Email-Based Cyber Attacks Increase 222% as Phishing Dominates as the Top Vector

Analysis of the second half of 2023 shows attackers are getting more aggressive with email-based phishing attacks in both frequency and execution.
Continue Reading

Emails Are Responsible for 88% of Malicious File Deliveries

Emails are still the most common delivery method for malicious files, according to Check Point’s Cyber Security Report for 2024.
Continue Reading

Investigate User-Reported Emails with Ease Through the Powerful Combination of CrowdStrike Falcon Sandbox and KnowBe4 PhishER Plus

The never-ending deluge of phishing emails, malware and ransomware threats can leave incident response and security operation teams (SOC) looking for faster ways to analyze user-reported ...
Continue Reading

[On-Demand Webinar] The Role of AI in Email Security and How Real-Time Threat Intelligence Can Supercharge Your SOC Team

In response to improved email security measures, cybercriminals have pivoted to more advanced attack methods, namely artificial intelligence (AI), that bypass existing protections. But ...
Continue Reading

One Out of Every Eight Emails Found to be Malicious as Attackers Continue to Hone Their Skills

An increase in the number of malicious emails being sent is resulting in more phishing attacks reaching inboxes. New data clarifies the factors that determine their malicious nature and ...
Continue Reading

Vanishing Act: The Secret Weapon Cybercriminals Use in Your Inbox

Researchers at Barracuda describe how attackers use legitimate email inbox rules to control compromised accounts and evade detection.
Continue Reading

Nearly One-Quarter of Financial-Themed Spam Emails are Phishing Attacks

While spam tends to be dismissed as being more of an annoyance, new research shows that there is a very real and ever-present threat in emails that are marked as “spam”.
Continue Reading

Nearly One-Quarter of All Emails Are Considered to be Malicious

The quantity of emails involved in scams and cyber attacks continues to grow as credential theft and response-based phishing persist as top attack variants.
Continue Reading

Breakdown of an Impersonation Attack: Using IPFS and Personalization to Improve Attack Success

Details from a simple impersonation phishing attack show how well thought out these attacks really are in order to heighten their ability to fool victims and harvest credentials.
Continue Reading

[SEG Headache] More Than Half of Cybersecurity Leaders Say That Too Many Phishing Attacks Get Through

Egress, a cybersecurity company that provides intelligent email security, recently released their Email Security Risk Report 2023.
Continue Reading

More Than Half of all Email-Based Cyberattacks Bypass Legacy Security Filters

New data shows that changes in cybercriminals’ phishing techniques are improving their game, making it easier to make their way into a potential victim user’s inbox.
Continue Reading

[Eye Opener] HTML Phishing Attacks Surge by 100% in 12 Months

The Cyberwire reported: "Barracuda released a study this morning indicating that HTML attacks have doubled since last year.
Continue Reading

Response-Based Business Email Compromise Contributes to 97% of Attacks

The malwareless and seemingly benign nature of business email compromise emails, mixed with impersonation techniques, are difficult to spot as being malicious, making them even more ...
Continue Reading

That Email Isn’t from the New Jersey Attorney General

Earlier this month, state employees in the US state of New Jersey began receiving emails that falsely represented themselves as originating with the state’s attorney general.
Continue Reading

Large Language Models Will Change How ChatGPT and Other AI Tools Revolutionize Email Scams

The use of Large Language Models (LLMs) is the fine tuning AI engines like ChatGPT need to focus the scam email output to only effective content that results in a wave of new email scams.
Continue Reading

1 in 8 Email Threats Now Make It Past Email Security Solutions

Phishing attacks that can evade detection by email scanners are improving their chances of reaching the inbox, thanks to an increase in the use of one specific attachment type.
Continue Reading

New Vendor Email Compromise Attack Seeks $36 Million

The details in this thwarted VEC attack demonstrate how the use of just a few key details can both establish credibility and indicate the entire thing is a scam.
Continue Reading

[Black Eye] The Lesson We Learned. Don't Let this Happen to You. #DMARC

Mea Culpa. When you make a mistake, admit you made a mistake.
Continue Reading

92% of Organizations Have Fallen Victim to Phishing as Nearly Every Org is Concerned with Email Security

New data shows that not only has just about every organization experienced a successful phishing attack, but that they are also paying the price in a number of impactful ways.
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews