Resources

On-Demand Webinar

Silent Starling and the Emergence of VEC

Silent Starling is a newly discovered cybercriminal group comprised of Nigerian cybercriminals, intent on scamming as much as they can from their victims through a new attack type named vendor email compromise (VEC). Watch this webinar to learn: What VEC is and how it differs from other major attacks Why VEC is the largest threat for your supply chain Which of your...
On-Demand Webinar

Cosmic Lynx Threat Disorder: The Rise of Russian BEC

In this webinar, Agari Sr. Director of Threat Research, Crane Hassold discusses Cosmic Lynx, the first-ever reported Russian BEC criminal organization, and how the group has significantly impacted the email threat landscape with sophisticated, high-dollar phishing attacks.
Blog

Customer Phishing Protection Couldn’t Be Easier with PhishLabs' Digital Risk Protection

It’s not news that cybercrime is a constant battle—large enterprises and small businesses everywhere are susceptible to a myriad of advanced email threats and socially engineered attacks, such as executive or brand impersonation. According to IC3’s Internet Crime Report, over $44 million in losses in 2021 were a direct result of malicious phishing and advanced email scams....
Blog

Five Key Points When Preventing Cybersecurity Attacks in a World of Hybrid Working

On 19 July, the UK will finally lift the final social distancing measures that were put in place during the pandemic. Although concerns about the pandemic still exist, many people will now be contemplating a tentative return to the office. Although the benefits of homeworking are well-documented and recent events have proven that people can work just as effectively from home as...
Blog

SMTPS: Securing SMTP and the Differences Between SSL, TLS, and the Ports They Use

What is the difference between SMTPS and SMTP? SMTPS uses additional SSL or TLS cryptographic protocols for improved security, and the extra "S" stands for SECURE! Image By default, SMTP to send email lacks encryption and can be used for sending without any protection in place, leaving emails with an SMTP setup susceptible to man-in...
Blog

Why Cybersecurity Matters: Elevating IT to the C-Suite in Your Organization

There isn’t a CEO or board member in the world that would publicly state that their organization believes cybersecurity doesn’t matter. A Cybersecurity Ventures report has forecast that cybercrime will cost businesses worldwide an astonishing $10.5 trillion annually by 2025, so it’s an evident and sizable area of concern. Any CEO not taking this seriously would be roundly...
Blog

5 Big Myths about DMARC, Debunked

With email attacks contributing to billions of lost dollars each year, a growing number of organizations are adopting Domain-based Message Authentication, Reporting & Conformance (DMARC) in an effort to protect themselves and their customers from fraudsters. Adoption of DMARC has steadily gained traction since the onset of the pandemic, and the original email authentication...
Blog

The Threat of Unwanted Data Acquisition

Central to many cyber security strategies are technologies, processes and procedures designed to prevent sensitive data from leaving the organization. Avoiding data breaches is something most companies avidly work to avoid especially in the wake of several high-profile non-compliance cases reported in the media recently. The damage to reputation alone is usually enough of an...
Blog

Securing Your Email with DMARC

Understanding the What, How, and Why of DMARCYou probably already know this, but it bears repeating: Email by itself is NOT secure; anyone can use someone else’s identity to send emails. In fact, email is the #1 way cyberattackers can target your customers and your email ecosystem. No brand is untouchable when it comes to attackers using or spoofing email domains to send spam,...