www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T18:27:59+00:00 www.secnews.physaphae.fr knowbe4 - cybersecurity services Spear Phishing Campaign Targets Former Israeli Officials Spear Phishing Campaign Targets Former Israeli Officials ]]> 2022-06-15T13:20:03+00:00 https://blog.knowbe4.com/spear-phishing-campaign-targets-former-israeli-officials www.secnews.physaphae.fr/article.php?IdArticle=5165757 False None None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #24 [Heads Up] What About the Risks of Your Password Manager? CyberheistNews Vol 12 #24 ]]> 2022-06-14T13:52:59+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-24-heads-up-what-about-the-risks-of-your-password-manager www.secnews.physaphae.fr/article.php?IdArticle=5144348 False None None None knowbe4 - cybersecurity services Monkeypox Scams Continue to Increase Monkeypox Scams Continue to Increase ]]> 2022-06-14T13:19:28+00:00 https://blog.knowbe4.com/monkeypox-scams-continue-to-increase www.secnews.physaphae.fr/article.php?IdArticle=5144349 False None None None knowbe4 - cybersecurity services Facebook Phishing Scam Steals Millions of Credentials Facebook Phishing Scam Steals Millions of Credentials ]]> 2022-06-13T12:32:18+00:00 https://blog.knowbe4.com/facebook-phishing-scam-steals-millions-of-credentials www.secnews.physaphae.fr/article.php?IdArticle=5132378 False None None None knowbe4 - cybersecurity services Approaching Ransomware Victims Privately Approaching Ransomware Victims Privately Researchers at KELA warn that ransomware gangs are increasingly refraining from mentioning their victims' names after the initial attack, giving the victims a chance to pay up before the attack is publicized. This puts an additional layer of pressure on the victim to pay quickly, because it may allow them to avoid the reputational damage that's among the biggest threats a victim faces. If the victim refuses to pay, the attackers can then publish their name and threaten to release the stolen data.]]> 2022-06-09T16:02:12+00:00 https://blog.knowbe4.com/approaching-ransomware-victims-privately www.secnews.physaphae.fr/article.php?IdArticle=5058805 False Ransomware,Threat None None knowbe4 - cybersecurity services What About Password Manager Risks? Roger Grimes In KnowBe4's new Password Policy ebook, What Your Password Policy Should Be, we recommend that all users use a password manager to create and use perfectly random passwords. A perfectly random 12-character or longer password is impervious to all known password guessing and cracking attacks. A human-created password has to be 20 characters or longer to get the same protection. Humans do not like creating or using very long (and sometimes also complex) passwords, so we recommend using a trusted password manager program instead.]]> 2022-06-09T14:13:18+00:00 https://blog.knowbe4.com/what-about-password-manager-risks www.secnews.physaphae.fr/article.php?IdArticle=5058079 False None None None knowbe4 - cybersecurity services Karakurt Adds Irritating Phone Calls to its Crimes Karakurt Adds Irritating Phone Calls to its Crimes ]]> 2022-06-08T13:23:51+00:00 https://blog.knowbe4.com/karakurt-adds-irritating-phone-calls-to-its-crimes www.secnews.physaphae.fr/article.php?IdArticle=5040712 False None None None knowbe4 - cybersecurity services 40% of CSOs say Their Organization is Not Prepared for Cyberattacks as Phishing is the Top Likely Cause of Breaches 40% of CSOs say Their Organization is Not Prepared for Cyberattacks as Phishing is the Top Likely Cause of Breaches ]]> 2022-06-07T23:17:38+00:00 https://blog.knowbe4.com/organizations-unprepared-for-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=5030197 False None None 2.0000000000000000 knowbe4 - cybersecurity services Old Dog, New Trick: Hackers Use Logons in URLs to Bypass Email Scanners Old Dog, New Trick: Hackers Use Logons in URLs to Bypass Email Scanners ]]> 2022-06-07T23:17:26+00:00 https://blog.knowbe4.com/hackers-use-logons-in-urls-to-bypass-email-scanners www.secnews.physaphae.fr/article.php?IdArticle=5030198 False None None None knowbe4 - cybersecurity services “Five Eyes” Nations Cybersecurity Authorities Issue Warning to MSPs of Stepped-Up Cyberattacks “Five Eyes” Nations Cybersecurity Authorities Issue Warning to MSPs of Stepped-Up Cyberattacks ]]> 2022-06-07T23:17:12+00:00 https://blog.knowbe4.com/five-eyes-warns-msps-of-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=5030199 False None None None knowbe4 - cybersecurity services The Good, the Bad, and the Necessary State of Cyber Insurance The Good, the Bad, and the Necessary State of Cyber Insurance ]]> 2022-06-07T23:16:59+00:00 https://blog.knowbe4.com/state-of-cyber-insurance www.secnews.physaphae.fr/article.php?IdArticle=5030200 False None None None knowbe4 - cybersecurity services Phishing Attacks Reach an All-Time High, More Than Tripling Attacks in Early 2022 Phishing Attacks Reach an All-Time High, More Than Tripling Attacks in Early 2020 Reaching more than 1 million attacks in a single quarter for the first time, new data on phishing attacks in Q1 of 2022 show an emphasis on impersonation and credential theft.]]> 2022-06-07T23:16:28+00:00 https://blog.knowbe4.com/phishing-attacks-reach-an-all-time-high www.secnews.physaphae.fr/article.php?IdArticle=5030201 False None None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #23 [Heads Up] Our Global Ransomware Damage Will Be More Than 265 Billion by 2031 CyberheistNews Vol 12 #23 [Heads Up] Our Global Ransomware Damage Will Be More Than 265 Billion by 2031 ]]> 2022-06-07T13:11:51+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-23-heads-up-our-global-ransomware-damage-will-be-more-than-265-billion-by-2031 www.secnews.physaphae.fr/article.php?IdArticle=5021970 False Ransomware None None knowbe4 - cybersecurity services FTC Warns that Scammers are Turning to Cryptocurrencies FTC Warns that Scammers are Turning to Cryptocurrencies The US Federal Trade Commission (FTC) has warned that people have reported losing over $1 billion in crypto to scams since the beginning of 2021. The vast majority of these losses were due to investment scams, in which people are tricked into buying cryptocurrency with the promise of a large return. Notably, younger people (aged 20 to 49) are more than three times as likely to fall for cryptocurrency scams than older people. When older people do fall for these scams, however, they tend to lose more money.]]> 2022-06-07T12:44:38+00:00 https://blog.knowbe4.com/ftc-warns-that-scammers-are-turning-to-cryptocurrencies www.secnews.physaphae.fr/article.php?IdArticle=5021563 False None None None knowbe4 - cybersecurity services What is a security tech stack What is a security tech stack ]]> 2022-06-07T12:27:31+00:00 https://blog.knowbe4.com/what-is-a-security-tech-stack www.secnews.physaphae.fr/article.php?IdArticle=5021564 False None None None knowbe4 - cybersecurity services [Live Demo] Ridiculously Easy Security Awareness Training and Phishing live-demo-ridiculously-easy-security-awareness-training-and-phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense.]]> 2022-06-06T22:14:34+00:00 https://blog.knowbe4.com/live-demo-security-awareness-training-and-phishing www.secnews.physaphae.fr/article.php?IdArticle=5016716 False Hack None None knowbe4 - cybersecurity services Homographic Domain Name Phishing Tactics Homographic Domain Name Phishing Tactics ]]> 2022-06-06T17:00:22+00:00 https://blog.knowbe4.com/homographic-domain-name-phishing-tactics www.secnews.physaphae.fr/article.php?IdArticle=5013855 False None None None knowbe4 - cybersecurity services Understanding the Threat of NFT and Cryptocurrency Cyber Attacks and How to Defend Against Them Understanding the Threat of NFT and Cryptocurrency Cyber Attacks and How to Defend Against Them ]]> 2022-06-06T15:39:00+00:00 https://blog.knowbe4.com/nft-cryptocurrency-cyber-attacks-and-how-to-defend www.secnews.physaphae.fr/article.php?IdArticle=5013558 False Threat None None knowbe4 - cybersecurity services Why We Recommend Your Passwords Be Over 20-Characters Long Roger Grimes KnowBe4 just released its official guidance and recommendations regarding password policy. It has been a project in the works for many months now, but we wanted to make sure we got it right. Here are our official password recommendations:]]> 2022-06-03T12:13:08+00:00 https://blog.knowbe4.com/we-recommend-passwords-over-20-characters www.secnews.physaphae.fr/article.php?IdArticle=4950994 False None None None knowbe4 - cybersecurity services Introducing KnowBe4\'s Password Policy E-Book Roger Grimes KnowBe4 just released its first e-book covering password attacks, defenses and what your password policy should be. Here is a summary of its recommendations:]]> 2022-06-03T12:11:54+00:00 https://blog.knowbe4.com/password-policy-e-book www.secnews.physaphae.fr/article.php?IdArticle=4950995 False None None None knowbe4 - cybersecurity services Your KnowBe4 Fresh Content Updates from May 2022 Your KnowBe4 Fresh Content Updates from May 2022 ]]> 2022-06-03T12:09:30+00:00 https://blog.knowbe4.com/fresh-content-updates-may-2022 www.secnews.physaphae.fr/article.php?IdArticle=4950996 True None None None knowbe4 - cybersecurity services Smishing and Home Delivery Smishing and Home Delivery A smishing campaign is impersonating the UK-based delivery company Evri with text messages informing recipients that their package couldn't be delivered, according to Paul Ducklin at Naked Security. The messages state that a driver tried to deliver a package, but no one was home. The texts contain a link for the recipient to reschedule their delivery. If a user clicks on this link, they'll be taken to a phishing site that attempts to harvest their personal and financial information.]]> 2022-06-02T13:10:57+00:00 https://blog.knowbe4.com/smishing-and-home-delivery www.secnews.physaphae.fr/article.php?IdArticle=4932603 False None None None knowbe4 - cybersecurity services SideWinder Targets Pakistani Entities With Phishing Attacks SideWinder Targets Pakistani Entities With Phishing Attacks ]]> 2022-06-02T13:09:56+00:00 https://blog.knowbe4.com/sidewinder-targets-pakistani-entities-with-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=4932604 False None APT-C-17 None knowbe4 - cybersecurity services U.K.\'s National Health Service Becomes the Latest Victim of a Credential Harvesting Phishing Operation U.K.'S National Health Service Becomes the Latest Victim of a Credential Harvesting Phishing Operation Part of a six-month attack, email accounts on the NHS' Microsoft 365 instance were compromised, resulting in over 1,100 targeted email attacks used to obtain more credentials.]]> 2022-06-01T22:09:40+00:00 https://blog.knowbe4.com/nhs-credential-harvesting-phishing-victiim www.secnews.physaphae.fr/article.php?IdArticle=4924322 False None None 2.0000000000000000 knowbe4 - cybersecurity services Phishing Attacks Rise 54% as the Initial Attack Vector Across All Threat Incidents Phishing Attacks Rise 54% as the Initial Attack Vector Across All Threat Incidents ]]> 2022-06-01T22:09:19+00:00 https://blog.knowbe4.com/phishing-attacks-rise-54-percent www.secnews.physaphae.fr/article.php?IdArticle=4924323 False Threat None 5.0000000000000000 knowbe4 - cybersecurity services The Business (and Success) of Ransomware Explained as a Simple Funnel The Business (and Success) of Ransomware Explained as a Simple Funnel ]]> 2022-06-01T22:08:53+00:00 https://blog.knowbe4.com/ransomware-business-explained-as-a-simple-funnel www.secnews.physaphae.fr/article.php?IdArticle=4924324 False Ransomware None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #22 [Heads Up] The New Verizon 2022 Data Breach Investigation Report Shows Sharp Rise in Ransomware CyberheistNews Vol 12 #22 ]]> 2022-06-01T12:59:33+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-22-heads-up-the-new-verizon-2022-data-breach-investigation-report-shows-sharp-rise-in-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4918859 False Ransomware,Data Breach None None knowbe4 - cybersecurity services Phishing Campaign Targets QuickBooks Users Phishing Campaign Targets QuickBooks Users Accounting software provider Intuit has warned of a phishing scam targeting its customers, BleepingComputer reports. The phishing campaign affected users of Intuit's QuickBooks product, informing them that their account has been put on hold.]]> 2022-06-01T12:23:44+00:00 https://blog.knowbe4.com/phishing-campaign-targets-quickbooks-users www.secnews.physaphae.fr/article.php?IdArticle=4918860 False None None None knowbe4 - cybersecurity services We Do Not Talk Enough About Social Engineering and It\'s Hurting Us Roger Grimes One of the most important things I have tried to communicate to audiences since at least the 1990s is how prevalent a role social engineering plays in cybersecurity attacks. I have written non-stop about this since then in books and no doubt hundreds of articles. I am a broken record. You cannot meet me or attend one of my presentations or webinars without this being the defining lesson I try to teach.]]> 2022-05-27T12:04:40+00:00 https://blog.knowbe4.com/we-do-not-talk-enough-about-social-engineering-and-its-hurting-us www.secnews.physaphae.fr/article.php?IdArticle=4837704 False None None None knowbe4 - cybersecurity services The $44 Billion Smishing Problem and How to Not Be a Victim The $44 Billion Smishing Problem and How to Not Be a Victim Consumer Affairs reported on how big of a problem SMS phishing scams have become, and how it's about to get a lot worse. According to a recent FBI report, more than 320,000 Americans were targeted by these schemes in 2021, resulting in $44 billion in losses. Consumers on average get an average of 19.5 spam texts per month, over double the rate it was three years ago.]]> 2022-05-27T12:04:11+00:00 https://blog.knowbe4.com/44-billion-dollar-smishing-problem www.secnews.physaphae.fr/article.php?IdArticle=4837705 False Spam None None knowbe4 - cybersecurity services Collaring the (Alleged) Leader of a BEC Gang Collaring the (Alleged) Leader of a BEC Gang ]]> 2022-05-26T12:44:12+00:00 https://blog.knowbe4.com/collaring-the-alleged-leader-of-a-bec-gang www.secnews.physaphae.fr/article.php?IdArticle=4820122 False Guideline None None knowbe4 - cybersecurity services Verizon: Ransomware Involved in 25% of Data Breaches as Credentials and Phishing are Seen as “Key Paths” for Attack Success Verizon: Ransomware Involved in 25% of Data Breaches as Credentials and Phishing are Seen as “Key Paths” for Attack Success ]]> 2022-05-25T16:30:10+00:00 https://blog.knowbe4.com/ransomware-involved-in-25-percent-of-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=4805465 False Ransomware None None knowbe4 - cybersecurity services That\'s Not Actually Elon Musk That's Not Actually Elon Musk Scammers are using deepfake videos of Elon Musk in an attempt to trick people into handing over cryptocurrency, BleepingComputer reports. The scammers set up a phony cryptocurrency platform called “BitVex” that purports to be owned by Musk. The crooks then used hacked YouTube accounts to spread deepfaked videos of Musk and other people associated with cryptocurrency to promote the platform.]]> 2022-05-25T12:55:58+00:00 https://blog.knowbe4.com/thats-not-actually-elon-musk www.secnews.physaphae.fr/article.php?IdArticle=4802509 False None None None knowbe4 - cybersecurity services New Scam Uses Fraud Support Social Engineering to Take Victims for Thousands of Dollars New Scam Uses Fraud Support Social Engineering to Take Victims for Thousands of Dollars ]]> 2022-05-24T13:54:37+00:00 https://blog.knowbe4.com/fraud-support-social-engineering-scam www.secnews.physaphae.fr/article.php?IdArticle=4785678 False None None None knowbe4 - cybersecurity services Phishing Scammers Benefit from Shady SEO Practices to Rank Better Than Legitimate Domains Phishing Scammers Benefit from Shady SEO Practices to Rank Better Than Legitimate Domains ]]> 2022-05-24T13:54:10+00:00 https://blog.knowbe4.com/phishing-scammers-use-shady-seo-practices www.secnews.physaphae.fr/article.php?IdArticle=4785679 False None None None knowbe4 - cybersecurity services New IRS Phishing Scam Uses Fake Notices to Steal Microsoft 365 Credentials New IRS Phishing Scam Uses Fake Notices to Steal Microsoft 365 Credentials ]]> 2022-05-24T13:53:40+00:00 https://blog.knowbe4.com/irs-phishing-scam-uses-fake-tax-notices www.secnews.physaphae.fr/article.php?IdArticle=4785680 False None None None knowbe4 - cybersecurity services FBI Director Warns of “Unprecedented” Cyberespionage Attacks Originating in China FBI Director Warns of “Unprecedented” Cyberespionage Attacks Originating in China ]]> 2022-05-24T13:53:06+00:00 https://blog.knowbe4.com/fbi-warns-of-unprecedented-cyberespionage-china www.secnews.physaphae.fr/article.php?IdArticle=4785681 False None None None knowbe4 - cybersecurity services New Phishing Attack Uses Malicious Chatbot For Real Time Social Engineering Phishing with Chatbot Chum Researchers at Trustwave have observed a phishing campaign that uses a chatbot to add legitimacy to the scam. The chatbot is on a harmless website, and is designed to convince the user to visit the phishing site by striking up a conversation and walking the victim through the process.]]> 2022-05-24T13:52:21+00:00 https://blog.knowbe4.com/phishing-with-chatbot-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=4785682 False None None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #21 [EYE OPENER] Your Cyber Insurance Went up a Whopping 92% Last Year CyberheistNews Vol 12 #21 ]]> 2022-05-24T13:31:08+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-21-eye-opener-your-cyber-insurance-went-up-a-whopping-92-percent-last-year www.secnews.physaphae.fr/article.php?IdArticle=4785683 False None None None knowbe4 - cybersecurity services Don\'t Just Have a Compliance Season, Have a Culture of Compliance Don't Just Have a Compliance Season, Have a Culture of Compliance ]]> 2022-05-23T12:00:00+00:00 https://blog.knowbe4.com/culture-of-compliance www.secnews.physaphae.fr/article.php?IdArticle=4774606 False None None None knowbe4 - cybersecurity services Phishing Attacks Increase by 54% as Initial Attack Vector for Access and Extortion Attacks Phishing Attacks Increase by 54% as Initial Attack Vector for Access and Extortion Attacks ]]> 2022-05-20T12:33:23+00:00 https://blog.knowbe4.com/phishing-attacks-increase-by-54-percent www.secnews.physaphae.fr/article.php?IdArticle=4713494 False None None None knowbe4 - cybersecurity services It\'s More Than Phishing; How to Supercharge Your Security Awareness Training It's More Than Phishing; How to Supercharge Your Security Awareness Training Webinar Tell people not to click a link, pat each other on the back, and ride off into the sunset. If only security awareness training was that simple in Europe.]]> 2022-05-19T20:12:55+00:00 https://blog.knowbe4.com/supercharge-your-security-awareness-training-webinar www.secnews.physaphae.fr/article.php?IdArticle=4707834 False None None None knowbe4 - cybersecurity services Phishing Campaign Impersonates Shipping Giant Maersk Phishing Campaign Impersonates Shipping Giant Maersk ]]> 2022-05-19T12:56:27+00:00 https://blog.knowbe4.com/phishing-campaign-impersonates-maersk www.secnews.physaphae.fr/article.php?IdArticle=4707053 True None None None knowbe4 - cybersecurity services WSJ: "Cyber Insurance Went Up A Whopping 92% In 2021" WSJ: ]]> 2022-05-18T12:45:08+00:00 https://blog.knowbe4.com/wsj-cyber-insurance-went-up-a-whopping-92-in-2021 www.secnews.physaphae.fr/article.php?IdArticle=4687778 False None None None knowbe4 - cybersecurity services Spear Phishing a Diplomat Spear Phishing a Diplomat Researchers at Fortinet observed a spear phishing attack that targeted a Jordanian diplomat late last month. The researchers attribute this attack to the Iranian state-sponsored threat actor APT34 (also known as OilRig or Helix Kitten). The body of the phishing email isn't particularly detailed, but the attackers put a significant amount of effort into impersonating an employee at the targeted individual's organization.]]> 2022-05-17T13:30:09+00:00 https://blog.knowbe4.com/spear-phishing-a-diplomat www.secnews.physaphae.fr/article.php?IdArticle=4667538 False Threat APT 34 None knowbe4 - cybersecurity services CyberheistNews Vol 12 #20 [Heads Up] Now You Need to Watch Out for Spoofed Vanity URLs... CyberheistNews Vol 12 #20 [Heads Up] Now You Need to Watch Out for Spoofed Vanity URLs... ]]> 2022-05-17T13:22:53+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-20-heads-up-now-you-need-to-watch-out-for-spoofed-vanity-urls www.secnews.physaphae.fr/article.php?IdArticle=4667539 False None None None knowbe4 - cybersecurity services Why People Fall for Scams Why People Fall for Scams ]]> 2022-05-16T17:51:27+00:00 https://blog.knowbe4.com/why-people-fall-for-scams www.secnews.physaphae.fr/article.php?IdArticle=4659109 False None None None knowbe4 - cybersecurity services Think BEC Won\'t Cost You Much? How Does $130 Million Sound? Think BEC Won't Cost You Much? How Does $130 Million Sound? A new lawsuit brings to light the all-too common occurrence of a attack, with this occurring during a business acquisition and costing the buyer more than they bargained for.]]> 2022-05-13T12:05:12+00:00 https://blog.knowbe4.com/think-bec-wont-cost-you-much-how-does-130-million-sound www.secnews.physaphae.fr/article.php?IdArticle=4590687 False None None None knowbe4 - cybersecurity services Homeland Security: U.S. Ransomware Attacks Have Doubled in the Last Year Homeland Security: U.S. Ransomware Attacks Have Doubled in the Last Year A March 2022 report from the Senate Committee on Homeland Security and Governmental Affairs zeros in on the growing problem of ransomware and lessons learned so far.]]> 2022-05-13T12:04:41+00:00 https://blog.knowbe4.com/u.s.-ransomware-attacks-doubled-in-the-last-year www.secnews.physaphae.fr/article.php?IdArticle=4590688 False Ransomware None None knowbe4 - cybersecurity services Trezor Crypto Wallet Attacks Results in Class Action Lawsuit Against MailChimp Owner Intuit Trezor Crypto Wallet Attacks Results in Class Action Lawsuit Against MailChimp Owner Intuit Months after the MailChimp data breach targeting 102 companies in the crypto sector, a new lawsuit has been filed seeking millions of dollars in damages.]]> 2022-05-12T16:23:17+00:00 https://blog.knowbe4.com/trezor-customers-class-action-lawsuit-against-mailchimp www.secnews.physaphae.fr/article.php?IdArticle=4584887 False Data Breach None 3.0000000000000000 knowbe4 - cybersecurity services Happy Credit Union Customers Become the Target of Spoofing Scams Due to a Lack of Email Security Happy Credit Union Customers Become the Target of Spoofing Scams Due to a Lack of Email Security Taking advantage of heightened levels of customer trust and satisfaction, along with lowered levels of properly implemented security, credit unions are seeing a rise in email-based scams.]]> 2022-05-12T16:22:16+00:00 https://blog.knowbe4.com/credit-union-customers-target-of-spoofing-scams www.secnews.physaphae.fr/article.php?IdArticle=4584888 False None None 3.0000000000000000 knowbe4 - cybersecurity services European Wind-Energy Sector Is the Latest Target of Russian State-Sponsored Attacks European Wind-Energy Sector Is the Latest Target of Russian State-Sponsored Attacks While Russia consistently denies any launching of cyberattacks, attack details point to reasonable intent by and cybercriminal ties to the Russian government.]]> 2022-05-12T16:21:37+00:00 https://blog.knowbe4.com/european-wind-energy-sector-target-of-russian-attacks www.secnews.physaphae.fr/article.php?IdArticle=4584889 False None None 4.0000000000000000 knowbe4 - cybersecurity services Beware of Spoofed Vanity URLs Beware of Spoofed Vanity URLs Researchers at Varonis warn that attackers are using customizable URLs (also known as vanity URLS) on SaaS services to craft more convincing phishing links. The attackers have used this technique for links created through Box, Zoom, and Google Docs and Forms.]]> 2022-05-12T12:58:50+00:00 https://blog.knowbe4.com/spoofed-vanity-urls www.secnews.physaphae.fr/article.php?IdArticle=4583419 False None None 2.0000000000000000 knowbe4 - cybersecurity services KnowBe4 Earns 2022 Top Rated Award from TrustRadius KnowBe4 Earns 2022 Top Rated Award from TrustRadius We are proud to announce that TrustRadius has recognized KnowBe4 with a 2022 Top Rated Award.]]> 2022-05-11T13:47:43+00:00 https://blog.knowbe4.com/knowbe4-earns-2022-top-rated-award-from-trustradius www.secnews.physaphae.fr/article.php?IdArticle=4577640 False None None 2.0000000000000000 knowbe4 - cybersecurity services Another Report of SEO in Phishing Another Report of SEO in Phishing Researchers at Netskope have observed a 450% increase in phishing downloads over the past twelve months, largely driven by attackers using SEO (search engine optimization) to improve the search engine ranking of malicious sites. Most of these downloads were malware-laden PDF files.]]> 2022-05-11T12:56:12+00:00 https://blog.knowbe4.com/another-report-of-seo-in-phishing www.secnews.physaphae.fr/article.php?IdArticle=4577491 False None None None knowbe4 - cybersecurity services Mustang Panda Uses Spear Phishing to Conduct Cyberespionage Autosaved Mustang Panda Uses Spear Phishing to Conduct Cyberespionage The China-based threat actor Mustang Panda is conducting spear phishing campaigns against organizations in NATO countries and Russia, as well as entities in the US and Asia, according to researchers at Cisco Talos. The goal of this activity is cyberespionage.]]> 2022-05-10T13:49:56+00:00 https://blog.knowbe4.com/mustang-panda-spear-phishing-cyberespionage www.secnews.physaphae.fr/article.php?IdArticle=4572654 False Threat None 4.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 12 #19 [Heads Up] There is a New Type of Phishing Campaign Using Simple Email Templates CyberheistNews Vol 12 #19 [Heads Up] There is a New Type of Phishing Campaign Using Simple Email Templates Tricky SMTP Relay Email Spoofing. Man Convicted For 23M Phishing Scam. Email not displaying? | View Knowbe4 Blog CyberheistNews Vol 12 #19  |  May 10th, 2022 [Heads Up] There is a New Type of Phishing Campaign Using Simple Email Templates A phishing campaign is using short, terse emails to trick people into visiting a credential-harvesting site, according to Paul Ducklin at Naked Security. The email informs recipients that two incoming messages were returned to the sender and directs the user to visit a link in order to view the messages. Since the e]]> 2022-05-10T13:38:48+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-19-heads-up-new-phishing-campaign-uses-real-simple-email-templates www.secnews.physaphae.fr/article.php?IdArticle=4572655 False Guideline None 3.0000000000000000 knowbe4 - cybersecurity services Wave of Crypto Muggings Hits London\'s Financial District Wave of Crypto Muggings Hits London's Financial District Criminals in London are targeting digital currency investors on the street in a wave of “crypto muggings”, with victims reporting that thousands of pounds were stolen from their crypto wallets after their mobile phones had been forcibly taken. City of London police provided]]> 2022-05-09T14:29:12+00:00 https://blog.knowbe4.com/wave-of-crypto-muggings-hits-londons-financial-district www.secnews.physaphae.fr/article.php?IdArticle=4568128 False None None 3.0000000000000000 knowbe4 - cybersecurity services Business Email Compromise Shouldn\'t Be the Cost of Doing Business Business Email Compromise Shouldn't Be the Cost of Doing Business The FBI last week published a public service announcement updating its warnings about the continuing threat of business email compromise (BEC, also called CEO fraud). The problem has reached shocking proportions: between June of 2016 and December of 2021, the Bureau counted 241,206 domestic and international incidents of business email compromise. The “exposed dollar loss” (which includes both actual and attempted losses) is the real shocker: $43,312,749,946, more than forty-three-billion dollars.]]> 2022-05-09T13:11:25+00:00 https://blog.knowbe4.com/business-email-compromise-shouldnt-be-the-cost-of-doing-business www.secnews.physaphae.fr/article.php?IdArticle=4567977 False Threat None 3.0000000000000000 knowbe4 - cybersecurity services 10 of the Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them 10 of the Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them It feels like we hear about a new devastating cyberattack in the news every day. And attack methods seem to be proliferating at an exponential rate. So, which tactics should you be aware of beyond standard “click and infect” attack vectors?]]> 2022-05-06T16:46:44+00:00 https://blog.knowbe4.com/crazy-cyberattacks-and-how-to-avoid-them www.secnews.physaphae.fr/article.php?IdArticle=4556035 False None None 3.0000000000000000 knowbe4 - cybersecurity services Cozy Bear Goes Typosquatting Cozy Bear Goes Typosquatting Researchers at Recorded Future's Insikt Group warn that the Russian threat actor NOBELIUM (also known as APT29 or Cozy Bear) is using typosquatting domains to target the news and media industries with phishing pages.]]> 2022-05-05T13:08:59+00:00 https://blog.knowbe4.com/cozy-bear-goes-typosquatting www.secnews.physaphae.fr/article.php?IdArticle=4548962 False Threat APT 29 None knowbe4 - cybersecurity services Microsoft is Leading the Way to a Password-Less Future Microsoft is Leading the Way to a Password-Less Future As we observe World Password Day to create awareness around the need for password security, Microsoft is looking for frictionless ways to eliminate passwords entirely.]]> 2022-05-05T13:08:33+00:00 https://blog.knowbe4.com/microsoft-is-leading-the-way-to-a-password-less-future www.secnews.physaphae.fr/article.php?IdArticle=4548963 False Guideline None None knowbe4 - cybersecurity services SMTP Relay Email Spoofing Technique SMTP Relay Email Spoofing Technique Researchers at Avanan have observed a surge in phishing emails that abuse a flaw in SMTP relay services to bypass email security filters.]]> 2022-05-04T13:30:35+00:00 https://blog.knowbe4.com/smtp-relay-email-spoofing-technique www.secnews.physaphae.fr/article.php?IdArticle=4543185 False None None None knowbe4 - cybersecurity services 89% of Organizations Experienced One or More Successful Email Breach Types During the Last 12 Months 89% of Organizations Experienced One or More Successful Email Breach Types During the Last 12 Months With the number of email breaches per year almost doubling in the last three years, organizations still don't see email security solutions as being an effective means of stopping attacks.]]> 2022-05-04T13:29:50+00:00 https://blog.knowbe4.com/89-percent-of-organizations-experienced-successful-email-breach www.secnews.physaphae.fr/article.php?IdArticle=4543186 False None None None knowbe4 - cybersecurity services FIN12 Threat Group Speeds Up Ransomware Attacks to Just Two Days After Initial Access FIN12 Threat Group Speeds Up Ransomware Attacks to just Two Days After Initial Access As detection times are reducing across the board, threat groups are improving their craft and are prioritizing speed as the key ingredient in ransomware attacks.]]> 2022-05-04T13:28:52+00:00 https://blog.knowbe4.com/fin12-ransomware-attacks-two-days-after-initial-access www.secnews.physaphae.fr/article.php?IdArticle=4543187 False Ransomware,Threat None None knowbe4 - cybersecurity services Organizations Have a 76% Likelihood of a Successful Cyberattack in the Next Year Organizations Have a 76% Likelihood of a Successful Cyberattack in the Next Year New data from TrendMicro and Ponemon shows how almost organizations globally are not fully prepared for the looming threat of almost-certain cyberattacks.]]> 2022-05-04T13:28:05+00:00 https://blog.knowbe4.com/organizations-have-likelihood-of-a-successful-cyberattack-in-the-next-year www.secnews.physaphae.fr/article.php?IdArticle=4543188 False Threat None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #18 [Heads Up] The 4 Major Tactics: How Hackers Steal Your Passwords and How To Defend Yourself CyberheistNews Vol 12 #18 [Heads Up] The 4 Major Tactics: How Hackers Steal Your Passwords and How To Defend Yourself ]]> 2022-05-03T13:36:38+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-18-heads-up-the-4-major-tactics-how-hackers-steal-your-passwords-and-how-to-defend-yourself www.secnews.physaphae.fr/article.php?IdArticle=4538088 False None None None knowbe4 - cybersecurity services Man Convicted for $23 Million Phishing Scam Against the US DoD Man Convicted for $23 Million Phishing Scam Against the US DoD A man in California has been convicted for stealing $23.5 million from the US Department of Defense in a phishing attack. The Justice Department explained in a press release that the man, Sercan Oyuntur, hijacked payments meant for a jet fuel supplier.]]> 2022-05-03T12:48:59+00:00 https://blog.knowbe4.com/man-convicted-for-dod-phishing-scam www.secnews.physaphae.fr/article.php?IdArticle=4537625 False None None None knowbe4 - cybersecurity services Holding a Great Employee Education Meeting Holding a Great Employee Education Meeting I recently attended a customer's annual security awareness training employee event. I have attended a bunch of these over the years and I have loved them all. But this particular customer threw a great one! It included everything I think a security awareness training employee event should have.]]> 2022-05-02T20:45:24+00:00 https://blog.knowbe4.com/holding-a-great-employee-education-meeting www.secnews.physaphae.fr/article.php?IdArticle=4534429 False None None None knowbe4 - cybersecurity services Phishing Campaign Uses Simple Email Templates Phishing Campaign Uses Simple Email Templates A phishing campaign is using short, terse emails to trick people into visiting a credential-harvesting site, according to Paul Ducklin at Naked Security. The email informs recipients that two incoming messages were returned to the sender, and directs the user to visit a link in order to view the messages. Since the emails are so short, the scammers avoid risking typos or grammatical errors that could have tipped off the recipient.]]> 2022-05-02T12:52:18+00:00 https://blog.knowbe4.com/phishing-campaign-simple-email-templates www.secnews.physaphae.fr/article.php?IdArticle=4532575 False None None None knowbe4 - cybersecurity services 75% of SMBs Would Only Survive Seven Days or less from a Ransomware Attack 75% of SMBs Would Only Survive Seven Days or less from a Ransomware Attack With ransomware attacks on the increase, new data shows a material portion of small and medium business organizations are completely ill-equipped to address an attack.]]> 2022-04-28T22:05:02+00:00 https://blog.knowbe4.com/75-of-smbs-would-only-survive-seven-days-or-less-from-a-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=4519095 False Ransomware None None knowbe4 - cybersecurity services Half of IT Leaders Say their Non-Technical Staff are Unprepared for a Cyber Attack Half of IT Leaders Say their Non-Technical Staff are Unprepared for a Cyber Attack New data shows IT leadership believes users outside of IT create a “continued significant risk to organizations” despite having a layered security strategy to prevent attacks.]]> 2022-04-28T22:04:48+00:00 https://blog.knowbe4.com/non-technical-staff-unprepared-for-a-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=4518968 False Guideline None None knowbe4 - cybersecurity services [EYE OPENER] The Ransom Payment is Only 15% of The Total Cost of Ransomware Attacks [EYE OPENER] The Ransom Payment is Only 15% of The Total Cost of Ransomware Attacks As the number of ransomware attacks has increased 24% over the previous year, security researchers estimate the total associated attack costs to be just over 7 times higher.]]> 2022-04-28T19:25:08+00:00 https://blog.knowbe4.com/eye-opener-the-ransom-payment-is-only-15-of-the-total-cost-of-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=4518689 False Ransomware None None knowbe4 - cybersecurity services Criminal Gang Impersonates Russian Government in Phishing Campaign Criminal Gang Impersonates Russian Government in Phishing Campaign Researchers at IBM Security X-Force are tracking a financially motivated cybercriminal group called “Hive0117” that's impersonating a Russian government agency to target users in Eastern Europe.]]> 2022-04-28T12:41:31+00:00 https://blog.knowbe4.com/criminal-gang-impersonates-russian-government-in-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=4516975 False None None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #17 [EYE OPENER] "Being Annoying" as a Social Engineering Tactic CyberheistNews Vol 12 #17 [EYE OPENER] ]]> 2022-04-26T14:04:10+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-17-eye-opener-being-annoying-as-a-social-engineering-tactic www.secnews.physaphae.fr/article.php?IdArticle=4508483 False None None None knowbe4 - cybersecurity services How Hackers Get Your Passwords and How To Defend Yourself How Hackers Get Your Passwords and How To Defend Yourself Despite the world's best efforts to get everyone off passwords and onto something else (e.g., MFA, passwordless authentication, biometrics, zero trust, etc.) for decades, passwords have pervasively persisted. Today, nearly everyone has multiple forms of MFA for different applications and websites AND many, many passwords.]]> 2022-04-26T13:54:16+00:00 https://blog.knowbe4.com/how-hackers-get-your-passwords-and-how-to-defend www.secnews.physaphae.fr/article.php?IdArticle=4508484 False None None None knowbe4 - cybersecurity services Hacking the Hacker: An Inside Look at the Karakurt Cyber Extortion Group Hacking the Hacker: An Inside Look at the Karakurt Cyber Extortion Group By breaking into an attack server, security researchers have uncovered new details that show the connection between the Karakurt group and Conti ransomware.]]> 2022-04-26T13:53:55+00:00 https://blog.knowbe4.com/an-inside-look-at-karakurt-cyber-extortion-group www.secnews.physaphae.fr/article.php?IdArticle=4508485 False None None None knowbe4 - cybersecurity services Nearly all Data Breaches in Q1 2022 Were the Result of a Cyber Attack Nearly all Data Breaches in Q1 2022 Were the Result of a Cyber Attack New data from the Identity Theft Resource Center shows rises in the number of data compromises following 2021's record-setting year, all stemming from cyber attacks.]]> 2022-04-26T13:53:38+00:00 https://blog.knowbe4.com/most-data-breaches-in-q1-2022-were-cyber-attacks www.secnews.physaphae.fr/article.php?IdArticle=4508486 False None None None knowbe4 - cybersecurity services Cyber Attacks on the Global Supply Chain Have Increased by 51% Cyber Attacks on the Global Supply Chain Have Increased by 51% As supply chain vendors become a greater target, the businesses reliant upon them don't seem to be responding with the appropriate urgency, according to new data.]]> 2022-04-26T13:53:19+00:00 https://blog.knowbe4.com/global-supply-chain-cyber-attacks-increased-by-half www.secnews.physaphae.fr/article.php?IdArticle=4508487 False None None None knowbe4 - cybersecurity services More_eggs Malware Distributed Via Spear Phishing More_eggs Malware Distributed Via Spear Phishing Threat actors are sending out the stealthy “more_eggs” malware in spear phishing emails that target hiring managers, according to researchers at eSentire's Threat Response Unit (TRU).]]> 2022-04-26T12:49:59+00:00 https://blog.knowbe4.com/more_eggs-malware-distributed-via-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=4508071 False Malware,Threat None None knowbe4 - cybersecurity services Community Associations Confront Social Engineering Community Associations Confront Social Engineering It's not just deep-pocketed corporations that prove attractive targets for social engineering. Any organization that holds information that can fetch a good price in the criminal marketplace will draw the attention of social engineers.]]> 2022-04-25T12:51:35+00:00 https://blog.knowbe4.com/community-associations-confront-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=4504270 False None None None knowbe4 - cybersecurity services If You Got a “Your Bill Is Paid For” Text, You\'re Part of a Massive T-Mobile Texting Scam If You Got a “Your Bill Is Paid For” Text, You're Part of a Massive T-Mobile Texting Scam The latest scam targeting T-Mobile customers impersonating T-Mobile and focused on collecting your personal data by tempting you with free “gifts”.]]> 2022-04-21T16:26:04+00:00 https://blog.knowbe4.com/if-you-got-a-your-bill-is-paid-for-text-youre-part-of-a-massive-t-mobile-texting-scam www.secnews.physaphae.fr/article.php?IdArticle=4488817 False None None None knowbe4 - cybersecurity services LinkedIn is the Most Impersonated Brand in Phishing Attacks LinkedIn is the Most Impersonated Brand in Phishing Attacks Social media companies, particularly LinkedIn, are now the most impersonated brands in phishing campaigns, researchers at Check Point have found. ]]> 2022-04-21T16:25:45+00:00 https://blog.knowbe4.com/linkedin-most-impersonated-brand-in-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=4488818 False None None None knowbe4 - cybersecurity services New Phishing Attack Targets MetaMask Users for their Crypto Wallet Private Keys New Phishing Attack Targets MetaMask Users for their Crypto Wallet Private Keys A new phishing campaign impersonates MetaMask, informs victims their cryptocurrency wallets aren't “verified” and threatens suspension.]]> 2022-04-21T15:46:04+00:00 https://blog.knowbe4.com/phishing-attack-targets-metamask-user-private-keys www.secnews.physaphae.fr/article.php?IdArticle=4488664 False None None None knowbe4 - cybersecurity services UK Information Commissioner: Many Cybersecurity Incidents are “Preventable” UK Information Commissioner: Many Cybersecurity Incidents are “Preventable” In a recent article about the largest cyberthreats currently facing the UK, John Edwards – the UK's newly-appointed information commissioner- talks about the need for a security culture in the workplace.]]> 2022-04-21T15:45:27+00:00 https://blog.knowbe4.com/uk-information-commissioner-many-cybersecurity-incidents-preventable www.secnews.physaphae.fr/article.php?IdArticle=4488665 False None None None knowbe4 - cybersecurity services Critical: CISA Warns of Potential Attacks on Infrastructure by Russian State-Sponsored and Criminal Cyber Gangs Critical: CISA Warns of Potential Attacks on Infrastructure by Russian State-Sponsored and Criminal Cyber Gangs In a joint multi-country cybersecurity advisory (CSA), governments are warning their respective critical infrastructure organizations to be vigilant against increased malicious cyber threat activity.]]> 2022-04-21T14:14:00+00:00 https://blog.knowbe4.com/cisa-warns-of-potential-russian-cybercrime-infrastructure-attacks www.secnews.physaphae.fr/article.php?IdArticle=4488481 False Threat None None knowbe4 - cybersecurity services TraderTraitor: When States do Social Engineering TraderTraitor: When States do Social Engineering North Korea's Lazarus Group is using social engineering attacks to target users of cryptocurrency, according to a joint advisory from the US FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the US Treasury Department.]]> 2022-04-20T12:49:57+00:00 https://blog.knowbe4.com/tradertraitor-when-states-do-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=4481014 False Medical APT 38,APT 28 None knowbe4 - cybersecurity services Ransomware Attacks Show Temporary Slowing but are Expected to Increase in 2022 [Graphs] Ransomware Attacks Show Temporary Slowing but are Expected to Increase in 2022 [Graphs] New data from Recorded Future shows how the war in Ukraine is causing a brief slowdown of ransomware attacks on healthcare, governments and schools that is predicted to return to growing levels.]]> 2022-04-19T14:33:27+00:00 https://blog.knowbe4.com/ransomware-attacks-show-temporary-slowing-but-are-expected-to-increase-in-2022-graphs www.secnews.physaphae.fr/article.php?IdArticle=4477998 False None None 3.0000000000000000 knowbe4 - cybersecurity services Only Half of All Organizations Have Refreshed Their Security Strategy Based on the Pandemic Only Half of All Organizations Have Refreshed Their Security Strategy Based on the Pandemic A new study published by Ponemon Institute shows that a material portion of organizations are still using pre-pandemic security processes and policies, putting the org at risk.]]> 2022-04-19T14:31:40+00:00 https://blog.knowbe4.com/half-of-organizations-have-refreshed-security-strategy-based-on-pandemic www.secnews.physaphae.fr/article.php?IdArticle=4477999 False None None 3.0000000000000000 knowbe4 - cybersecurity services FBI Warns of Bank Fraud Phishing Campaign FBI Warns of Bank Fraud Phishing Campaign The FBI has warned of a smishing campaign that's targeting people in the US with phony bank fraud notifications. The text messages inform users that someone has attempted to initiate a money transfer on their account.]]> 2022-04-19T14:31:22+00:00 https://blog.knowbe4.com/fbi-warns-of-bank-fraud-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=4478000 False None None 3.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 12 #16 [Eye Opener] The Costliest Cybercrime: Business Email Compromise (BEC) CyberheistNews Vol 12 #16 [Eye Opener] The Costliest Cybercrime: Business Email Compromise (BEC) ]]> 2022-04-19T13:57:22+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-16-eye-opener-the-costliest-cybercrime-business-email-compromise www.secnews.physaphae.fr/article.php?IdArticle=4477778 False None None None knowbe4 - cybersecurity services Social Engineering Campaign against African Banks Social Engineering Campaign against African Banks A phishing campaign is targeting African banks with a technique called “HTML smuggling” to bypass security filters, according to threat researchers at HP.]]> 2022-04-18T13:40:04+00:00 https://blog.knowbe4.com/social-engineering-campaign-against-african-banks www.secnews.physaphae.fr/article.php?IdArticle=4470803 False None None None knowbe4 - cybersecurity services “Being Annoying” as a Social Engineering Approach “Being Annoying” as a Social Engineering Approach in MFA Attacks Attackers are spamming multifactor authentication (MFA) prompts in an attempt to irritate users into approving the login, Ars Technica reports. Both criminal and nation-state actors are using this technique. Researchers at Mandiant observed the Russian state-sponsored actor Cozy Bear launching repeated MFA prompts until the user accepted the request.]]> 2022-04-18T12:42:15+00:00 https://blog.knowbe4.com/being-annoying-as-a-social-engineering-approach www.secnews.physaphae.fr/article.php?IdArticle=4470685 False None APT 29,APT 29 None knowbe4 - cybersecurity services Q1 2022 Report: Holiday-Themed Phishing Emails Get Employees to Click KnowBe4 Q1 2022 Top-Clicked Phishing Email Report KnowBe4's latest quarterly report on top-clicked phishing email subjects is here. We analyze the top categories, general subjects (in both the United States and globally), and 'in the wild' attacks.]]> 2022-04-15T14:49:24+00:00 https://blog.knowbe4.com/q2-2022-phishing-results-holiday-emails-entice-employees www.secnews.physaphae.fr/article.php?IdArticle=4456524 False None None None knowbe4 - cybersecurity services Storytelling to Improve Your Organization\'s Security Culture [PODCAST] Storytelling to Improve Your Organization's Security Culture [PODCAST] The latest podcast episode of Security Masterminds features our special guest Jim Shields, Creative Director at KnowBe4. He sat down with our hosts, Erich Kron and Jelle Wieringa to discuss storytelling to improve an organization's security culture. ]]> 2022-04-15T14:00:00+00:00 https://blog.knowbe4.com/storytelling-to-improve-security-culture-podcast www.secnews.physaphae.fr/article.php?IdArticle=4456344 False None None None knowbe4 - cybersecurity services Reduce Your Chances of Getting Scammed Reduce Your Chances of Getting Scammed In today's connected world, nearly everyone has a story where they have been targeted by a scam and either that person or someone they know have lost money to scams. ]]> 2022-04-14T15:38:26+00:00 https://blog.knowbe4.com/reduce-your-chances-of-getting-scammed www.secnews.physaphae.fr/article.php?IdArticle=4448851 False None None None knowbe4 - cybersecurity services Strategies to Achieve Compliance and Real Risk Reduction at the Same Time Strategies to Achieve Compliance and Real Risk Reduction at the Same Time Organizations like yours use regulatory guides and compliance frameworks as the foundation of their list of controls. You can easily have many hundreds to thousands of controls to create and manage.  ]]> 2022-04-14T15:35:04+00:00 https://blog.knowbe4.com/webinar-compliance-and-risk-reduction www.secnews.physaphae.fr/article.php?IdArticle=4448852 False None None None knowbe4 - cybersecurity services Small and Medium Businesses Account for Nearly Half of all Ransomware Victim Organizations Small and Medium Businesses Account for Nearly Half of all Ransomware Victim Organizations As ransomware costs increase, along with the effectiveness and use of extortions, smaller businesses are paying the price, according to new data from Webroot.]]> 2022-04-13T20:44:27+00:00 https://blog.knowbe4.com/smbs-account-for-half-of-ransomware-victim-organizations www.secnews.physaphae.fr/article.php?IdArticle=4443521 False Ransomware None None knowbe4 - cybersecurity services One in Three U.K. Businesses Experience Cyber Attacks Weekly One in Three U.K. Businesses Experience Cyber Attacks Weekly New data from the U.K. Government's Cyber Security Breaches Survey 2022 report shows that a material portion of businesses and charities are being attacked and feeling the repercussions.]]> 2022-04-13T20:43:29+00:00 https://blog.knowbe4.com/one-in-three-u.k.-businesses-experience-cyber-attacks-weekly www.secnews.physaphae.fr/article.php?IdArticle=4443522 False None None None knowbe4 - cybersecurity services Meta Stops Three Cyber Espionage Groups Targeting Critical Industries Meta Stops Three Cyber Espionage Groups Targeting Critical Industries Impersonating legitimate companies and using a complex mix of fake personas across Facebook, Telegram, and other platforms, these groups used social engineering to gain network access.]]> 2022-04-13T20:43:06+00:00 https://blog.knowbe4.com/meta-stops-three-cyber-espionage-groups-targeting-critical-industries www.secnews.physaphae.fr/article.php?IdArticle=4443523 False None None None