Security Awareness Training Blog

Spear Phishing Blog

Learn about current spear phishing attacks, specific examples, and techniques the bad guys are currently using so your users don't fall for these attacks.

How KnowBe4 Can Help You Fight Spear Phishing

This blog was co-written by KnowBe4's Data-Driven Defense Evangelist Roger A. Grimes and Chief Learning Officer John Just. Social engineering is involved in 70% to 90% of successful ...
Continue Reading

Iranian Threat Actor Charming Kitten Using Spear Phishing Campaign To Distribute Malware

The Iranian threat actor Charming Kitten is launching sophisticated spear phishing attacks to distribute a new version of its POWERSTAR malware, according to researchers at Volexity.
Continue Reading

Russian Threat Actor Targets Ukraine Government And Military With Spear Phishing Emails

Russia’s APT28 (also known as “Fancy Bear” or “BlueDelta”) is using spear phishing to compromise Ukrainian government and military entities, according to researchers at Recorded Future. ...
Continue Reading

KnowBe4’s 2023 Phishing By Industry Benchmarking Report Reveals that 33.2% of Untrained End Users Will Fail a Phishing Test

Cybercriminals still know that the easiest way to successfully infiltrate an organization is through its people.
Continue Reading

Organizations Take 43 Hours to Detect an Spear Phishing Cyber Attack

New data makes it crystal clear that spear phishing is a real problem… and organizations may not properly be prepared to detect and address it.
Continue Reading

Why Do You Still Need Security Awareness Training If You Use Phishing-Resistant MFA?

For years, KnowBe4 has been a long-time proponent of everyone using PHISHING-RESISTANT multi-factor authentication (MFA) whenever possible.
Continue Reading

North Korean Phishing Campaign Targeting Think Tanks, Academics and Media

The U.S. and South Korean governments have issued a joint advisory outlining a North Korean phishing campaign, The Register reports. The threat actor, known as “Kimsuky,” is targeting ...
Continue Reading

[Wake-Up Call] It's Time to Focus More on Preventing Spear Phishing

Fighting spear phishing attacks is the single best thing you can do to prevent breaches.
Continue Reading

Spear Phishing Trends in 2023

50% of organizations surveyed were victims of spear phishing attacks in the last twelve months, according to a new report from Barracuda. The report also found that, on average, ...
Continue Reading

Recently Exposed North Korean Threat Actor APT43 Targeting Organizations With Spear Phishing

Google’s Threat Analysis Group (TAG) has published a report describing the activities of “ARCHIPELAGO,” a subset of the North Korean state-sponsored threat actor APT43. ARCHIPELAGO’s ...
Continue Reading

[HEADS UP] Russian Hacker Group Launches New Spear Phishing Campaign with Targets in US and Europe

The Russian-based hacking group Seaborgium is at it again with increased spear phishing attacks targeting US and European countries in the last year.
Continue Reading

Reddit is the Latest Victim of a Spear Phishing Attack Resulting in a Data Breach

There is a lot to learn from Reddit's recent data breach, which was the result of an employee falling for a “sophisticated and highly-targeted” spear phishing attack.
Continue Reading

Spear Phishing Attacks Increase 127% as Use of Impersonation Skyrockets

Impersonation of users, domains, and brands is on the rise, as is the use of malicious links, in response to security vendors improving their ability to detect malicious attachments.
Continue Reading

Russian and Iranian Spear Phishing Campaigns are Running Rampant in the UK

The UK’s National Cyber Security Centre (NCSC) has described two separate spear phishing campaigns launched by Russia’s SEABORGIUM threat actor and Iran’s TA453 (also known as Charming ...
Continue Reading

Spear Phishing Campaign Targets Southeast Asia

Researchers at Group-IB are tracking a previously unknown threat actor dubbed “Dark Pink” that’s using spear phishing attacks to target government, military, and religious organizations. ...
Continue Reading

Using AI Large Language Models to Craft Phishing Campaigns

Researchers at Check Point have shown that Large Language Models (LLMs) like OpenAI’s ChatGPT can be used to generate entire infection chains, beginning with a spear phishing email. The ...
Continue Reading

[Heads Up] Giant LastPass Breach Can Supercharge Spear Phishing Attacks

By Roger A. Grimes. KnowBe4 recommends that everyone use a password manager to create and use strong passwords as a part of their password policy ...
Continue Reading

Spear Phishing Campaign Targets Japanese Political Organizations

Researchers at ESET warn that a Chinese-speaking threat actor dubbed “MirrorFace” targeted Japanese political organizations with spear phishing emails in the run-up to the Japanese House ...
Continue Reading

[EYE OPENER] Phishing Attacks 61% Up Over 2021. A Whopping 255 Million Attacks This Year So Far

Security Magazine wrote this week about the recent eye opening SlashNext State of Phishing report. "SlashNext analyzed billions of link-based URLs, attachments and natural language ...
Continue Reading

Social Engineering and Bogus Job Offers

Researchers at SentinelOne have warned that North Korea’s Lazarus Group is using phony Crypto.com job offers to distribute macOS malware. The researchers aren’t sure how the lures are ...
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews