Blog

Blog

5 Big Myths about DMARC, Debunked

With email attacks contributing to billions of lost dollars each year, a growing number of organizations are adopting Domain-based Message Authentication, Reporting & Conformance (DMARC) in an effort to protect themselves and their customers from fraudsters. Adoption of DMARC has steadily gained traction since the onset of the pandemic, and the original email authentication protocols at the heart...
Blog

The Threat of Unwanted Data Acquisition

Central to many cyber security strategies are technologies, processes and procedures designed to prevent sensitive data from leaving the organization. Avoiding data breaches is something most companies avidly work to avoid especially in the wake of several high-profile non-compliance cases reported in the media recently. The damage to reputation alone is usually enough of an incentive for...
Blog

Securing Your Email with DMARC

Understanding the What, How, and Why of DMARC You probably already know this, but it bears repeating: Email by itself is NOT secure; anyone can use someone else’s identity to send emails. In fact, email is the #1 way cyberattackers can target your customers and your email ecosystem. No brand is untouchable when it comes to attackers using or spoofing email domains to send spam, phishing attempts...
Blog

Top Social Media Threats Targeting the Retail Industry

Social media threats targeting enterprises more than doubled last year. Attacks on the retail industry specifically have grown, as threat actors are targeting victims with impersonation and counterfeit ad campaigns. Purchasing behavior is increasingly influenced by social media, making it an attractive vector for these kinds of campaigns. The tendency of social media users to consume information...
Blog

The Consequences of a Data Breach: Why Fines are Just the Tip of the Iceberg

When it comes to the true ramifications of a data breach, suffering a financial penalty imposed by the ICO is just the tip of the iceberg. Although significant, fines are only one aspect financial organizations have to deal with as part of the aftermath. We saw the media frenzy that surrounded the Capital One data breach , and most of us heard when First American exposed 885 million sensitive...
Blog

Hiding Malware Inside Images

We recently wrote a blog about the Clearswift Information Governance Server and using Microsoft’s File Server Resource Manager (FSRM) to add custom document properties to documents which the Clearswift Secure Gateways can act upon. These properties are also called ‘meta-data’, and in a recent article published in the media , there was a discussion about how malware has been found hidden inside the...
Blog

2022 Data Privacy Week – Education and Inspiration

As the world becomes more and more dependent on online resources to complete daily tasks, such as work meetings, grocery shopping, and even exercising, the risk of cyber attacks, data breaches, and information stealing increases. If you’re not already protecting your personal information online, now is the perfect time to start, as Data Privacy Weeks kicks off today. Led by the National Cyber...
Blog

Six Steps to Email Security Best Practice

To help IT teams define a robust email security policy and determine what’s required from an email security solution, we’ve put together a new six-step guide.
Blog

Common Phishing Email Attacks | Examples & Descriptions

What does a phishing email look like? We've compiled phishing email examples to help show what a spoofed email looks like to prevent against phishing attacks. Brand deception phishing is the most common example of phishing people will come across. Brand deception phishing occurs when an attacker mimics a trusted company in an email and asks someone for their personal information like credit card...
Blog

What Is Email Phishing? Protect Your Enterprise

Phishing emails can steal sensitive data and cost companies' their reputation. However, protecting a company from these scammers doesn't need to be difficult. What Is Email Phishing? Phishing is when an attacker mimics a trusted person or brand in an attempt to steal sensitive information, or gain a foothold inside a company network. While phishing emails are by far the most popular, these attacks...
Blog

Identifying and Mitigating Email Threats

Email threats are ever evolving, and it’s important to stay up to date. Here are the current most common email threats and how to identify and mitigate them. So, what are the most common types of email threats today? Business Email Compromise Ransomware Phishing Spear Phishing Data Breach Spam Keyloggers Domain Impersonation We’ll explain these and more. Then, we’ll cover how to prevent, mitigate...
Blog

It’s the Most Wonderful Time of the Year… for Cybercriminals

The holiday season is upon us, which means it’s also the busiest time of the year for online shopping. There’s Black Friday, Cyber Monday, and gifts to buy for loved ones. Plus, gifts to buy for yourself when the deals are this good! But beware, for cybercriminals ‘tis also the season to scam millions of dollars from unsuspecting people and companies. They’re banking on people being in a rush and...
Blog

How to Neutralize the Rising Threat of Ransomware

In IBM's "Cost of a Data Breach 2022" report, the average payout for ransom was $812,360. The steady payout incline suggests that ransomware remains big business for cyber criminals, particularly as successful execution means easy money without the need for malicious actors to worry about exfiltration of the data they have stolen. On top of this, the tools for a ransomware attack are becoming...
Blog

Spear Phishing Emails: What They Are & How to Prevent Them

Spear phishing is more focused than normal phishing. To protect against this type of phishing, your entire company will need to be educated and protected. What is a typical spear phishing attempt? A typical spear phishing attempt is a fraudulent personalized email that is usually sent with an attachment or requests a response. The fraudster then tries to entice the recipient to open the infected...
Blog

Email Protection: Tools for Maximum Security

If you haven’t protected your email yet, you’re open to attacks. This comprehensive guide explains what you need for complete email protection and where to get it. Email protection solutions provide features like spam filtering, firewalls, anti-phishing controls, antivirus policies, spyware detection, login security, data loss protection, and encryption to help secure your organization against...
Blog

What Is a Phishing Attack? Types, Defenses & Prevention

Phishing attacks are all too common and can make a company lose millions of dollars. To protect against this scam, a company must have the right protocols and software in place. What is a phishing attack? A phishing attack is a social engineering attack, where an attacker mimics a trusted company or person to steal private information such as login or financial data. These attacks usually come as...
Blog

Is Your Enterprise Ready for the Latest LockBit Ransomware?

Ransomware is a pervasive and persistent threat. It comes in many different forms and guises and constantly evolves, making it very difficult for organizations to protect themselves. A current example of this can be found with the emergence of LockBit 3.0. LockBit 3.0 is the latest version of LockBit ransomware and has a range of new features, including Zcash payments and a bounty program. It's a...
Blog

How to Prevent Business Email Compromise Attacks

How can you prevent business email attacks? Is training enough? We'll walk you through solutions and tips to protect your enterprise email from these attacks. Why is business email compromise such a problem? Business email compromise (BEC) attacks are sophisticated scams that target specific individuals with believable emails asking for funds to be transferred. These attacks can cost a company...
Blog

Ryuk, REvil, and Clop – How to Prevent Ransomware in Your Organization

Cybersecurity trends ebb and flow according to a range of factors. Yet there has been one consistent (and persistent) threat over the past few years – ransomware, the practice of demanding payment to return stolen data. Ryuk, REvil, NHS, Clop, Cezar, Pubg, Webroot, and Cryptolocker are just some examples of ransomware that have been prevalent – there are others, and there undoubtedly will be more...