Resources

Article

How to Mitigate Online Counterfeit Threats

The broad scope of counterfeit campaigns and unclear boundaries of abuse make it challenging to successfully mitigate online threats targeting retail brands. There is a fine line between infringement and fair use of publicly made materials, as well as immeasurable online environments where counterfeit campaigns may live and grow.
Blog

What Is Email Spoofing & How You Protect Against It

What is Email Spoofing? Email spoofing is one of the most common forms of cybercriminal activity, specifically a form of identity deception that's widely used in phishing and spam attacks. It underpins the mechanism required to conduct hacking activities, and it can take many forms. Unfortunately, most email users will eventually receive an email that has been spoofed—whether they know it or not...
On-Demand Webinar

How to Prepare for PCI DSS 4.0

Let’s face it: staying compliant is complicated and can take a great deal of time and resources. This may be why less than 28 percent of organizations say they are compliant with the Payment Card Industry Data Security Standard (PCI DSS). Even though complex, not compiling with PCI DSS can have devastating consequences. Now that PCI DSS 4.0 has arrived, there is even more to contend with for...
Blog

How to Run Simulated Phishing Campaigns

Here's how to run a simulated phishing campaign to test and train your employees before they receive an actual phishing email. What is a Phishing Campaign? To be clear, when we say “phishing campaign,” we’re not referring to malicious, black-hat phishing campaigns. A simulated phishing campaign is part of an internal training program to raise employee awareness about real-world phishing attacks...
Press Release

The Last Watchdog: The Drivers Behind Persistent Ransomware and Defensive Tactics to Deploy

In his guest essay for The Last Watchdog, Eric George, Director of Solutions Engineering at PhishLabs by, explains what ransomware is, who the high-stake threat actors are, and how organizations can defend themselves against ransomware attacks. Originally published in The Last Watchdog “Ransomware usually starts with a phishing email. An unsuspecting employee will open a legitimate-looking message...

Hybrid Vishing. It's Such A Thing.

Hybrid Vishing. It's Such A Thing.
In this podcast, John Wilson, senior fellow for threat research at, discusses how vishing, a tactic used to gain PII information from people through phone messages is - like its success - on the rise. Gain insight into this devious scam and the best defense against it.
monica.delyani Mon, 09/12/2022 - 09:59
Advanced Persistent Threats (APT)
On-Demand Webinar

Top Mistakes You Could be Making in Email Security

Email threats are constant and remain a highly sought-after opportunity for data theft. Oftentimes organizations research email best practices and incorporate an email security solution that’s best for their needs and budget. While following best practices is essential for email security success, it’s also important to understand the top email security mistakes and whether your organization is a...
On-Demand Webinar

Q2 2022 Quarterly Threat Trends & Intelligence Webinar

Throughout Q2, Agari and PhishLabs detected and mitigated hundreds of thousands of phishing, social media, email, and dark web threats targeting a broad range of enterprises and brands. The Quarterly Threat Trends & Intelligence Report provides an analysis of the latest findings and insights into key trends shaping the threat landscape. In our Quarterly Threat Trends & Intelligence webinar in...
Press Release

Fortra Acquires Outflank, Further Empowering Customers to Thwart Cyberattacks with Advanced Adversary Simulation Services, Offensive Security Tooling, and Training Services

MINNEAPOLIS (September 1, 2022)—Fortra announced today the acquisition of Outflank , a well-regarded IT security leader with deep expertise in adversary simulation; specialist cyber security trainings; and a unique cloud-based software offering for red teams, Outflank Security Tooling (OST). Based in Amsterdam, the team of experts works with prominent financial institutions, multinational firms...
Press Release

ZDNet: Scammers Are Using This Sneaky Trick to Bypass Spam Filters

Hybrid vishing (email-initiated voice phishing) attacks are on the rise. In this ZDNet article, John Wilson discusses the findings from the latest Agari and PhishLabs research and explains what organizations can do to help prevent hybrid vishing attacks. Originally published in ZDNet.com Excerpt: “These emails are particularly adept at getting past attack controls because they lack the typical...
Blog

The Definitive Report Analyzer: Deciphering DMARC

It takes years to build trusted relationships with your customers — but as all-too-familiar headlines and recounted tales of woe from IT departments tell us, cybercriminals can abuse that trust to trick your customers, employees, and partners into opening their malicious emails in a matter of minutes.  DMARC, or Domain-Based Message Authentication, Reporting, and Conformance, is an essential email...
Blog

DMARC Authentication: Is DIY’ing it Worth the Risk?

Do-it-yourselfers abound everywhere in these days – from YouTube stars demonstrating the latest hacks through tutorials to entire cable channels and streaming networks devoted to DIY, average laypeople have become self-proclaimed experts in a variety of areas and skills. But should you take a do-it-yourself approach when it comes to technology and email security, or more specifically to DMARC...
Blog

Office 365 + DMARC: Best Practices for Protecting Your Company & Customers From Phishing Attacks

In 2021, Gartner includes DMARC, or known by its full name as Domain-based Message Authentication, Reporting & Conformance, in its list of top 10 security projects . With very few exceptions, the best way for organizations to prevent getting impersonated in email attacks is to integrate DMARC into their Office 365-based email ecosystems. To understand why, let’s consider the benefits of deploying...
Blog

One Big Threat Protection Problem, One Simple Email Security Solution

There’s no question, Microsoft 365 is a production powerhouse used by millions worldwide. It offers a multitude of robust products that allow easy collaboration and efficiency, and many organizations believe the email security features are adequately protecting them. The harsh truth is that it’s probably not protecting them as much as they think. The proverbial saying goes: “Don’t put all of your...
Blog

The “i'’s” Have It: How BEC Scammers Validate New Targets with Blank Emails

Have you ever received a blank email from someone you don’t know? If you have, it may have been from a cybercriminal making sure your email account is legitimate prior to a Business Email Compromise (BEC) attack. Agari and PhishLabs define BEC as any response-based spear phishing attack involving the impersonation of a trusted party to trick victims into making an unauthorized financial...
On-Demand Webinar

Simplifying DMARC Email Authentication with Agari DMARC Protection

In this webinar, discover how Agari DMARC Protection automates and simplifies DMARC email authentication so you can get to policy=reject faster. You will gain valuable insights, such as: The challenge and limits of DMARC. The benefits of hosted DMARC, BIMI, SPF, and DKIM records. How automated discovery helps quickly identify email senders. Ways to quickly investigate unknown senders. Tips for...
Video

Protecting Remote Employees from Phishing and BEC Attacks

Email is even more crucial as a collaboration tool while we are all working from home and taking other precautions to stay safe and healthy. Hackers, cybercriminals, and other bad actors are exploiting the COVID-19 pandemic for their own personal gain, and it’s your job to ensure your workforce is protected from harm. How do you enable the productivity of your now remote workforce, while...