You've requested...

Phishing: Evolving from email attacks to social media

If a new window did not open, click here to view this asset.

Download this next:

5-Step Ransomware Defense eBook

Build a ransomware defense strategy in 5 steps.

Ransomware, once simply a nuisance strain of malware used by bad actors to restrict access to files and data through encryption, has morphed into an attack method of epic proportions.

Cybercriminals and nation-state hackers have become sophisticated enough to use ransomware to penetrate and cripple large enterprises, federal governments, global infrastructure and healthcare organizations.

Read this e-book to find out what happens in your network when malware hits it, and how to build a ransomware defense strategy in 5 steps.

These are also closely related to: "Phishing: Evolving from email attacks to social media"

  • Cyber threat on the rise: Why enterprises need to be on red alert with text and mobile phishing

    Last year’s Verizon data breaches report found that 80% of all cyber security attacks started with a phishing email. During the Covid-19 pandemic, cyber criminals have taken full advantage of the crisis with offers of fake payments, discounted tests, and vaccinations. At the coronavirus’s peak in 2020, Kaspersky identified more than 5,000 pandemic-related phishing websites.

    The rise of mobile activities also made things easier for advanced phishing techniques, as the always-on lifestyle means users will remain online even when they're distracted or on the move.


    In this e-guide, we take a look at how phishing can affect an enterprise, why text-based phishing is a growing threat and how to prevent and minimize mobile phishing attacks.

  • Security leader’s guide to AI-based scams

    The capabilities of large language models (LLMs) and generative AI are rapidly evolving.

    While these tools offer undeniable utility to the general public, they also present serious potential for misuse.

    This white paper describes how hackers are utilizing generative AI to fuel cyberattacks, scams, and other social engineering related threats.

    Download now to learn more.

Find more content like what you just read:

  • Email security: Never more important

    In this e-guide, we look at why businesses need to address email security with a combination of awareness training and automated tools to reduce the likelihood of infection and speed up the detection of and response to email-borne threats.

    Download

  • CW APAC buyer's guide to cloud security

    In this buyer's guide, Computer Weekly offers advice on making cloud security choices, looks at how to guard against DDoS attacks, and finds out Amazon's approach to building secure cloud products.

    Download

  • MicroScope – July 2021: Life on the edge

    With opportunities around edge computing on the up, we ask experts to weigh in on how the channel can approach using the tech to its advantage. Also discover how to encourage employees to take cyber security lessons seriously, and how collaboration is key to growth this year

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • How to prevent phishing attacks: User awareness and training

    This expert E-Guide discusses the anatomy of a spear phishing attack as well as best practices on how to reduce the threat of spear phishing.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • Phishing: Your guide to investigation & response

    Read this white paper to understand why your strategy for investigating and responding to a phishing attack must be automated and how Prisma Access Cortex XSOAR from Palo Alto Networks aims to give you the platform on which to automate.

    Download

  • Expel’s comprehensive 2024 threat report: Predictions & insights

    Expel’s operators do a massive amount of analysis, triage, and complicated problem-solving—stopping intricate attacks every single day. That makes their observations exemplary of the true state of cybersecurity and its related threats. Download this report to explore all the key findings you can use to optimize your cybersecurity strategy in 2024.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • Best practices for multi-factor authentication

    Threat actors have taken advantage of hybrid work structures, ramping up social engineering initiatives with a distinct emphasis on phishing. This white paper is designed to provide best practices for fully leveraging the promise of multi-factor authentication (MFA), including upgrading to passwordless authentication. Read on to learn more.

    Download

  • Testing New Publishing System

    Preparing this resource to be approved and published when we do the switch to the new publishing system.

    Download

  • CW APAC, April 2022: Trend Watch: Cyber security

    In this handbook, Computer Weekly looks at how to minimise edge security risks, India's rise in cyber security revenues and Trellix's decision to democratise XDR access

    Download

  • How do you solve a problem like security training?

    In this E-Guide, we will the tricky topic of security awareness training. Firstly, we try to answer the burning question of how to get employees to pay attention to training and take it seriously. Then, we take a look at some security awareness best practices that you can use to craft training your users will actually benefit from.

    Download

  • Exposing the Open, Deep, and Dark Web

    Cybercrime is rampant and cybercriminals are raking in billions. As a security leader, you need to take a proactive approach to identifying and mitigating these threats – but regularly taking the pulse on the vast and dynamic underground web can be a daunting proposition. Download the white paper to learn more.

    Download

  • IAM: Managing identity remains key to cyber security

    IT and regulatory environments are changing rapidly driven by the EU's GDPR and digital transformation that is seeing accelerated adoption of cloud and IoT-based technologies, and while identity remains key to cyber security, organisations need to reassess and adapt their identity and access management (IAM) strategies accordingly.

    Download

  • 9 Common Cryptocurrency Scams in 2023

    Even though cryptocurrency is a newer trend, thieves are using old methods to steal. Here are some of the common cryptocurrency scams to watch out for.

    Download

  • Mitigations for Mobile Phishing Problems on the iOS Platform

    Attackers today are commonly using SMS messaging as a form of mobile device phishing. This expert E-Guide will walk you through the basics of SMS-based attacks and what security teams can do to mitigate the risk associated with iOS devices. Read on to learn more.

    Download

  • Top 10 cyber security stories of 2021

    Cyber security was once again top of the agenda for IT leaders in 2021, with a barrage of news and analysis making it hard to separate the wheat from the chaff and the genuine insight from the self-promotional nonsense. However, there were some stand-out cyber security stories in the past 12 months that were indubitably worthy of attention.

    Download

  • Creating Intelligent SOCs: Cortex XSOAR Top Machine Learning Use Cases

    Read this white paper to explore 6 use cases that describe the challenge SOCs face, how Cortex XSOAR helps and the benefits these capabilities provide.

    Download

  • Ransomware: How it starts via email & how to prevent it

    Unless Ransomware is stopped before reaching end users, it will continue to cause severe financial losses and reputational damage—and continue to pad the pockets of cybercriminals. Open this guide to explore the ins and outs of ransomware and how to prevent it.

    Download

  • Maturing Your DLP Strategy for Today’s Threats

    Social networks have become a new avenue to cybercriminals today, using social engineering to exploit systems and data. In this expert resource, uncover how social networking is impacting data loss prevention (DLP) strategies and explore eight key questions to ask your vendor to help mature your DLP solution.

    Download

  • February Essentials Guide on Threat Management

    Today, security pros must fight on multiple fronts as cybercriminals find new ways to exploit customers and their users. In this Information Security Essential Guide, get a comprehensive look into today’s threat landscape and gain new strategies to tackle emerging cyberattacks.

    Download

  • Threat Management: Devising a new strategy to tackle today's cyberattacks

    This Information Security Essential Guide on Threat Management explores the new strategies organizations are developing to tackle the threat of today’s growing malware threats and targeted attacks.

    Download

  • ISM Essentials Guide – Threat Management

    In this essential guide, gain a complete overview of today's threat landscape. Discover the new platforms – such as mobile devices, social media, and the cloud – that cybercriminals are targeting, learn key antimalware strategies, and more by reading on today.

    Download

  • CW ANZ: Trend Watch – Security

    With regulations pushing data protection up the business agenda, we look at how Australia's Notifiable Data Breaches scheme has been received and consider why a survey that found Australian firms are experiencing fewer cyber breach incidents appears to conflict with anecdotal evidence that suggests the opposite.

    Download

  • How financial services can automate attack surface management

    As financial institutions adopt direct internet access to optimize the end-user experience, it becomes difficult to inventory and manage all of these connections centrally, and each untracked internet connection is a potential point of exposure. Download this e-book to learn how to scale your SOC and automate your attack surface management.

    Download

  • 12 security orchestration use cases

    Security orchestration connects disparate security tools, teams and infrastructures for seamless, process-based security operations and incident response. This connectedness makes it a good enabler of security automation. Download this white paper for a comprehensive look at this and 11 other security orchestration use cases.

    Download

  • MicroScope – March-April 2024: Is cloud the best option?

    In this issue, find out why cloud may not always be the right course of action for businesses to take. Also discover the growing threat artificial intelligence brings to the cyber security market, as well as read predictions on what areas will grow over the course of the year

    Download

  • Preventing identity theft in a data breach

    In this e-guide, we will explore the links between ransomware attacks, data breaches and identity theft. First, Nicholas Fearn investigates the phenomenon of the double extortion attack, and shares some insider advice on how to stop them, while we'll explore the top five ways data backups can protect against ransomware in the first place.

    Download

  • The Rise of AI in Cybersecurity: Is It a Benefit or Hazard?

    This e-book explores how AI exists as a double-edged sword in cybersecurity, as it can be leveraged for protection and destruction alike. Read on to learn about the rise of AI in cybersecurity and how to defend against AI cyberattacks.

    Download

  • Incident Response Report 2022

    The digital transformation, as well as the growing sophistication of cyberattacks have made cybersecurity a key concern for everyone in every part of a company. In this report, analysts investigate cyber-incidents from across the previous year, combining various metrics to provide insight into the modern threat landscape. Read on to learn more.

    Download

  • 86% of web app breaches involve the use of stolen credentials

    According to a recent study, 86% of web app breaches involve the use of stolen credentials. The loss of a single high-ris access identity can render the rest of your security parameters completely futile. Download this white paper to learn what you need to look for in an effective identity security solution.

    Download

  • 8-page paper: Healthcare cybersecurity insights

    To deepen your understanding of the state of cybersecurity in the healthcare industry, and to learn about 3 major security risks, download this 8-page white paper.

    Download

  • Vishing attacks increasing, but AI's role still unclear

    According to cybersecurity company Trellix, the number of vishing attacks in Q4 2022 increased by 142% from Q3 2022. Although the volume of vishing attacks continues to rise, threat researchers say that the role of AI technology in these attacks may have been overestimated.

    Download

  • Computer Weekly - 29 October 2019: IR35 reforms - the difficult decisions facing IT contractors

    In this week's Computer Weekly, we examine the difficult choices facing UK IT contractors from the controversial IR35 tax reforms. Social engineering is a major source of cyber security attacks - we look at mitigation strategies. And the IT chief at Mercedes F1 explains what it takes to support a world championship team. Read the issue now.

    Download

  • SecOps: Automate the repetitive things you do every day to ease

    Within your SOC, how much time a day is spent dealing with repetitive tasks? Automating these repetitive, low-skill activities can free up valuable time so you can focus on the critical threats, and proactively refine your defenses against the next attack. This white paper explores 10 ways you can automate your SOC. Read on to learn more.

    Download

  • SECURE TOKENS:PREVENTING TWO-FACTOR TOKEN AUTHENTICATION EXPLOITS

    This expert guide examines on the common types of attacks used against two-factor authentication, and discusses what they can mean for future security threats and how you can protect against them.

    Download

  • 12 essential features of advanced endpoint security tools

    Endpoint protection of enterprise systems is an efficient method of managing software deployment and enforcing security policies. IT administrators can use endpoint security for a number of operation monitoring functions and data backup strategies. Here are 12 key features endpoint security products should include.

    Download

  • The CISO's guide to supply chain security

    Supply chain attacks have long been a concern in cyber security circles as it can be difficult to enforce security measures for suppliers and partners. In this e-guide, find out why supply chain attacks are intensifying amid the pandemic, how companies are responding to the attacks and what else organisations can do to disrupt the cyber kill chain.

    Download

  • 4 phishing predictions – and other security insights

    What dangers do phishing attacks pose in 2024? To unpack phishing trends, and to discover 4 predictions about the prevalent threat, dig into this 16-page report.

    Download

  • Protecting your organisation from itself

    This report from QuinetiQ offers advice on mitigating the risks of cyber breaches from inside your organisation.

    Download

  • Who will win the world's biggest cloud contract?

    In this week's Computer Weekly, we examine the $10bn Pentagon cloud contract – codenamed JEDI – and ask why it is taking so long to choose a supplier. We discuss with IT chiefs how AI will transform technology leadership. And we look at how to improve your email security. Read the issue now.

    Download

  • Security Orchestration

    For cybersecurity teams today, alert volumes continue to rise, security product stacks continue to grow, and the threat landscape continues to expand. Security Orchestration highlights how to manage today’s security landscape including specific use cases, trends, how to select a vendor and more. Read on to get started.

    Download

  • Secure remote access: More vital than ever thanks to Covid-19

    We explore some of the minutiae of securing the remote workforce. First, infosec consultant Kevin Beaver, picks over some remote access security risks that have arisen during the pandemic. Then we explore the findings of a recent supplier report, which detailed how remote working burn-out is becoming a factor in increasing security risk.

    Download

  • Compare 3 Leading SASE Solutions

    SASE solutions aim to simplify system management by allowing IT administrators to easy manage all the necessary security measures and access permissions from a single cloud-based management architecture. Tap into this comparative report of SASE offerings by Palo Alto Networks, Cisco and Zscaler broken down by 8 sub-tests.

    Download

  • SASE put to the test: Top tools and vendors, compared

    To find out how three SASE products – Cisco Umbrella, Palo Alto Networks Prisma Access Enterprise and Zscaler Internet Access – stack up against each other, read this 20-page report by AV Comparatives.

    Download

  • Surviving Ransomware: What You Need to Know

    Ransomware attacks dominate headlines in a seemingly endless parade of compromises in numerous sectors. From Trojan.Gpcoder, the first modern ransomware exploit, to high-profile hits on Colonial Pipeline, it’s becoming clear that security practitioners are up against formidable foes. Read this white paper to learn how to survive ransomware.

    Download