Email

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA 2024-08-14 at 18:16 By Kevin Townsend SecurityWeek spoke with Mike Britton, CISO at Abnormal Security, to understand what the company has learned about current social engineering and phishing attacks. The post Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat […]

React to this headline:

Loading spinner

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA Read More »

Abnormal Security Raises $250 Million at $5.1 Billion Valuation

Abnormal Security Raises $250 Million at $5.1 Billion Valuation 2024-08-06 at 15:16 By Eduard Kovacs Email security firm Abnormal Security has raised $250 million in a Series D funding round at a $5.1 billion valuation.  The post Abnormal Security Raises $250 Million at $5.1 Billion Valuation appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Abnormal Security Raises $250 Million at $5.1 Billion Valuation Read More »

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains 2024-07-31 at 18:01 By Ionut Arghire Vulnerabilities in hosted email services allow attackers to spoof the identity of senders, bypassing security measures. The post Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains Read More »

Information of Hundreds of European Politicians Found on Dark Web

Information of Hundreds of European Politicians Found on Dark Web 2024-05-31 at 14:46 By Eduard Kovacs The email addresses and other information of hundreds of British, French and EU politicians have been found on the dark web. The post Information of Hundreds of European Politicians Found on Dark Web appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Information of Hundreds of European Politicians Found on Dark Web Read More »

Why the automotive sector is a target for email-based cyber attacks

Why the automotive sector is a target for email-based cyber attacks 2024-04-30 at 07:01 By Help Net Security While every organization across every vertical is at risk of advanced email attacks, certain industries periodically become the go-to target for threat actors. In this Help Net Security video, Mick Leach, Field CISO at Abnormal Security, discusses

React to this headline:

Loading spinner

Why the automotive sector is a target for email-based cyber attacks Read More »

KnowBe4 Plans to Acquire Egress for Email Security Tech

KnowBe4 Plans to Acquire Egress for Email Security Tech 2024-04-24 at 19:16 By Ryan Naraine KnowBe4 boasts that the merger will create “the largest, advanced AI-driven cybersecurity platform for managing human risk.” The post KnowBe4 Plans to Acquire Egress for Email Security Tech appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

KnowBe4 Plans to Acquire Egress for Email Security Tech Read More »

The key pillars of domain security

The key pillars of domain security 2024-04-19 at 07:01 By Help Net Security From branded emails and marketing campaigns to critical protocols, internal portals, and internet traffic, domains are central to digital enterprise operations. They are constantly created for new assets and initiatives. In this Help Net Security video, Mark Flegg, Global Director of Security

React to this headline:

Loading spinner

The key pillars of domain security Read More »

Understanding next-level cyber threats

Understanding next-level cyber threats 2024-04-17 at 06:31 By Help Net Security In this Help Net Security video, Trevor Hilligoss, VP of SpyCloud Labs, discusses the 2024 SpyCloud Identity Exposure Report, an annual report examining the latest trends in cybercrime and its impact. Researchers recaptured nearly 1.38 billion passwords circulating the darknet in 2023, an 81.5%

React to this headline:

Loading spinner

Understanding next-level cyber threats Read More »

How malicious email campaigns continue to slip through the cracks

How malicious email campaigns continue to slip through the cracks 2024-04-08 at 07:01 By Help Net Security In this Help Net Security video, Josh Bartolomie, VP of Global Threat Services at Cofense, discusses how email will remain a target as long as it remains the predominant form of communication within a business. Cofense researchers have

React to this headline:

Loading spinner

How malicious email campaigns continue to slip through the cracks Read More »

How CISOs tackle business payment fraud

How CISOs tackle business payment fraud 2024-03-28 at 07:01 By Help Net Security In this Help Net Security video, Shai Gabay, CEO of Trustmi, discusses why payments are a source of cyber worry for CISOs. CISOs are worried about Business Email Compromise (BEC), cyber attackers’ use of AI, and securing the supply chain. These are

React to this headline:

Loading spinner

How CISOs tackle business payment fraud Read More »

Growing AceCryptor attacks in Europe

Growing AceCryptor attacks in Europe 2024-03-20 at 13:01 By Help Net Security ESET Research has recorded a considerable increase in AceCryptor attacks, with detections tripling between the first and second halves of 2023. In recent months, researchers registered a significant change in how AceCryptor is used, namely that the attackers spreading Rescoms (also known as

React to this headline:

Loading spinner

Growing AceCryptor attacks in Europe Read More »

IMF Emails Hacked

IMF Emails Hacked 2024-03-18 at 10:28 By Eduard Kovacs The International Monetary Fund (IMF) detects a cybersecurity incident that involved nearly a dozen email accounts getting hacked. The post IMF Emails Hacked appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

IMF Emails Hacked Read More »

Key MITRE ATT&CK techniques used by cyber attackers

Key MITRE ATT&CK techniques used by cyber attackers 2024-03-15 at 11:01 By Help Net Security While the threat landscape continues to shift and evolve, attackers’ motivations do not, according to a Red Canary report. The classic tools and techniques adversaries deploy remain consistent–with some notable exceptions. The report tracked MITRE ATT&CK techniques that adversaries abuse

React to this headline:

Loading spinner

Key MITRE ATT&CK techniques used by cyber attackers Read More »

Email security trends in the energy and infrastructure sector

Email security trends in the energy and infrastructure sector 2024-03-11 at 09:07 By Help Net Security In this Help Net Security video, Mike Britton, CISO at Abnormal Security, discusses how energy and infrastructure organizations face an increased risk of business email compromise and vendor email compromise attacks. According to Abnormal Security data, from February 2023

React to this headline:

Loading spinner

Email security trends in the energy and infrastructure sector Read More »

Securing the future: Addressing cybersecurity challenges in the education sector

Securing the future: Addressing cybersecurity challenges in the education sector 2024-03-08 at 07:03 By Help Net Security In this Help Net Security video, Kory Daniels, CISO at Trustwave, shines a light on the impact the current threat environment can have for both universities and students. Key findings from a recent Trustwave report include: – 1.8

React to this headline:

Loading spinner

Securing the future: Addressing cybersecurity challenges in the education sector Read More »

Domains Once Owned by Major Firms Help Millions of Spam Emails Bypass Security

Domains Once Owned by Major Firms Help Millions of Spam Emails Bypass Security 2024-02-27 at 16:46 By Eduard Kovacs 8,800 domains, many once owned by major companies, have been abused to get millions of emails past spam filters as part of SubdoMailing campaign. The post Domains Once Owned by Major Firms Help Millions of Spam

React to this headline:

Loading spinner

Domains Once Owned by Major Firms Help Millions of Spam Emails Bypass Security Read More »

Secure email gateways struggle to keep pace with sophisticated phishing campaigns

Secure email gateways struggle to keep pace with sophisticated phishing campaigns 2024-02-23 at 07:02 By Help Net Security In 2023, malicious email threats bypassing secure email gateways (SEGs) increased by more than 100%, according to Cofense. In just two years, Cofense identified over 1.5 million malicious emails bypassing their customers’ SEGs, signaling a 37% increase

React to this headline:

Loading spinner

Secure email gateways struggle to keep pace with sophisticated phishing campaigns Read More »

Clean links and sophisticated scams mark new era in email attacks

Clean links and sophisticated scams mark new era in email attacks 2024-02-20 at 06:05 By Help Net Security Analysis of 7 billion emails shows clean links are duping users, malicious EML attachments increased 10-fold in Q4, and social engineering attacks are at all-time highs, according to VIPRE Security. The rise of the EML file attachments

React to this headline:

Loading spinner

Clean links and sophisticated scams mark new era in email attacks Read More »

Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge

Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge 2024-02-16 at 08:01 By Help Net Security The essence of cybersecurity is not just about defense but enabling business through trust and reliability. As Gmail and Yahoo take steps to enforce stricter email authentication, organizations that are proactive in their DMARC compliance will

React to this headline:

Loading spinner

Gmail & Yahoo DMARC rollout: When cyber compliance gives a competitive edge Read More »

HPE Says Russian Government Hackers Had Access to Emails for 6 Months

HPE Says Russian Government Hackers Had Access to Emails for 6 Months 2024-01-25 at 12:16 By Eduard Kovacs HPE told the SEC that Russian state-sponsored threat group Midnight Blizzard had access to an email system for several months. The post HPE Says Russian Government Hackers Had Access to Emails for 6 Months appeared first on

React to this headline:

Loading spinner

HPE Says Russian Government Hackers Had Access to Emails for 6 Months Read More »

Scroll to Top