Please turn on your JavaScript for this page to function normally.
email
Email impersonations becoming pervasive, preying on a distracted and dispersed workforce

Impersonations have become pervasive, and are by far the most prevalent type of email-based attack ending up in business’s inboxes. This is according to a survey report by …

BEC scams
200% increase in invoice and payment fraud BEC attacks

There has been a 200 percent increase in BEC attacks focused on invoice or payment fraud from April to May 2020, according to Abnormal Security. This sharp rise continues the …

email
Suspicious business emails increase, imposters pretend to be executives

U.S. small businesses report an increase in suspicious business emails over the past year, a cyber survey by HSB shows, and employees are taking the bait as they fall for …

Phishing
Phishing kits: The new bestsellers on the underground market

Phishing kits are the new bestsellers of the underground market, with the number of phishing kit ads on underground forums and their sellers having doubled in 2019 compared to …

hand
IRS scams during tax season target unsuspecting consumers

Scam robocalls and phishing emails disguised as banks continue to trick consumers to put their personal information at risk, and tax season is no exception. Increase in …

email
Email domains without DMARC enforcement spoofed nearly 4X as often

As of January 2020, nearly 1 million (933,973) domains have published DMARC records — an increase of 70% compared to last year, and more than 180% growth in the last two …

Eyes
97% of IT leaders worried about insider data breaches

A staggering 97% of IT leaders say insider breach risk is a significant concern, according to a survey by Egress. 78% think employees have put data at risk accidentally in the …

password
Credential exposure report: Poor password habits still pose a serious threat

9,050,064,764 credentials have been recovered throughout 2019 which came from a total of 640 unique data breaches and include email addresses connected to plaintext passwords …

Vade Secure phishing report
The 25 most impersonated brands in phishing attacks

PayPal remains the top brand impersonated in phishing attacks for the second quarter in a row, with Facebook taking the #2 spot and Microsoft coming in third, according to …

coronavirus
Phishers impersonate WHO, exploit coronavirus-related anxiety

Media outlets are reporting daily on the coronavirus outbreak in Wuhan and the emergency repatriation of foreign citizens that found themselves in the thick of it. As cases of …

bomb
Cyberattackers decreased their activity at the end of 2019, but only to change tactics

Attackers know that humans are still the weakest link. Across the board, malicious cyber-activity was down partly as a result of hectic holiday schedules and vacations with …

email
Layering diverse defenses is crucial for stopping email attacks

Despite heading a company that provides a technological solution for stopping targeted email attacks, Evan Reiser, CEO of Abnormal Security, knows that technology is not the …

Don't miss

Cybersecurity news