Please turn on your JavaScript for this page to function normally.
email
What will phishers do once push-based MFA becomes widely used?

As phishing continues to be the number one method for initiating a breach, investing in anti-phishing technologies or training – preferably both – should be a …

Facebook
Cybercriminals targeting social media: Facebook and Instagram are becoming phishers’ favorites

Social media phishing, primarily Facebook and Instagram, saw the highest quarter- over-quarter growth of any industry with a 74.7 percent increase, according to the Vade …

crypto currency
A wave of regulation is coming to the cryptocurrency economy

There is a concerning trend of cross-border crypto payments leaving U.S. exchanges and entering offshore and untraceable wallets, a CipherTrace report reveals. In the twelve …

PDF
PDF: The vehicle of choice for malware and fraud

There has been a substantial increase of fraudulent PDF files, according to a report by SonicWall Capture Labs threat researchers. This fraud campaign takes advantage of …

users
Underserved populations unaware of cybersecurity risks

Members of underserved populations are less likely to know whether they have even been victimized by a cyber attack, and they have lower awareness of cybersecurity risks. …

money
Cost of telecommunications fraud estimated at €29 billion a year

As our society evolves, so does our reliance on telecommunications technology. Cybercriminals prey on our daily use of electronic devices and continuously seek out new ways to …

danger
Latest tactics used by cybercriminals to bypass traditional email security

Cybercriminals are continuously using new strategies to get past email security gateways, with brand impersonation being used in 83 percent of spear-phishing attacks, while 1 …

money
Criminal groups promising salaries averaging $360,000 per year to accomplices

New research from Digital Shadows reveals that criminal groups are promising salaries averaging the equivalent of $360,000 per year to accomplices who can help them target …

email
Email authentication use growing steadily in every industry sector

U.S. federal government agencies and many major enterprises have made significant strides to thwart the spread of fake emails, a major cybersecurity attack vector. But many …

email
Employees report 23,000 phishing incidents annually, costing $4.3 million to investigate

Account takeover-based (ATO) attacks now comprise 20 percent of advanced email attacks, according to Agari’s Q1 2019 Email Fraud & Identity Deception Trends report. …

danger
83% of global respondents experienced phishing attacks in 2018

Proofpoint analyzed data from tens of millions of simulated phishing attacks sent over a one-year period, along with nearly 15,000 cybersecurity professional survey responses, …

phishing
Microsoft remains the most impersonated brand, Netflix phishing spikes

Although Microsoft remains the top target for phishers, Netflix saw an incredible surge in Dec., making it the second most impersonated brand in Q4 2018, according to Vade …

Don't miss

Cybersecurity news