Security Awareness Training Blog

Keeping You Informed. Keeping You Aware.
Stay on top of the latest in security including social engineering, ransomware and phishing attacks.

Stu Sjouwerman

Chief Executive Officer & President

Stu Sjouwerman (pronounced “shower-man”) is the founder and CEO of KnowBe4, Inc., which hosts the world’s most popular integrated security awareness training and simulated phishing platform, with over 54,000 organization customers and more than 50 million users. A serial entrepreneur and data security expert with 30 years in the IT industry, Stu was the co-founder of Inc. 500 company Sunbelt Software, a multiple award-winning anti-malware software company that was acquired in 2010.


Recent Posts

KnowBe4 Wins Tampa Bay Tech's 2020 Company of the Year Award

We have officially won the Tampa Bay Tech's 2020 Tech Company of the Year Award!
Continue Reading

Ransomware Attacks Officially Hit a New Low and Go Where No Cyberattack Has Gone Before: Death

The past few months have seen ransomware quickly evolve to a place of ingenious sophistication, rampant greed, indifferent destruction, and the sad loss of life.
Continue Reading

Cybercriminals Can Now Bypass Security Solutions and Implant Malicious Emails Directly into Inboxes with Email Appender

Taking advantage of IMAP functionality a new tool now available on the dark web empowers cybercriminals to circumvent mail scanners, virtual sandboxes, and other security solutions.
Continue Reading

Scammers Target Singles Day Shoppers

Shoppers need to be on the lookout for scammers as Singles Day begins in China and other countries around the world, the BBC reports. Singles Day is the world’s largest online shopping ...
Continue Reading

Emotet Makes Another Comeback with New Tactics, Techniques and Procedures

New analysis of Q3 shows Emotet attacks on the rise, complete with new methods and features that have impacted governments and enterprise businesses alike.
Continue Reading

New “Election Interference” Phishing Scams Infect Victims with Qbot Trojan

At a time when tensions are high with questionable election results, lawsuits, and an apparent “president-elect”, makers of Qbot are taking full advantage of the opportunity.
Continue Reading

University Research Shows Security Awareness Training is a Necessary Layer of Defense

A research paper in the Journal of Computer Information Systems says that security awareness training is a necessary complement to technical defenses and security policies, SC Magazine ...
Continue Reading

Britain's Government Will Tackle Online Misinformation Claims on Anti-Vaccine

In a recent article by Reuters, the article covers a story from The Times on Britain's eavesdropping agency GCHQ is starting a plan to take on anti-vaccine propaganda that is being spread ...
Continue Reading

Twitter Hack Only Took 24 Hours from Start to Takeover

A report from the New York Department of Financial Services covering the high-profile Twitter account hack from earlier in the year reveals how little time an attack takes to be ...
Continue Reading

BEC Incidents Intent on Invoice or Payment Fraud Increase 155% Across All Industries

Business Email Compromise appears to be back in the saddle again, as attackers use simple social engineering and domain impersonation to trick victims into paying up.
Continue Reading

Ryuk Ransomware Takes a Single Victim for $34 Million in Ransom

A new report from Security Researcher Vitali Kremez puts the spotlight on exactly how the group behind Ryuk ransomware is successful in infecting and obtaining payment from its victims.
Continue Reading

Threat Actors Use Fake Sites for Espionage

Researchers at Volexity report that the Vietnamese threat actor OceanLotus has been using phony news and bogus activist websites to track users, or to trick them into downloading malware. ...
Continue Reading

Fake Microsoft Teams Updates to Infect Systems

According to Bleeping Computer, ransomware operators are using malicious fake ads for Microsoft Teams updates to infect systems. The infection would deploy Cobalt Strike to compromise the ...
Continue Reading

Malicious Macros Remain Highly Effective

Microsoft Office documents with malicious macros are still one of the top choices for attackers of all skill levels, according to Craig Williams from Cisco Talos. On the CyberWire’s ...
Continue Reading

Cybercriminals Target Brazilian Government in a Ransomware Attack

The bad guys managed to fully encrypt Brazil's Superior Court of Justice (SCJ), Ministry of Health, and Government of the DF this week. Technicians from SCJ discovered that there was a ...
Continue Reading

Unfortunate Learning Lessons from Clicking on a Suspicious Phishing Email

Israeli news source YNet released a story about a woman who clicked on a suspicious phishing link, was fired from her job, and was accused of fraud with a criminal indictment.
Continue Reading

Phishing Links Sent Via Legitimate Google Drive Notifications

Scammers are abusing a Google Drive feature to send phishing links in automated email notifications from Google, WIRED reports. By mentioning a Google user in a Drive document, the ...
Continue Reading

Cannabis Company GrowDiaries Suffers Data Breach of 3.4 Million Users

A recent report from SiliconANGLE released information that cannabis company GrowDiaries suffered a data breach with details of 3.4 million users being exposed online.
Continue Reading

Thinking Skeptically About Smishing

Organizations need to train their employees to be on the lookout for SMS phishing (smishing), according to Jennifer Bosavage at Dark Reading. Bosavage explains that attackers exploit ...
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews