Resources

Blog

Why Strategic Goals are Important in Security Awareness Programs

Image A cyber security awareness program involves all parts of a company and needs support from every level of management. Clear strategic goals are essential to guide the program and keep it focused on its objectives. In a webinar hosted by Terranova Security’s CISO Theo Zafirakos, 42% of the attendees revealed that they don’t have...
Blog

Boosting Workplace Efficiency Through Cybersecurity Awareness Training

Image A single cyberattack can halt your organization’s entire operation overnight. This reality hit hard when MGM Resorts found an unauthorized party accessed sensitive customer information. Using social engineering tactics, hackers were able to bypass traditional security measures to execute this attack, emphasizing the need for...
Blog

How to Set the Right Security Awareness Metrics to Protect Your Organization

Image With modern cyber threats rapidly evolving, over two-thirds of IT decision-makers are reportedly increasing budgets, according to a recent survey of 200 senior cybersecurity professionals conducted by Infosecurity Europe. However, these measures can easily fall short without a united front from management and employees.  ...
Blog

7 Examples of Social Media Scams You Should Avoid at All Costs

Image Social media platforms have become non-negotiables in our daily lives. We always find ourselves online at our favorite social media sites to connect with loved ones, share our thoughts, and discover interesting content. While social media has become central to our routines, its vast reach and anonymity provide certain risks...
On-Demand Webinar

2023 Gone Phishing Tournament Results Webinar

Watch the panel discussion break down the latest phishing statistics from the 2023 Gone Phishing Tournament and learn how to leverage them to help your organization strengthen security awareness initiatives.
Blog

Are Password Managers Safe to Use?

Image Passwords have become a cornerstone of the Internet. These strings of letters and numbers allow us to validate access to various communities, online tools, healthcare, banking, and more. As more and more information is stored behind passwords, efforts to steal and crack them have vastly increased.  These new cyber threats led...
Blog

Getting Safe Cybersecurity Habits to Stick with Gamification and Positive Reinforcement

Image The first challenge security professionals who want to implement security awareness training face is that this training is usually perceived as a punishment or a chore. This perception varies based on how the training is contextualized, its delivery method, and the organizational culture in which it is introduced. As the...
Blog

International Women's Day: How to Shrink the Gender Gap in Cyber Security

Image The participation of women in the cybersecurity field is on a notable rise. According to projections by CyberCrime Magazine, they are set to represent 30% of the global cybersecurity workforce by 2025, with this percentage increasing to 35% by 2031. There is also an increasing number of women filling leadership positions within...
Blog

What is Baiting in Cyber Security?

Image Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023...
Blog

7 Smishing Examples and How to Protect Yourself

Image With roughly 5 billion people—a whopping 65% of the global population—sending and receiving SMS messages, it’s no wonder that hackers have taken to SMS as a new way to lead cyber attacks. In 2022, 68.4 million Americans fell victim to a phone scam. And only 65% of Americans say they would delete a text if it came from an...
Blog

What is Swatting? What to Look for and How to Defend Yourself

For those of a certain age, you may remember the old gag where you would call up a business and ask if they had “Prince Albert in a can.” This happened way back in the days when you could purchase loose tobacco in a tin can. Prince Albert was one such product. Now, if the person on the phone answered yes, you could say, “Well, let him out!” Yes, this is what pranks looked like...
Blog

The 2023 Gone Phishing Tournament Results: Everything You Need to Know

The results of Fortra’s Gone Phishing Tournament are here, and they highlight the potential power and danger of phishing across the world. This global test uncovered that 1 in 10 individuals are susceptible to these attacks, which would have led to 90,000 compromised passwords if the campaign had been an actual cyber attack. This year’s tournament featured an updated email...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing, vishing, smishing, and social engineering. Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of...
Blog

Swipe Right on Cyber Security: Let’s Talk About Zodiac Signs

With Valentine’s Day upon us, our thoughts turn to love, compatibility, and cyber security. As Cupid strings his bow this Valentine’s Day, let’s explore how the stars might be influencing your approach to online security. Are you a Leo who roars against cyber threats, or a Pisces swimming through the sea of digital privacy? Remember, while the universe might hold many...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes,...
On-Demand Webinar

Choosing The Right Security Awareness Training Format: Does Size Really Matter?

DURATION: 30 minutes This session covers two of the most commonly asked questions from security awareness leaders, which are; what length of content is widely used in awareness programs and what format is impactful? Watch the session to learn about : The benefits of including different types of e-learning formats in your security awareness program The differences between...
Blog

Safer Internet Day 2024: Keeping Everyone Safe and Secure Online

On February 6, 2024, we will celebrate Safer Internet Day with learning events dedicated to inspiring change and highlighting the importance of online safety. This year, we can expect activities from organizational and industry supporters, schools and government agencies, community groups, and business leaders. With cyber security risks rising, Safer Internet Day is an...
Blog

The 7 Most Dangerous Healthcare Cyber Attacks

While industries like banking and software can be devastated by cyber attacks, no other field is impacted by hackers like healthcare. As an example, it’s hard to forget attacks like the ransomware that brought all 400 locations of Universal Health Services to a standstill for months in the United States. Healthcare facilities often can’t operate if they don’t have access to...
Blog

The 5 Most Common Supply Chain Attacks

Say, have you heard anything about supply chains lately? Of course, you have. This phrase has entered the zeitgeist with more gusto than Taylor Swift oozing rizz in a Chiefs jersey. When we talk about the price of things, be they groceries or concert tickets, the conversation inevitably turns to someone remarking on “the supply chain,” and the rest of us nod knowingly. Which...
Blog

The Evolution and Limitations of Multi-Factor Authentication

As careers, banking, and healthcare move online, the need for more secure authentication has become increasingly urgent. While passwords have been adopted as the most common form of authentication, they pose many problems in terms of cyber security. In recent years, especially since the rise of remote work in 2019, the adoption of multi-factor authentication (MFA) has steadily...