email security

Trustwave Data Reveals HTML Attachments, QR Codes, and BEC as Top Email Attack Vectors

Trustwave Data Reveals HTML Attachments, QR Codes, and BEC as Top Email Attack Vectors 2024-08-26 at 16:01 By The Trustwave SpiderLabs team regularly collects a trove of data while protecting clients from email-based attacks. HTML attachments, malicious QR codes, and business email compromise (BEC) are the favored attack methods. This article is an excerpt from Trustwave Blog […]

React to this headline:

Loading spinner

Trustwave Data Reveals HTML Attachments, QR Codes, and BEC as Top Email Attack Vectors Read More »

The Power of Multifactor Authentication and a Strong Security Culture

The Power of Multifactor Authentication and a Strong Security Culture 2024-08-22 at 16:01 By The business mantra “employees are our number one asset” is true for many reasons. Including helping protect an organization from cyber threats. This article is an excerpt from Trustwave Blog View Original Source React to this headline:

React to this headline:

Loading spinner

The Power of Multifactor Authentication and a Strong Security Culture Read More »

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA 2024-08-14 at 18:16 By Kevin Townsend SecurityWeek spoke with Mike Britton, CISO at Abnormal Security, to understand what the company has learned about current social engineering and phishing attacks. The post Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat

React to this headline:

Loading spinner

Unlocking the Front Door: Phishing Emails Remain a Top Cyber Threat Despite MFA Read More »

Microsoft 365 anti-phishing alert “erased” with one simple trick

Microsoft 365 anti-phishing alert “erased” with one simple trick 2024-08-08 at 16:01 By Zeljka Zorz Attackers looking for a way into organizations using Microsoft 365 can make an alert identifying unsolicited (and thus potential phishing) emails “disappear”. “When an Outlook user receives an e-mail from an address they don’t typically communicate with, Outlook shows an

React to this headline:

Loading spinner

Microsoft 365 anti-phishing alert “erased” with one simple trick Read More »

Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008)

Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008) 2024-08-07 at 12:01 By Zeljka Zorz Two cross-site scripting vulnerabilities (CVE-2024-42009, CVE-2024-42008) affecting Roundcube could be exploited by attackers to steal users’ emails and contacts, email password, and send emails from their account. About the vulnerabilities Roundcube is an open-source webmail software solution popular with European

React to this headline:

Loading spinner

Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008) Read More »

Abnormal Security Raises $250 Million at $5.1 Billion Valuation

Abnormal Security Raises $250 Million at $5.1 Billion Valuation 2024-08-06 at 15:16 By Eduard Kovacs Email security firm Abnormal Security has raised $250 million in a Series D funding round at a $5.1 billion valuation.  The post Abnormal Security Raises $250 Million at $5.1 Billion Valuation appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Abnormal Security Raises $250 Million at $5.1 Billion Valuation Read More »

Email attacks skyrocket 293%

Email attacks skyrocket 293% 2024-08-06 at 06:31 By Help Net Security Email attacks have surged by 293% in the first half of 2024 compared to the same period in 2023, according to Acronis. The number of ransomware detections was also on the rise, increasing 32% from Q4 2023 to Q1 2024. Ransomware remains a top

React to this headline:

Loading spinner

Email attacks skyrocket 293% Read More »

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains 2024-07-31 at 18:01 By Ionut Arghire Vulnerabilities in hosted email services allow attackers to spoof the identity of senders, bypassing security measures. The post Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Vulnerabilities Enable Attackers to Spoof Emails From 20 Million Domains Read More »

Phishing Campaign Exploited Proofpoint Email Protections for Spoofing

Phishing Campaign Exploited Proofpoint Email Protections for Spoofing 2024-07-29 at 21:46 By Ionut Arghire Threat actors have exploited Proofpoint’s email protection service to deliver millions of spoofed phishing emails. The post Phishing Campaign Exploited Proofpoint Email Protections for Spoofing appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

Phishing Campaign Exploited Proofpoint Email Protections for Spoofing Read More »

Cisco fixes critical flaws in Secure Email Gateway and SSM On-Prem (CVE-2024-20401, CVE-2024-20419)

Cisco fixes critical flaws in Secure Email Gateway and SSM On-Prem (CVE-2024-20401, CVE-2024-20419) 2024-07-18 at 12:16 By Zeljka Zorz Cisco has fixed two critical vulnerabilities that may allow attackers to overwrite files on its Secure Email Gateways (CVE-2024-20401) and change the password of any user on its Smart Software Manager On-Prem license servers (CVE-2024-20419). Neither

React to this headline:

Loading spinner

Cisco fixes critical flaws in Secure Email Gateway and SSM On-Prem (CVE-2024-20401, CVE-2024-20419) Read More »

Critical Exim vulnerability facilitates malware delivery (CVE-2024-39929)

Critical Exim vulnerability facilitates malware delivery (CVE-2024-39929) 2024-07-15 at 14:20 By Zeljka Zorz The maintainers of the Exim mail transfer agent (MTA) have fixed a critical vulnerability (CVE-2024-39929) that currently affects around 1.5 million public-facing servers and can help attackers deliver malware to users. About CVE-2024-39929 The vulnerability stems from a bug in RFC 2231

React to this headline:

Loading spinner

Critical Exim vulnerability facilitates malware delivery (CVE-2024-39929) Read More »

Critical Exim Flaw Allows Attackers to Deliver Malicious Executables to Mailboxes

Critical Exim Flaw Allows Attackers to Deliver Malicious Executables to Mailboxes 2024-07-12 at 18:31 By Ionut Arghire Successful exploitation could allow attackers to deliver executable attachments to inboxes. The post Critical Exim Flaw Allows Attackers to Deliver Malicious Executables to Mailboxes appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

Critical Exim Flaw Allows Attackers to Deliver Malicious Executables to Mailboxes Read More »

Information of Hundreds of European Politicians Found on Dark Web

Information of Hundreds of European Politicians Found on Dark Web 2024-05-31 at 14:46 By Eduard Kovacs The email addresses and other information of hundreds of British, French and EU politicians have been found on the dark web. The post Information of Hundreds of European Politicians Found on Dark Web appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Information of Hundreds of European Politicians Found on Dark Web Read More »

Product showcase: Alert – Data breach detector for your email, credit card, and ID

Product showcase: Alert – Data breach detector for your email, credit card, and ID 2024-05-24 at 08:31 By Help Net Security Compared to the last quarter of 2023, data breaches rose from 81M to 435M in Q1 2024. That’s a 5-fold increase in just a few months. One of the most common ways data breaches

React to this headline:

Loading spinner

Product showcase: Alert – Data breach detector for your email, credit card, and ID Read More »

CISOs pursuing AI readiness should start by updating the org’s email security policy

CISOs pursuing AI readiness should start by updating the org’s email security policy 2024-05-23 at 08:03 By Anamarija Pogorelec Over the past few years, traditional phishing messages — with their pervasive linguistic errors, thinly-veiled malicious payloads, and often outlandish pretexts — have been on the decline. Easily detected by most of today’s standard email security

React to this headline:

Loading spinner

CISOs pursuing AI readiness should start by updating the org’s email security policy Read More »

US Says North Korean Hackers Exploiting Weak DMARC Settings 

US Says North Korean Hackers Exploiting Weak DMARC Settings  2024-05-03 at 19:16 By Ionut Arghire The US government warns of a North Korean threat actor abusing weak email DMARC settings to hide spear-phishing attacks. The post US Says North Korean Hackers Exploiting Weak DMARC Settings  appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

US Says North Korean Hackers Exploiting Weak DMARC Settings  Read More »

56% of cyber insurance claims originate in the email inbox

56% of cyber insurance claims originate in the email inbox 2024-04-25 at 13:01 By Help Net Security 56% of all 2023 claims were a result of funds transfer fraud (FTF) or business email compromise (BEC), highlighting the importance of email security as a critical aspect of cyber risk management, according to Coalition. The 2024 Cyber

React to this headline:

Loading spinner

56% of cyber insurance claims originate in the email inbox Read More »

KnowBe4 Plans to Acquire Egress for Email Security Tech

KnowBe4 Plans to Acquire Egress for Email Security Tech 2024-04-24 at 19:16 By Ryan Naraine KnowBe4 boasts that the merger will create “the largest, advanced AI-driven cybersecurity platform for managing human risk.” The post KnowBe4 Plans to Acquire Egress for Email Security Tech appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

KnowBe4 Plans to Acquire Egress for Email Security Tech Read More »

IMF Emails Hacked

IMF Emails Hacked 2024-03-18 at 10:28 By Eduard Kovacs The International Monetary Fund (IMF) detects a cybersecurity incident that involved nearly a dozen email accounts getting hacked. The post IMF Emails Hacked appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

IMF Emails Hacked Read More »

Image-based phishing tactics evolve

Image-based phishing tactics evolve 2024-03-12 at 06:00 By Help Net Security While 70% of organizations feel their current security stacks are effective against image-based and QR code phishing attacks, 76% were still compromised in the last 12 months, according to IRONSCALES and Osterman Research. IT pros are highly aware of emerging types of phishing attacks

React to this headline:

Loading spinner

Image-based phishing tactics evolve Read More »

Scroll to Top