Security Awareness Training Blog

Keeping You Informed. Keeping You Aware.
Stay on top of the latest in security including social engineering, ransomware and phishing attacks.

Stu Sjouwerman

Chief Executive Officer & President

Stu Sjouwerman (pronounced “shower-man”) is the founder and CEO of KnowBe4, Inc., which hosts the world’s most popular integrated security awareness training and simulated phishing platform, with over 54,000 organization customers and more than 50 million users. A serial entrepreneur and data security expert with 30 years in the IT industry, Stu was the co-founder of Inc. 500 company Sunbelt Software, a multiple award-winning anti-malware software company that was acquired in 2010.


Recent Posts

WhatsApp Phishing Scams Significantly Increase

The Southwark Police in London have warned of a spike in WhatsApp phishing scams, according to Paul Ducklin at Naked Security. The station tweeted, “We have seen a surge in WhatsApp ...
Continue Reading

HMRC-Branded Phishing Attacks Targeting U.K. Users Saw an 87% Increase During COVID

Phishing scams impersonating the UK’s tax, payments and customs authority related to tax rebates or refunds have soared, according to new data obtained by a Freedom of Information (FoI) ...
Continue Reading

Two-Thirds of Organizations Have Experienced Spear Phishing Attacks in 2021

Spear phishing is on the rise in both frequency and effectiveness, making it an even greater threat to organizations who let their defenses down – even a little.
Continue Reading

Important Kaseya Notice! Turn VSA Off. Now. Ransomware. Updated

Saturday morning July 3: They were hit with a REvil ransomware attack it looks like. Friday July 2 at 11pm they said:
Continue Reading

[BREAKING] NSA, Partners Release Cybersecurity Advisory on Brute Force Global Cyber Campaign

NSA and its US and British partners (the UK's NCSC and the US FBI and CISA) late this morning released an advisory detailing a Russian campaign ("almost certainly ongoing") to brute-force ...
Continue Reading

New IcedID and QBot Phishing Campaigns Are Running Amuck

Researchers at Kaspersky recently spotted two widespread phishing campaigns delivering the IcedID and QBot banking Trojans. The majority of users targeted by the IcedID campaign were ...
Continue Reading

Almost All LinkedIn User’s Data Has Been Scraped and is Up for Sale on the Dark Web

700 Million LinkedIn user’s personal details were posted for sale earlier this month, putting 92% of their userbase at risk of social engineering and spear phishing attacks.
Continue Reading

Spear Phishing Impersonation Attacks Take on New Tactics to Become More Convincing and Effective

As part of Business Email Compromise attacks, spear phishing now plays a material role, with impersonation sitting firmly at the core of their social engineering tactics… in more ways ...
Continue Reading

Yet Another Disk Image File Format Spotted in the Wild Used to Deliver Malware

Disguised as an invoice, cybercriminals use a Windows-supported disk image to obfuscate malware from email gateways and security scanners. The question is how viable will it be?
Continue Reading

35% of Cybersecurity Incidents are Business Email Compromise (BEC) Phishing Attacks

With cybercriminals looking for the fastest means to get from attack to a big payout, BEC attacks are shifting tactics to adjust to organizations being better prepared.
Continue Reading

[Eye Opener] The Biggest Bitcoin Heist Ever: A Whopping 3.6 Billion Dollars!

I'm not sure why this is not all over the press. Bloomberg picked up on this though. A pair of South African brothers have vanished, along with Bitcoin worth $3.6 billion from their ...
Continue Reading

New Phishing Attack Adds a Call Center Step to Get You to Download Malware

Unlike traditional phishing emails that simply attach or link to a malicious file, a new scam from cybercriminal group BazaCall makes victims call in and be instructed to download the ...
Continue Reading

Cybersecurity and Business Priorities Don’t Appear to Be Aligning – and That’s Bad for Your Security Stance

Despite organizational leadership believing cyber security initiatives can support business goals, the way businesses approach cybersecurity seems to prove otherwise.
Continue Reading

An Unusual Attachment is Most Likely a Phishing Campaign

A phishing campaign is using Windows Imaging Format (WIM) files to deliver malware, according to researchers at Trustwave. WIM files aren’t commonly thought of as potentially malicious, ...
Continue Reading

Misconfigured Cloud Database Increases Risk of Social Engineering

DreamHost, a major website hosting provider, exposed 814 million user account records in an unsecured database, researchers at Website Planet have found. The data exposed included a ...
Continue Reading

[HEADS UP] Over 400% Increase in Ransomware Victims

According to a recent report by OODA Loop, "Mandiant claims to have detected a 422% increase in victim organizations announced by ransomware groups via their leak sites year-on-year ...
Continue Reading

Threat Actors use Google Ads to Target People Migrating to Encrypted Messaging Services like Signal and Telegram

Researchers at eSentire warn that threat actors have been using Google Ads to target people migrating from WhatsApp to other encrypted messaging services, particularly Signal and Telegram.
Continue Reading

Attackers Abuse Google Docs for Phishing Attacks

Attackers are using a new technique to exploit Google Docs for phishing attacks, according to researchers at Avanan. The attackers take advantage of the fact that Google Docs ...
Continue Reading

ADATA Ransomware Attack Results in the Publishing of 700GB of Data Stolen

The headline alone sounds the warning that ransomware gangs aren’t just threatening to release exfiltrated data; they’re full out retaliating when they don’t get their ransoms paid.
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews