Tag: CYREN Blog RSS Feed

New detection category for eXpurgate customers

This article has been indexed from CYREN Blog RSS Feed For more than a year, many employees have been working remotely and may never return to the companies’ offices. Read the original article: New detection category for eXpurgate customers

Phishing by the numbers – July 2021

This article has been indexed from CYREN Blog RSS Feed The Cyren Incident and Response research team continuously collects phishing data and identifies the most effective phishing attacks using Cyren Inbox Security (CIS) Read the original article: Phishing by the…

Safe Links in Office 365

This article has been indexed from CYREN Blog RSS Feed Safe Links is a feature of Microsoft Defender for Office 365 (formerly known as Advanced Threat Protection) Read the original article: Safe Links in Office 365

What is Business Email Compromise (BEC)?

This article has been indexed from CYREN Blog RSS Feed Business Email Compromise (BEC)—also known as email account compromise (EAC)—is a type of phishing attack intended to scam organizations out of money through the impersonation of executives. Read the original…

2021 Phishing & BEC Attacks

This article has been indexed from CYREN Blog RSS Feed I’ve been very busy this summer, which is why I’m just now reading the 2021 Verizon Data Breach Investigations Report. Here are a few takeaways from the section about the…

2021 Phishing & BEC Attacks

This article has been indexed from CYREN Blog RSS Feed I’ve been very busy this summer, which is why I’m just now reading the 2021 Verizon Data Breach Investigations Report. Here are a few takeaways from the section about the…

Phishing on Adobe Spark

This article has been indexed from CYREN Blog RSS Feed Threat actors are always on the lookout for inconspicuous ways to execute malicious attacks. One such tactic that has become common is the use of legitimate services as part of…

Phishing on Adobe Spark

This article has been indexed from CYREN Blog RSS Feed Threat actors are always on the lookout for inconspicuous ways to execute malicious attacks. One such tactic that has become common is the use of legitimate services as part of…

Ransomware Attacks Are Here to Stay

This article has been indexed from CYREN Blog RSS Feed Following the highly publicized (and successful) $4M+ ransom of Colonial Pipeline, attacks like these will only get more popular. Read the original article: Ransomware Attacks Are Here to Stay

Dissecting a UnionBank Phishing Campaign

This article has been indexed from CYREN Blog RSS Feed We have been seeing email notifications about login attempts to UnionBank online accounts, prompting users to reset their password if they found the login attempts were suspicious. Read the original…

Dissecting a UnionBank Phishing Campaign

We have been seeing email notifications about login attempts to UnionBank online accounts, prompting users to reset their password if they found the login attempts were suspicious. Read the original article: Dissecting a UnionBank Phishing Campaign

A Dridex Phishing Campaign

Read the original article: A Dridex Phishing Campaign Phishing remains one of the most popular types of corporate attacks in terms of its prevalence, and therefore it is not surprising that attackers are coming up with increasingly sophisticated methods to…

Loose SPF, DKIM, DMARC, and ARC Settings Sabotage Security

Read the original article: Loose SPF, DKIM, DMARC, and ARC Settings Sabotage Security It’s safe to say that all of our Cyren Inbox Security customers use the native Office 365 security capabilities of Exchange Online Protection and Advanced Threat Protection…

Loose SPF, DKIM, DMARC, and ARC Settings Sabotage Security

Read the original article: Loose SPF, DKIM, DMARC, and ARC Settings Sabotage Security It’s safe to say that all of our Cyren Inbox Security customers use the native Office 365 security capabilities of Exchange Online Protection and Advanced Threat Protection…

Phishing through the prism of graphic design

Read the original article: Phishing through the prism of graphic design What do bright and catchy presentations, laconic documents, and perfect CVs have in common?   Become a supporter of IT Security News and help us remove the ads. Read…

Phishing through the prism of graphic design

Read the original article: Phishing through the prism of graphic design What do bright and catchy presentations, laconic documents, and perfect CVs have in common?   Become a supporter of IT Security News and help us remove the ads. Read…

PEMPEMPEM – Hiding Behind Fake Certificates!

Read the original article: PEMPEMPEM – Hiding Behind Fake Certificates! Over the years, enterprise security teams and threat actors have been involved in a never-ending game of cat and mouse. Organizations pour millions of dollars to stop advanced threats, but…

PEMPEMPEM – Hiding Behind Fake Certificates!

Read the original article: PEMPEMPEM – Hiding Behind Fake Certificates! Over the years, enterprise security teams and threat actors have been involved in a never-ending game of cat and mouse. Organizations pour millions of dollars to stop advanced threats, but…

Spear Phishing, Whaling, and Delayed Detonation, Oh My!

Read the original article: Spear Phishing, Whaling, and Delayed Detonation, Oh My! Companies worldwide are up against sophisticated email attacks like Business Email Compromises (BEC). These attacks are also known as spear phishing, impersonation, and whaling, with the goal of…

Microsoft Finally Acknowledges COVID-19-Related Cybercrimes

Read the original article: Microsoft Finally Acknowledges COVID-19-Related Cybercrimes On July 7, Microsoft revealed they’ve been working since December 2019 to wrest control of key domains used in vast cyber attacks in 62 countries.   Advertise on IT Security News.…

File-less (almost) and Confused

Read the original article: File-less (almost) and Confused Amidst the crisis the world is going through because of the Covid-19 pandemic, malicious actors continue to take advantage of the situation to lure unsuspecting online consumers into installing malware into their…

Covid AgentTesla

Read the original article: Covid AgentTesla With the world under threat of the COVID-19 aka corona virus, many cybercriminals are taking this opportunity to blend in the chaos. Here we have an email posing to have an order of masks.…

Emotet Still Evolving—New Variants Detected

Emotet malware campaigns continue to evolve, below we share a breakdown of samples of two new malicious downloader variants that appeared toward the end of January, as can be seen in this chart of the samples detected by Cyren per…

Excel Macro Campaign Targets European and US Banks

We recently received reports of a new email campaign utilizing Excel Workbook attachments that contain a malicious macro targeting recipients in the banking industry. We decided to quickly provide some payload analysis of the attachment’s behavior and share Indicators of…