Blog

Blog

Boosting Workplace Efficiency Through Cybersecurity Awareness Training

A single cyber attack can cripple the entire operation of a major company overnight. Imagine starting your workday only to find out that all your digital resources are locked out. That’s exactly what happened to employees at MGM Resorts —a stark reminder of the vulnerability in our interconnected digital world. Cyber threats lurk in the shadows of our digital conveniences, seeking any opportunity...
Blog

7 Examples of Social Media Scams You Should Avoid at All Costs

Social media platforms have become non-negotiables in our daily lives. We always find ourselves online at our favorite social media sites to connect with loved ones, share our thoughts, and discover interesting content. While social media has become central to our routines, its vast reach and anonymity provide certain risks—they’ve become a breeding ground for scammers. Awareness is key to...
Blog

How to Create a Strong Password in 7 Easy Steps

On May 7th of every year, organizations worldwide remind their end users of the importance of a strong password. But with remote workforces becoming the new normal and a sharp increase in the digital information exchanged daily, strong password best practices must be top-of-mind year-round. Despite the increased public importance of data security, many still use weak passwords to secure their...
Blog

Pig Butchering Scam – What It Is and How to Protect Yourself

Cyber threats are constantly evolving, and the most recent evolution of phishing scams is proving particularly effective. Boasting a gruesome name, pig butchering is a cyber threat that reels in victims and steals thousands, sometimes millions of dollars. Pig butchering has quickly become one of the most lucrative scams thanks to a mix of post-pandemic loneliness and inadequate technological...
Blog

Are Password Managers Safe to Use?

Passwords have become a cornerstone of the Internet. These strings of letters and numbers allow us to validate access to various communities, online tools, healthcare, banking, and more. As more and more information is stored behind passwords, efforts to steal and crack them have vastly increased. These new cyber threats led to the creation of tools called password managers, to which hackers...
Blog

5 Examples of Strong Passwords That Will Secure Any Account

Passwords, our digital keys, wield a quiet power today. They protect your personal and business information, making them prime targets for hackers. With this power comes responsibility and the ongoing struggle to keep our virtual lives secure. AI has also made accessing passwords easier for cyber criminals. Modern cyber criminals use AI solutions like PassGAN to easily crack the most common...
Blog

Getting Safe Cybersecurity Habits to Stick with Gamification and Positive Reinforcement

The first challenge security professionals who want to implement security awareness training face is that this training is usually perceived as a punishment or a chore. This perception varies based on how the training is contextualized, its delivery method, and the organizational culture in which it is introduced. As the renowned psychologist and behaviorist B.F. Skinner put it, “The behavior of...
Blog

International Women's Day: How to Shrink the Gender Gap in Cyber Security

The participation of women in the cybersecurity field is on a notable rise. According to projections by CyberCrime Magazine, they are set to represent 30% of the global cybersecurity workforce by 2025, with this percentage increasing to 35% by 2031. There is also an increasing number of women filling leadership positions within the industry, with 17% of women in CISO roles at Fortune 500 companies...
Blog

What is Baiting in Cyber Security?

Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023 Data Breach Report , 74% of breaches involved a human element. Further...
Blog

7 Smishing Examples and How to Protect Yourself

With roughly 5 billion people —a whopping 65% of the global population—sending and receiving SMS messages, it’s no wonder that hackers have taken to SMS as a new way to lead cyber attacks. In 2022, 68.4 million Americans fell victim to a phone scam. And only 65% of Americans say they would delete a text if it came from an unknown sender. With these kinds of numbers, the odds are in hackers’ favor...
Blog

What is Swatting? What to Look for and How to Defend Yourself

For those of a certain age, you may remember the old gag where you would call up a business and ask if they had “Prince Albert in a can.” This happened way back in the days when you could purchase loose tobacco in a tin can. Prince Albert was one such product. Now, if the person on the phone answered yes, you could say, “Well, let him out!” Yes, this is what pranks looked like in the 1960s. Fast...
Blog

The 2023 Gone Phishing Tournament Results: Everything You Need to Know

The results of Fortra’s Gone Phishing Tournament are here, and they highlight the potential power and danger of phishing across the world. This global test uncovered that 1 in 10 individuals are susceptible to these attacks, which would have led to 90,000 compromised passwords if the campaign had been an actual cyber attack. This year’s tournament featured an updated email and landing page to...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing , vishing , smishing , and social engineering . Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of an attractive...
Blog

Swipe Right on Cyber Security: Let’s Talk About Zodiac Signs

With Valentine’s Day upon us, our thoughts turn to love, compatibility, and cyber security. As Cupid strings his bow this Valentine’s Day, let’s explore how the stars might be influencing your approach to online security. Are you a Leo who roars against cyber threats, or a Pisces swimming through the sea of digital privacy? Remember, while the universe might hold many mysteries, your cyber...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes, easily generated and cost...
Blog

Safer Internet Day 2024: Keeping Everyone Safe and Secure Online

On February 6, 2024, we will celebrate Safer Internet Day with learning events dedicated to inspiring change and highlighting the importance of online safety. This year, we can expect activities from organizational and industry supporters, schools and government agencies, community groups, and business leaders. With cyber security risks rising, Safer Internet Day is an opportunity to raise...
Blog

The 7 Most Dangerous Healthcare Cyber Attacks

While industries like banking and software can be devastated by cyber attacks, no other field is impacted by hackers like healthcare. As an example, it’s hard to forget attacks like the ransomware that brought all 400 locations of Universal Health Services to a standstill for months in the United States. Healthcare facilities often can’t operate if they don’t have access to crucial information...
Blog

Law 25: Everything You Need To Know to Ensure Compliance

Online privacy and data protection have become pressing issues in recent years that many governments have decided to legislate. The Legault CAQ government has been behind many digital-related innovations, so it’s not surprising to see legislation like this. This law is a legislative update since existing laws inadequately address digital data. It should be noted that Law 25 has teeth and isn’t...
Blog

The 5 Most Common Supply Chain Attacks

Say, have you heard anything about supply chains lately? Of course, you have. This phrase has entered the zeitgeist with more gusto than Taylor Swift oozing rizz in a Chiefs jersey. When we talk about the price of things, be they groceries or concert tickets, the conversation inevitably turns to someone remarking on “the supply chain,” and the rest of us nod knowingly. Which is to say, supply...
Blog

How Security Leaders Can Use Multi-Factor Authentication to Protect Sensitive Data

As cyber criminals discover new ways to harvest login credentials , usernames and passwords have become less effective at keeping malicious users at bay. Research shows there are over 15 billion stolen login credentials on the dark web, which criminals routinely use to steal sensitive information from modern organizations. With such a high volume of data breaches and credential theft, the need to...