Resources

Guide

Scattered Canary Threat Dossier

Business email compromise (BEC) has continued to grow into a billion-dollar industry as cybercriminals turn to it as their preferred scam. But with the West African gang we’ve named Scattered Canary, we have deeper insight into how BEC is connected to the rest of cybercrime, and why it has grown in recent years. Download the threat dossier to learn: How Scattered Canary grew from a one-man startup...
Guide

Scarlet Widow Part 2: BEC Bitcoin Laundry—Scam, Rinse, Repeat

While many cybercriminal gangs scam medium-sized and large corporations, Agari has now uncovered and documented the practices of a Nigeria-based scammer group, dubbed Scarlet Widow, that has evolved a different strategy focused on more vulnerable sectors such as school districts, universities, and nonprofits. In this report, we uncover: How Scarlet Widow transitioned from romance scams to tax...
Guide

Cosmic Lynx Threat Dossier: The Rise of Russian BEC

Cosmic Lynx is a Russia-based BEC cybercriminal organization that has significantly impacted the email threat landscape with sophisticated, high-dollar phishing attacks. In this threat dossier, you’ll discover key details about Cosmic Lynx, including: How Cosmic targets global corporations with incredibly sophisticated BEC attacks How Cosmic Lynx exploits DMARC controls to impersonate corporate...
Guide

Threat Intelligence Brief: The Geography of BEC

Business Email Compromise (BEC) is a worldwide scourge affecting more than three-fourths of the world’s economies. Around the globe, BEC cybercriminals operate with impunity to steal $26 billion each year. The Agari Cyber Intelligence Division conducted nearly 10,000 active engagements with BEC threat actors and captured the scope of BEC’s global footprint and trends. In this report, you’ll...
Guide

Ransomware: Exploring the Leading Cyber Extortion Tool

Ransomware has evolved from targeting individuals to extorting large sums of money from businesses with the threat of releasing or destroying their private company data. This type of email-based attack can cause tremendous financial losses as well as reputation damage that’s difficult and expensive to repair. Read our ransomware white paper now for insights from Agari Chief Scientist Markus...
Press Release

Agari Identifies First-ever Reported Russian BEC Cybercriminal Ring Targeting Executives in 46 Countries Across Six Continents

FOSTER CITY, Calif. (July 7, 2020) -- Agari , the market share leader in phishing defense solutions for the enterprise, revealed today details of the threat actor group dubbed Cosmic Lynx, the first-ever reported Russian cybercriminal ring to conduct business email compromise (BEC) phishing scams. This is a historic shift to the global email threat landscape and portends new and sophisticated...
Guide

Domains Associated with Exaggerated Lion BEC Campaigns

Below is the list of domains associated with Exaggerated Lion BEC Campaigns. You can access the PDF version of this list by clicking the "Download PDF Version" button at the top of this page. 1secure-portal-server.online admin-office-exec-ssl-secure-server-portal-exec.management admin-office-exec-ssl-secured-server-portal-exec.management admin-server-apps.management admin-servers-apps.management...
Guide

2020 Election Security

The 2020 Election Security Poll delves into the issue of election security from the voters’ perspective. Findings include: 69% of registered voters say that foreign interference in 2020 U.S. presidential election campaigns is a threat to U.S. democracy 59% of respondents said receiving a fake/phishing email from one campaign would negatively impact their donation to other 2020 U.S. presidential...
Case Study

Filling the Gaps in Microsoft 365

With a major spike in email attacks targeting their executives, discover how this cloud data management company turned to us for advanced threat protection with Fortra's Cloud Email Protection.
Blog

Customer Phishing Protection Couldn’t Be Easier with PhishLabs' Digital Risk Protection

It’s not news that cybercrime is a constant battle—large enterprises and small businesses everywhere are susceptible to a myriad of advanced email threats and socially engineered attacks , such as executive or brand impersonation. According to IC3’s Internet Crime Report, over $44 million in losses in 2021 were a direct result of malicious phishing and advanced email scams. Despite billions having...
Datasheet

Account Takeover Attack Prevention

Organizations are more likely to be breached today than ever before, as cybercriminals shift tactics once again, using account takeovers (ATOs) to launch targeted email attacks. In fact, a recent Osterman Research survey reported that one in five organizations fell victim to an ATO-based email attack within the past 12 months. Attackers know that trusted email is the most effective way of...
Press Release

Blunting BEC Capers that Continue to Target and Devastate SMBs and Enterprises

In his guest blog on The Last Watchdog, John Wilson looks at why Business Email Compromise (BEC) attacks are on the rise, how they are orchestrated, and what organizations can do to stop this all-too-common attack vector. Excerpt: "BEC is a growing concern, and attackers have taken full advantage of the upheaval the COVID-19 pandemic has caused to ramp up their efforts. These campaigns are hard to...
Press Release

Fortra to Acquire Alert Logic to Enable Customers to Address Cybersecurity Skills Shortage with Hybrid IT Approach

Managed detection and response (MDR) forms new cornerstone of Fortra's cybersecurity portfolio MINNEAPOLIS March 9, 2022—Fortra announced today it has signed a merger agreement to acquire Alert Logic, a well-known leader in managed detection and response (MDR) services. Alert Logic works as a seamless extension of security teams, augmenting existing cybersecurity resources and technology to...
Blog

Top Social Media Threats Targeting the Retail Industry

Social media threats targeting enterprises more than doubled last year. Attacks on the retail industry specifically have grown, as threat actors are targeting victims with impersonation and counterfeit ad campaigns. Purchasing behavior is increasingly influenced by social media, making it an attractive vector for these kinds of campaigns. The tendency of social media users to consume information...
Blog

2022 Data Privacy Week – Education and Inspiration

As the world becomes more and more dependent on online resources to complete daily tasks, such as work meetings, grocery shopping, and even exercising, the risk of cyber attacks, data breaches, and information stealing increases. If you’re not already protecting your personal information online, now is the perfect time to start, as Data Privacy Weeks kicks off today. Led by the National Cyber...
Blog

Six Steps to Email Security Best Practice

To help IT teams define a robust email security policy and determine what’s required from an email security solution, we’ve put together a new six-step guide.
Blog

Common Phishing Email Attacks | Examples & Descriptions

What does a phishing email look like? We've compiled phishing email examples to help show what a spoofed email looks like to prevent against phishing attacks. Brand deception phishing is the most common example of phishing people will come across. Brand deception phishing occurs when an attacker mimics a trusted company in an email and asks someone for their personal information like credit card...
Blog

What Is Email Phishing? Protect Your Enterprise

Phishing emails can steal sensitive data and cost companies' their reputation. However, protecting a company from these scammers doesn't need to be difficult. What Is Email Phishing? Phishing is when an attacker mimics a trusted person or brand in an attempt to steal sensitive information, or gain a foothold inside a company network. While phishing emails are by far the most popular, these attacks...
Press Release

Phishing Sustain Near- Record Levels Through the First Half of 2021

Agari by Fortra features in APWG's Q2 Phishing Activity Trends Report. Here are some highlights: APWG saw 222,127 attacks in June 2021, the third worst month in APWG’s reporting history. Financial institutions and social media sectors were the most frequently victimized. Increases in vishing and smishing continue to be observed. Vishing is phishing advertised via voice messages, and smishing is...