IC3

SlashNext Wins Gold for Best Email Security and Management at 2024 Globee® Awards

Retrieved on: 
Tuesday, March 26, 2024

PLEASANTON, Calif., March 26, 2024 /PRNewswire/ -- SlashNext, the leader in next gen AI cloud email, mobile and web messaging security is thrilled to announce its numerous wins at the 2024 Globee® Cybersecurity Awards. The Globee Awards, a leading authority in recognizing business excellence globally for 20 years, has honored SlashNext as a Gold winner in Email Security and Management and a Silver winner in Company of the Year – Artificial Intelligence in Security and Mobile Security. These recognitions underscore SlashNext's outstanding innovation and effectiveness in providing 360-degree AI user protection against targeted Business Email Compromise (BEC), advanced phishing, SMS phishing (Smishing), QR code phishing (quishing), account takeover and other socially engineered attacks, no matter the device or messaging channel. 

Key Points: 
  • PLEASANTON, Calif., March 26, 2024 /PRNewswire/ -- SlashNext , the leader in next gen AI cloud email, mobile and web messaging security is thrilled to announce its numerous wins at the 2024 Globee® Cybersecurity Awards.
  • The Globee Awards, a leading authority in recognizing business excellence globally for 20 years, has honored SlashNext as a Gold winner in Email Security and Management and a Silver winner in Company of the Year – Artificial Intelligence in Security and Mobile Security.
  • "We are honored to be recognized as the Gold winner for Best Email Security and Silver for Company of the Year in both AI and Mobile security at this year's Globee Cybersecurity Awards," says Patrick Harr, Chief Executive Officer at SlashNext.
  • In addition to the awards bestowed by the Globee's, SlashNext was also recognized as a finalist in the 2024 Business Intelligence Group's Artificial Intelligence Excellence Awards.

BlackCloak Leads the Charge in Offering Unparalleled Protection Against FBI Internet Crime Complaint Center's Rising Cybercrime Trends

Retrieved on: 
Friday, March 8, 2024

ORLANDO, Fla., March 8, 2024 /PRNewswire-PRWeb/ -- In response to the alarming trends highlighted in the FBI's Internet Crime Complaint Center (IC3) 2023 Annual Report, BlackCloak, the pioneer in Digital Executive Protection and Concierge Cybersecurity & Privacy™ for high-net-worth individuals, family offices, and corporate executives, reaffirms its commitment to safeguarding its members against the sophisticated array of cyber threats identified. The report, which outlines the top personal cybersecurity crime types, underscores the critical need for the advanced, concierge-level security solutions that BlackCloak specializes in.

Key Points: 
  • The report, which outlines the top personal cybersecurity crime types, underscores the critical need for the advanced, concierge-level security solutions that BlackCloak specializes in.
  • This is a nearly 10% increase in complaints received, and it represents a 22% increase in losses suffered, compared to 2022."
  • Key cybersecurity crime types identified in the IC3 report, such as confidence/romance fraud, credit card/check fraud, data breaches, and ransomware, among others, are precisely the areas where BlackCloak excels in providing protection.
  • The second-costliest type of crime was business e-mail compromise (BEC), with 21,489 complaints amounting to $2.9 billion in reported losses."

Resilience Acquires BreachQuest to Combat Rise of Business Email Compromise and Increase Incident Preparedness for Clients

Retrieved on: 
Wednesday, February 21, 2024

SAN FRANCISCO, Feb. 21, 2024 /PRNewswire/ -- Resilience, a leading cyber risk management firm, has strategically expanded its capabilities through the acquisition of BreachQuest, an innovative incident response technology solution. This move is set against the backdrop of an evolving digital workspace and cloud-based productivity applications, highlighting the critical challenge of securing these environments amidst escalating risks. The integration aims to bolster incident response mechanisms against Business Email Compromise (BEC) attacks, a rapidly growing concern within the digital domain.

Key Points: 
  • The integration aims to bolster incident response mechanisms against Business Email Compromise (BEC) attacks, a rapidly growing concern within the digital domain.
  • BEC incidents also represented the second leading cause of financial loss for Resilience clients in 2023 , according to the company's 2023 Mid-Year Claims Report.
  • The BreachQuest platform integrates seamlessly into cloud office systems, providing an invaluable look back for incident forensics and helping speed incident response efforts, reduce containment time, and lower incident costs.
  • "Resilience shares our mission in helping improve a client's cyber resilience and lowering the impact of costly cyber incidents," said Shaun Gordon, BreachQuest co-founder and CEO.

CYBER101 - Free cybersecurity awareness training for businesses and individuals.

Retrieved on: 
Wednesday, February 14, 2024

This educational website offers a brief and engaging certification process to raise employee awareness about cybersecurity issues in less than an hour.

Key Points: 
  • This educational website offers a brief and engaging certification process to raise employee awareness about cybersecurity issues in less than an hour.
  • "When teaching at the McGill Executive Institute, cybersecurity consistently emerges as a critical issue," emphasizes Benjamin Beauregard, cofounder of Cyber101.
  • Cyber101 offers companies a unique opportunity to educate their employees on best practices in cybersecurity, at no cost.
  • Businesses and individuals can immediately improve their cybersecurity posture in less than an hour.

Vade Enhances Spear-Phishing Detection Using Generative AI for Next-Generation Threats

Retrieved on: 
Wednesday, January 31, 2024

SAN FRANCISCO, Jan. 31, 2024 /PRNewswire/ -- Vade, a global leader in AI-powered threat detection and response with more than 1.4 billion protected mailboxes worldwide, today announced that it has pioneered a new method that improves the confidence of its spear-phishing detection engine. The enhancement, designed to combat advanced threats including those produced by generative AI, leverages threat samples created by artificial technology and human sources.

Key Points: 
  • The enhancement, designed to combat advanced threats including those produced by generative AI, leverages threat samples created by artificial technology and human sources.
  • Vade has confirmed that the enhancement increases the confidence of detection across seven spear phishing classifiers, or categories.
  • As a leader in cybersecurity, we have long recognized the need to embrace generative AI as a force for good.
  • Since generative AI's growth in popularity, Vade researchers have observed a significant increase in the quality of observed threats.

ESET launches all-in-one protection, including VPN, identity protection, and a new look for consumer offering

Retrieved on: 
Tuesday, November 21, 2023

With more than 30 years on the market, ESET has moved to unify its broadly deployed consumer product portfolio.

Key Points: 
  • With more than 30 years on the market, ESET has moved to unify its broadly deployed consumer product portfolio.
  • With the new offering, ESET introduces two groundbreaking features aimed at bolstering online security and privacy—VPN and Identity Protection.
  • By adding VPN and Identity Protection on iOS, ESET is strengthening its presence on this platform, where Password Manager and ESET HOME are already established.
  • This includes ESET NOD32 Antivirus , ESET Mobile Security for Android , Parental Control for Android , and ESET Smart TV Security .

Payment Transaction Fraud Among Key Risks to Business Operations – and Reputation

Retrieved on: 
Wednesday, September 27, 2023

Key findings included that 88% said their organizations had at least one payment transaction fraud in the past two years, while 76% of respondents say it took more than a month to more than a year to discover and remediate these incidents.

Key Points: 
  • Key findings included that 88% said their organizations had at least one payment transaction fraud in the past two years, while 76% of respondents say it took more than a month to more than a year to discover and remediate these incidents.
  • Beyond losing capital, the number one negative consequence following a fraud incident is reputational damage with business partners and consumers, with 60% of survey respondents reporting a hit to their reputation and brand.
  • Transaction fraud not only affects the financial well-being of businesses, but also damages their reputation, erodes public confidence, and can result in costly regulatory scrutiny.
  • Additionally, recovering from fraud requires significant time and resources that could otherwise be allocated toward growing the business.

International Cybersecurity Championship & Conference (IC3) Celebrates Global Cyber Experts, Athletes, and Collaboration

Retrieved on: 
Friday, August 18, 2023

eSports fans were treated to two days of epic cybersecurity competition viewed in person and via Twitch, inspiring the future of cybersecurity workforce initiatives.

Key Points: 
  • eSports fans were treated to two days of epic cybersecurity competition viewed in person and via Twitch, inspiring the future of cybersecurity workforce initiatives.
  • Live streamed on Twitch , athletes, coaches, and support crews from around the globe united for the first time in the USA to compete in the International Cybersecurity Challenge (ICC) Championship.
  • Cybersecurity athletes ages 17 to 26 not only competed but also shared knowledge, collaborated, and embraced the cooperative spirit pivotal in addressing cybersecurity threats.
  • They discussed various topics such as Building High-Performing Cyber Teams, Getting Value from Cyber Exercises, Cyber Ranges, Achieving Resilience in Critical Infrastructure, and more.

Mortgage Payoff Fraud Attempts Increase 5x from Q1 to Q2 2023, Predicted to Accelerate, According to CertifID Data

Retrieved on: 
Wednesday, August 9, 2023

CertifID, a leading wire fraud protection company, today announced that its PayoffProtect mortgage payoff verification product tracked a 5x increase in mortgage payoff fraud attempts from Q1 to Q2 2023.

Key Points: 
  • CertifID, a leading wire fraud protection company, today announced that its PayoffProtect mortgage payoff verification product tracked a 5x increase in mortgage payoff fraud attempts from Q1 to Q2 2023.
  • CertifID also predicts that losses are slated to accelerate as July’s numbers show similarly elevated levels of payoff fraud attempts, an early indication of potential for major losses in Q3 2023.
  • The spike comes as PayoffProtect reached its one-year milestone, protecting over 150k transactions worth $37B with its software, services, and insurance.
  • This has enabled firms using CertifID to reduce fraud risk while saving an estimated 38,000+ employee hours in total.

CryptoRom Scammers Add AI Chat Tool, Like ChatGPT, and Fake Hacks on Crypto Accounts to Their Toolset, Sophos Finds

Retrieved on: 
Wednesday, August 2, 2023

Scammers also expanded their coercion tactics by telling victims their crypto accounts were hacked and more upfront money is needed.

Key Points: 
  • Scammers also expanded their coercion tactics by telling victims their crypto accounts were hacked and more upfront money is needed.
  • Sophos X-Ops first learned of CryptoRom scammers using the AI chat tool—most likely ChatGPT—when a conned victim reached out to the team.
  • Upon further investigation, Sophos X-Ops found seven fake cryptocurrency investment apps in the official Google Play and Apple App stores.
  • Learn more about the latest tactics used by CryptoRom scammers in “ Sha Zhu Pan Scam Uses AI Chat Tool to Target iPhone and Android Users ” on Sophos.com.