How to Spot a Phishing Email – 5 Signs to Look Out For

This attempt went on to ask why the sender wouldn’t pay an “invoice” attached to the email. Our IT staff later confirmed this attachment carried a ransomware payload. Like the confusing influx of different Oreo flavors in recent years (cotton candy Oreos, really?), the variety of phishing email attempts has blossomed. The “shock and awe” method described above is not a new tactic, though the use of vulgarity seems to be a relatively new variation. Fake shipping confirmations. Tax-related W-2 requests. Emails requesting password resets for social media accounts, online banking, you name it. These are just a few ways scammers use social engineering to bypass technological safeguards and compromise sensitive data.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

The Role of Human Error in Information Security

PECB

It has become an established fact that the human factor is the most important element to secure in any organization if security is to be maintained. This case study will take real-life examples (with no names used!) and examine some actual security incidents caused by human error and elaborate on the root cause and prevention tips resulting from these events.
Watch Now

Debunking 7 Myths About AI in Performance Management

Generative AI has taken the world of work by storm, and left many HR leaders wondering how to best apply it to HR processes — or if we even should. Considerations around privacy and bias are factoring into adoption of AI in performance management, and many business leaders simply don’t know how to determine whether it’s worth th
Watch Now

Ransomware & Powershell: The Power Couple

Carbon Black

With more than 4,000 new ransomware samples appearing every day, it is impossible for signature-based defenses to keep up. Every indication shows that the rise in ransomware is accelerating, making it mission critical for you to put the right tools and processes in place to defend against these relentless emerging threats. This webinar will help organizations understand the typical behavior that powershell exhibits in environments normally so that ransomware attacks that leverage powershell can be detected quickly.
Watch Now

Cybersecurity webinar series - IT security under attack

"A single vulnerability is all an attacker needs"~ A cybersecurity saying that fits with the facts even till date. Security incidents frequently make the headlines, and it is always a surprise when the walls of highly protected infrastructures are breached. More often than not, when security attacks happen on organizations, investigative reports only reveal the less intrusive details, and avoid disclosing confidential information that may impact IT security.
Watch Now