Security Awareness Training Blog

Keeping You Informed. Keeping You Aware.
Stay on top of the latest in security including social engineering, ransomware and phishing attacks.

Stu Sjouwerman

Chief Executive Officer & President

Stu Sjouwerman (pronounced “shower-man”) is the founder and CEO of KnowBe4, Inc., which hosts the world’s most popular integrated security awareness training and simulated phishing platform, with over 54,000 organization customers and more than 50 million users. A serial entrepreneur and data security expert with 30 years in the IT industry, Stu was the co-founder of Inc. 500 company Sunbelt Software, a multiple award-winning anti-malware software company that was acquired in 2010.


Recent Posts

Microsoft Describes a Sophisticated Phishing Campaign that Targeted Several Financial Organizations

Microsoft describes a sophisticated phishing campaign that targeted several financial organizations.
Continue Reading

CyberheistNews Vol 13 #24 [The Mind's Bias] Pretexting Now Tops Phishing in Social Engineering Attacks

CyberheistNews Vol 13 #24 | June 13th, 2023 [The Mind's Bias] Pretexting Now Tops Phishing in Social Engineering Attacks The New Verizon DBIR is a treasure trove of data. As we will cover ...
Continue Reading

[ON-DEMAND] A Master Class on Cybersecurity: Roger Grimes Teaches Password Best Practices

What really makes a “strong” password? And why are you and your end-users continually tortured by them? How do hackers crack your passwords with ease? And what can/should you do to ...
Continue Reading

Half of U.K. Companies Have Been a Cyber Attack Victim in the Last Three Years

New data puts the spotlight on the human factor in U.K. cyber attacks, where users continue to be susceptible to social engineering, creating the so-called “Human Risk.”
Continue Reading

Forrester: AI, Cloud Computing, and Geopolitics are Emerging Cyberthreats in 2023

Wouldn’t it be great if your cybersecurity strategy only had to focus on just a few threats? Sigh… if only life were that easy. But new predictions for this year’s most prevalent cyber ...
Continue Reading

Organizations Take 43 Hours to Detect an Spear Phishing Cyber Attack

New data makes it crystal clear that spear phishing is a real problem… and organizations may not properly be prepared to detect and address it.
Continue Reading

How NK's Cyber Criminals Stole 3 Billion in Crypto To Fund Their Nukes

The Wall Street Journal today revealed that North Korea's hacker army managed to steal a huge amount of cryptocurrency amounting to $3 billion to finance their nuclear program. US ...
Continue Reading

Verizon: Stolen Credentials Tops the List of Threat Actions in Breaches

Verizon's DBIR always has a lot of information to unpack, so I’ll continue my review by covering how stolen credentials play a role in attacks.
Continue Reading

[SCAM OF THE WEEK] Summer Scams Your Users Should Watch Out For

While your users are getting ready for their next beach vacation, cybercriminals are preparing for their opportunity to strike. Check Point Research warns about this and common phishing ...
Continue Reading

Why Companies Have Great Success Training Employees With Simulated Phishing Tests

We occasionally learn of articles and papers that claim that security awareness training and/or simulated phishing campaigns are not effective. We don’t want to disparage what these ...
Continue Reading

Verizon: Pretexting Now Tops Phishing in Social Engineering Attacks

The New Verizon DBIR is a treasure trove of data. As we covered here, and here, people are one of the most common factors contributing to successful data breaches. Let’s drill down a bit ...
Continue Reading

Verizon: 74% of Data Breaches Involve the “Human Element”

People are one of the most common factors contributing to successful data breaches. Let’s dive in deeper into the latest Verizon Data-Breach Investigations Report (DBIR) to find out how ...
Continue Reading

Smishing Campaign Expands to the Middle East

A Chinese-speaking phishing gang has expanded its targeting from the Asia-Pacific region to the Middle East, researchers at Group-IB have found. The gang, which the researchers call ...
Continue Reading

Verizon: Email Reigns Supreme as Initial Attack Vector for Ransomware Attacks

My analysis of this year’s newly-released Verizon Data Breach Investigations Report begins with ransomware findings that point back to users as a big problem.
Continue Reading

North Korean Phishing Campaign Targeting Think Tanks, Academics and Media

The U.S. and South Korean governments have issued a joint advisory outlining a North Korean phishing campaign, The Register reports. The threat actor, known as “Kimsuky,” is targeting ...
Continue Reading

CyberheistNews Vol 13 #23 [Wake-Up Call] It's Time to Focus More on Preventing Spear Phishing

CyberheistNews Vol 13 #23 | June 6th, 2023 [Wake-Up Call] It's Time to Focus More on Preventing Spear Phishing Fighting spear phishing attacks is the single best thing you can do to ...
Continue Reading

[FBI ALERT] Skin Deep: The Scary Reality of New Deepfake-Enabled Sextortion

Today, the FBI alerted warned against a new even more disgusting type of sextortion. Previously, these schemes involved coerced or stolen digital material, but now some criminals are ...
Continue Reading

New Phishing Campaign Uses Hyperlinked Images for Fake Gift Cards and Promotions

A phishing campaign is using hyperlinked images in order to trick users into visiting malicious sites, according to Jeremy Fuchs at Avanan. The emails contain images that offer gift cards ...
Continue Reading

Be a Certified Security Awareness and Culture Professional (SACP)™

All, I thought it was necessary to have an independent, vendor-neutral Cert so we would have a real Certified Security Awareness and Culture Professional (SACP)™. I funded the effort ...
Continue Reading

Warning: Sharing Data with ChatGPT Can Be Misused Outside Your Organization

A new study found that ChatGPT can accurately recall any sensitive information fed to it as part of a query at a later date without controls in place to protect who can retrieve it.
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews