decade’s explosion of smartphone and tablet usage has magnified the importance of well-designed mobile responsive content as a vital part of any training program. Recent studies echo clear mobile learning preference statistics, including how: 70% of learners feel more motivated when training...
Press Release

Terranova Security Partners with Microsoft

Bringing the Best in Security Awareness Content to Microsoft Customers Terranova Security has announced that it has partnered with Microsoft Microsoft is leveraging our phishing, security awareness, social engineering, and cyber security content in Microsoft Office 365 Advanced Threat Capabilities (Office 365 ATP). “Microsoft’s technology and platform enriches us with...