Security Awareness Training Blog

Keeping You Informed. Keeping You Aware.
Stay on top of the latest in security including social engineering, ransomware and phishing attacks.

Stu Sjouwerman

Chief Executive Officer & President

Stu Sjouwerman (pronounced “shower-man”) is the founder and CEO of KnowBe4, Inc., which hosts the world’s most popular integrated security awareness training and simulated phishing platform, with over 54,000 organization customers and more than 50 million users. A serial entrepreneur and data security expert with 30 years in the IT industry, Stu was the co-founder of Inc. 500 company Sunbelt Software, a multiple award-winning anti-malware software company that was acquired in 2010.


Recent Posts

[HEADS UP] Texas Electric Company Warns of Scam Involving Losing Power

With the recent weather crisis in Texas, victims are afraid their power could be cut off. One electric utility company in Texas warns of scams that are threatening customers that their ...
Continue Reading

The First Documented Russian Hack in...1981?

I'm reading "Active Measures: The Secret History of Disinformation and Political Warfare" by Thomas Rid and wanted to share this story with you which was new to me! It's warmly ...
Continue Reading

U.K. Phishing Attack Targets Those Seeking the COVID-19 Vaccine

This latest phishing scam impersonates the UK’s National Health Service, telling recipients that are eligible for the vaccine in order to collect valuable banking and credit card details.
Continue Reading

Be on the Watch for W-2 Phishing Scams!

With tax season just around the corner, this simple, yet effective social engineering theme is perfect to get users to respond to phishing attacks exactly the way the bad guys want.
Continue Reading

The Cybersecurity Book You Should Read

Recently Cyber Defense Magazine released the top 100 cybersecurity books and the top recommended book is one of our Top Faves as well.
Continue Reading

Popular Car Company Becomes Next Target in $20 Million Dollar Ransomware Attack

In an unfortunate situation popular car company Kia Motors America recently made headlines of a possible ransomware attack and the company was demanded to pay $20 Million ransom from a ...
Continue Reading

KnowBe4 Named a January 2021 Gartner Peer Insights Customers’ Choice for Security Awareness Computer-Based Training Across Three Categories

KnowBe4 is excited to announce that we have been recognized as a Customers’ Choice across three categories in the January 2021 Gartner Peer Insights ‘Voice of the Customer’: Security ...
Continue Reading

KnowBe4 Adds New Language Localization Options to its Security Awareness Training and Simulated Phishing Platform

We are excited to announce the availability of KnowBe4’s new localization options for the Admin Console and Learner Experience. You can now set your default language for three ...
Continue Reading

The DOJ Charged Two Alleged Members of North Korea’s Military Intelligence Services With a Scheme That Included Attempts to Steal $1.3 Billion Over the Past Half-Decade for Pyongyang

Two alleged members of North Korea's military intelligence services were accused of hacking banks and companies in the U.S. and several other countries. The grand total for this scheme is ...
Continue Reading

Redirection to Zero Days

Malvertisers exploited a zero-day vulnerability in the browser engine used by Safari and other iOS apps, according to Eliya Stein at Confiant. The vulnerability, which was patched earlier ...
Continue Reading

Bogus Bug Reports as Phishbait, Scams

Some bug bounty seekers are using extortionist or fear-mongering tactics in an effort to get paid for reporting trivial flaws, according to Chester Wisniewski at Sophos. He calls them ...
Continue Reading

Microsoft Finds 80% of Organizations Encounter an Increase in Security Threats Due to Remote Workers

Learning from last year’s shift to a remote workforce can help dictate how operations should evolve. New data from Microsoft points at the need to better secure remote workers.
Continue Reading

Microsoft: SolarWinds attack took more than 1,000 engineers to create

You may have missed this extremely interesting bit of data that ZDNet just published. "Microsoft reckons that the huge attack on security vendors and more took the combined power of at ...
Continue Reading

Phishing and Impersonated Brands

Microsoft is still the most impersonated brand for phishing campaigns, according to researchers at Vade Secure. The security firm spotted 30,621 unique Microsoft-related phishing URLs in ...
Continue Reading

A Ransomware Victim Refuses to Pay

Video game studio CD Projekt Red, makers of The Witcher series and Cyberpunk 2077, have disclosed a ransomware attack, WIRED reports. The attackers claimed to have stolen source code for ...
Continue Reading

New Novel Campaign Targeting Security Researchers Uses Really Creative Social Engineering to Fool Victims

Pretending to be security researchers themselves, this group of cybercriminals went to great lengths to make sure legitimate security researchers would fall for the attack.
Continue Reading

New Phishing Scam Uses Fake PPP Loans to Trick Victims into Giving Up Personal Information

Taking advantage of people’s need for financial assistance, these scammers pose as a bank offering “forgivable business loans to individuals impacted by the pandemic.”
Continue Reading

Dutch Intelligence Agencies Warn About Chinese and Russian Cyber Espionage

Chinese and Russian state hackers threaten the Dutch economy. Three Dutch intelligence agencies jointly sound the alarm about digital espionage in financial newspaper Het Financieele ...
Continue Reading

[Heads Up] Growing Collaboration Among Criminal Groups Heightens Ransomware Triple Threat

Increased communication and collaboration among cybercrime groups is heightening the ransomware threat for the healthcare sector, according to the Cyber Threat Intelligence League (CTI ...
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews