Cyren logo

Cyber Security Newsletter | August 2021

 
 
 
 

Live Webinar: Analysis of phishing kits

Wednesday, September 29

A phishing kit includes the web pages and software code used to display mirror images of legitimate services and collect exposed credentials, payment information, and other sensitive data. This webinar is a behind the scenes look at phishing kits. We’ll discuss “industry” trends, how kits work, and present forensic analysis of a real-world phishing kit that was used to harvest consumer banking information. 

 

 
CIS video.png
 

Video: Protect Office 365 users against sophisticated phishing threats.

Cyren Inbox Security is a lightweight but powerful add-on to Office 365 that catches phishing attacks that sneak through your gateway or ATP, so your users don’t have to.

WATCH THE VIDEO
 

Cybersecurity Blog Posts

 
image001.png
Phishing by the Numbers - July 2021

In July, Cyren's Incident and Response team identified nearly 20,000 confirmed email threats, which contained malicious content, and defied detection by third-party email security engines and the native security capabilities of Office 365.

READ MORE >

 
safe-links-teaser-image.png
Understanding Safe Links in Office 365

Safe Links is a feature of Microsoft Defender for Office 365 (formerly Advanced Threat Protection) that protects from users clicking on malicious URLs via URL rewriting.

READ MORE >

 
customer_service_scam.png
Alert: Fraudsters Stealing Bank Account Details via Fake Facebook Pages

While waiting for an agent to take my call, I browsed through Facebook to look for my bank's support page. I found two pages that looked almost exactly alike.

READ MORE >

 
 

Mitigation starts with visibility!

eXpurgate has released a dedicated phishing category to receive enhanced visibility of phishing attacks in addition to blocking such emails.

 

Live & Virtual Events

 
marcos-luiz-photograph-292744-unsplash12.jpg
4th Annual Cyber Security Summit - Vienna / Virtual
webinar.jpeg
CISO online UK – predictive panel 
FairtechSolutions_2109.jpg

Preventing Ransomware in your school – A NCSC driven approach

September 22, 2021
EMEA Webinar | 10:30 PM BST 

UKI_CYN_InboxSec_14Jun2021_Social Banner2.png

Discover the opportunity with Cyren Inbox Security &Microsoft

September 23 | 10:30 am BST

pexels-photo-630839.jpeg
 

Cyren In The News

Dark Reading - A global shift to online business this year has led to an increase in phishing attacks through website builders and CMS platforms. .... READ MORE>

Channel Futures - The cybersecurity firm says vendors aren’t doing enough to attract channel partners in a crowded market.
... READ MORE>
technical.ly - Phishing and Business Email Compromise attacks were some of the most prevalent cyber crimes of the last year... READ MORE>
BetaNews - Phishing remains one of the most popular attack vectors for cybercriminals. But traditional defenses relying on filtering or raising user awareness via training aren't always effective... READ MORE>
 
Computer Weekly - Email security player is looking to build its partner base at a time when the demand for products is increasing... READ MORE >
 
 

Latest Press Releases