Resources

Guide

Scarlet Widow Part 2: BEC Bitcoin Laundry—Scam, Rinse, Repeat

While many cybercriminal gangs scam medium-sized and large corporations, Agari has now uncovered and documented the practices of a Nigeria-based scammer group, dubbed Scarlet Widow, that has evolved a different strategy focused on more vulnerable sectors such as school districts, universities, and nonprofits. In this report, we uncover: How Scarlet Widow transitioned from romance scams to tax...
Guide

Cosmic Lynx Threat Dossier: The Rise of Russian BEC

Cosmic Lynx is a Russia-based BEC cybercriminal organization that has significantly impacted the email threat landscape with sophisticated, high-dollar phishing attacks. In this threat dossier, you’ll discover key details about Cosmic Lynx, including: How Cosmic targets global corporations with incredibly sophisticated BEC attacks How Cosmic Lynx exploits DMARC controls to impersonate corporate...
Guide

Threat Intelligence Brief: The Geography of BEC

Business Email Compromise (BEC) is a worldwide scourge affecting more than three-fourths of the world’s economies. Around the globe, BEC cybercriminals operate with impunity to steal $26 billion each year. The Agari Cyber Intelligence Division conducted nearly 10,000 active engagements with BEC threat actors and captured the scope of BEC’s global footprint and trends. In this report, you’ll...
Guide

Trusted Email Identity: Securing the Foundation of Digital Communications

While new business communication and collaboration tools emerge every day, an employee’s email address often serves as the one constant identity that is leveraged by other forms of digital communication. But, despite its ubiquity, email remains a leading attack vector. Spear phishing, business email compromise (BEC) scams and other forms of advanced email attacks successfully bilk businesses out...
Guide

Download the Latest Email Fraud & Identity Deception Trends Report

In 2021 alone, the FBI's IC3 report published that over $44 million in losses were a direct result of effective phishing and advanced email scams. The Agari Cyber Intelligence Division analyzed trillions of emails and nearly 500 million Internet domains to uncover the scope and impact of this email fraud… and the trends that benchmark enterprise security teams’ ability to respond to email threats...
Guide

Ransomware: Exploring the Leading Cyber Extortion Tool

Ransomware has evolved from targeting individuals to extorting large sums of money from businesses with the threat of releasing or destroying their private company data. This type of email-based attack can cause tremendous financial losses as well as reputation damage that’s difficult and expensive to repair. Read our ransomware white paper now for insights from Agari Chief Scientist Markus...
Guide

Domains Associated with Exaggerated Lion BEC Campaigns

Below is the list of domains associated with Exaggerated Lion BEC Campaigns. You can access the PDF version of this list by clicking the "Download PDF Version" button at the top of this page. 1secure-portal-server.online admin-office-exec-ssl-secure-server-portal-exec.management admin-office-exec-ssl-secured-server-portal-exec.management admin-server-apps.management admin-servers-apps.management...
Guide

Getting Started with DMARC: A Guide for Healthcare Organizations

Advanced email attacks against healthcare organizations can result in breached patient data, stolen funds, and brand damage. With DMARC, your organization can secure its email channel, prevent phishing, and maintain the trust you’ve earned with your patients, partners, and providers. Read this white paper to learn: What DMARC is and how it works; The benefits of DMARC for your employees, customers...
Guide

Federal Agency Plan of Action Guide & Template

To meet DHS’ Binding Operational Directive (BOD) 18-01, agencies were required to submit a Federal agency plan of action to improve email and web security by November 15th. If this deadline came and went without submission – we have you covered. Leverage our Agency Plan of Action template and follow our guide that includes a timeline with key milestones to ensure you comply with BOD 18-01. Our...
Guide

2020 Election Security

The 2020 Election Security Poll delves into the issue of election security from the voters’ perspective. Findings include: 69% of registered voters say that foreign interference in 2020 U.S. presidential election campaigns is a threat to U.S. democracy 59% of respondents said receiving a fake/phishing email from one campaign would negatively impact their donation to other 2020 U.S. presidential...
Case Study

Filling the Gaps in Microsoft 365

With a major spike in email attacks targeting their executives, discover how this cloud data management company turned to us for advanced threat protection with Fortra's Cloud Email Protection.
Blog

Customer Phishing Protection Couldn’t Be Easier with PhishLabs' Digital Risk Protection

It’s not news that cybercrime is a constant battle—large enterprises and small businesses everywhere are susceptible to a myriad of advanced email threats and socially engineered attacks , such as executive or brand impersonation. According to IC3’s Internet Crime Report, over $44 million in losses in 2021 were a direct result of malicious phishing and advanced email scams. Despite billions having...
Blog

Five Key Points When Preventing Cybersecurity Attacks in a World of Hybrid Working

On 19 July, the UK will finally lift the final social distancing measures that were put in place during the pandemic. Although concerns about the pandemic still exist, many people will now be contemplating a tentative return to the office. Although the benefits of homeworking are well-documented and recent events have proven that people can work just as effectively from home as they can from the...
Blog

SMTPS: Securing SMTP and the Differences Between SSL, TLS, and the Ports They Use

What is the difference between SMTPS and SMTP? SMTPS uses additional SSL or TLS cryptographic protocols for improved security, and the extra "S" stands for SECURE! By default, SMTP to send email lacks encryption and can be used for sending without any protection in place, leaving emails with an SMTP setup susceptible to man-in-the-middle attacks and eavesdropping from bad actors while messages are...