Email spoofing

Proofpoint Sets New Industry Standard in Email Security with Adaptive Threat Protection Capabilities Across the Entire Email Delivery Chain

Retrieved on: 
星期一, 五月 6, 2024

RSA Conference 2024 – Proofpoint, Inc. , a leading cybersecurity and compliance company, today unveiled two industry-first innovations that redefine email security with the most comprehensive and effective end-to-end email protection across the entire email delivery chain.

Key Points: 
  • RSA Conference 2024 – Proofpoint, Inc. , a leading cybersecurity and compliance company, today unveiled two industry-first innovations that redefine email security with the most comprehensive and effective end-to-end email protection across the entire email delivery chain.
  • “The fragmentation across email security solutions allows threat actors to win, again and again.
  • Once deployed, Adaptive Email Security enriches all detections with easy-to-understand explanations about behavioral anomalies observed.
  • Adaptive Email Security is available on a rolling basis for select customers as part of Proofpoint’s standard email security packages for an organization’s most at-risk employees.

SlashNext Sets New Email Security Standards with GenAI Spam and Graymail Detection

Retrieved on: 
星期三, 五月 1, 2024

PLEASANTON, Calif., May 1, 2024 /PRNewswire/ -- SlashNext, the leader in next gen AI cloud email, mobile and web messaging security, today announced the launch of SlashNext GenAI for Spam and Graymail, the industry's first spam and graymail detection and filtering solution that leverages a generative AI large language model (LLM) to deliver unparalleled accuracy and precision, with near-zero false positive rates. SlashNext GenAI for Spam and Graymail uses a unique set of AI classifiers specifically trained to identify different categories of spam and unwanted graymail, such as marketing ads, sales outreach, newsletters and announcements. The AI-enhanced precision dramatically reduces threats embedded in these types of emails, and drives significant productivity gains for users and SOC teams.

Key Points: 
  • SlashNext GenAI for Spam and Graymail uses a unique set of AI classifiers specifically trained to identify different categories of spam and unwanted graymail, such as marketing ads, sales outreach, newsletters and announcements.
  • SlashNext GenAI for Spam and Graymail improves user productivity by keeping their inboxes clean and free of spam and unsolicited emails that they otherwise would likely report to their SOC teams for investigation.
  • With an intuitive executive dashboard and executive summary report, CISOs can easily demonstrate the value of SlashNext GenAI for Spam and Graymail.
  • Unlike other email security solutions that use primary signatures and policies, SlashNext GenAI for Spam and Graymail is based on a proprietary generative AI LLM.

Sublime Security Raises $20M Series A Led by Index Ventures to Redefine Email Security

Retrieved on: 
星期三, 四月 24, 2024

WASHINGTON, April 24, 2024 /PRNewswire/ -- Sublime Security, the AI-powered, programmable email security platform, announced today that it has raised $20 million in Series A funding, led by Index Ventures with participation from previous investors Decibel Partners and Slow Ventures. Cybersecurity visionary and Crowdstrike Co-founder & former CTO Dmitri Alperovitch is also joining the investment round and Board of Directors. The added funding will be used to further invest in the platform and improve the customer experience. In a rapidly evolving threat landscape, email remains a top security concern for businesses. Sublime gives security teams the ability to detect and prevent these attacks with out-of-the-box protection and unprecedented visibility into their cloud email environments, with additional controls for customized detections, attack surface reduction, threat hunting, and more.

Key Points: 
  • Investment accelerates commitment to securing cloud email environments with advanced protection, visibility, and control
    WASHINGTON, April 24, 2024 /PRNewswire/ -- Sublime Security , the AI-powered, programmable email security platform, announced today that it has raised $20 million in Series A funding, led by Index Ventures with participation from previous investors Decibel Partners and Slow Ventures.
  • In a rapidly evolving threat landscape, email remains a top security concern for businesses.
  • Email security has traditionally been driven by vendors that offer black box, one-size-fits-all solutions.
  • "Sublime is pioneering a bottoms-up, security practitioner-led approach that promotes community-driven collaboration, and given the massive market opportunity for email security, we are excited to see Sublime continue its trajectory of hyper-growth."

Fortra Advances Cybersecurity Defense with Expanded Threat Intelligence Capabilities

Retrieved on: 
星期二, 四月 23, 2024

MINNEAPOLIS, April 23, 2024 /PRNewswire-PRWeb/ -- Today's attackers are wiser to current cybersecurity defenses and therefore more sophisticated in their attacks. To this end, global cybersecurity software and services provider Fortra recently enhanced its Threat Intelligence offerings, adding high-fidelity threat intelligence with timely, curated data to level the playing field and provide cybersecurity analysts the edge needed to stay a step ahead of modern threat actors.

Key Points: 
  • To this end, global cybersecurity software and services provider Fortra recently enhanced its Threat Intelligence offerings, adding high-fidelity threat intelligence with timely, curated data to level the playing field and provide cybersecurity analysts the edge needed to stay a step ahead of modern threat actors.
  • Intelligence Assessments – improves threat-based decision-making with supplemental, expanded insights from Fortra researchers on phishing incidents, email threats, and counterfeit threats.
  • With an expansive portfolio of cybersecurity technologies, Fortra has extensive visibility into the infrastructure and methods used by threat actors.
  • Intelligence from these technologies is fed into the Fortra Threat Brain , where it is used to enrich its solutions and deliver intelligence services to customers.

Kaspersky unveils new flagship product line for business, Kaspersky Next

Retrieved on: 
星期二, 四月 16, 2024

Customers can now choose one of three product tiers tailored to their business requirements, the complexity of their IT infrastructure, and their available resources.

Key Points: 
  • Customers can now choose one of three product tiers tailored to their business requirements, the complexity of their IT infrastructure, and their available resources.
  • Kaspersky Next comprises three product tiers:
    Kaspersky Next EDR Foundations provides powerful endpoint protection that identifies and neutralizes threats before they can harm business processes.
  • Kaspersky Next EDR Optimum provides strong endpoint protection with essential EDR functionality, advanced controls, patch management and cloud security.
  • Kaspersky Next is a part of the company's B2B product ecosystem and it is designed to be directly compatible with other Kaspersky solutions and services.

SlashNext Cloud Email Security Demonstrates Highest Detection Rate for BEC and Advanced Phishing Threats in New Tolly Evaluation

Retrieved on: 
星期二, 四月 16, 2024

PLEASANTON, Calif., April 16, 2024 /PRNewswire/ -- SlashNext, the leader in next gen AI cloud email, mobile and web messaging security, today released results from a Tolly Group evaluation which demonstrates the market-leading effectiveness and accuracy of its Cloud Email Security solution in detecting Business Email Compromise (BEC) and advanced phishing threats. The Tolly Group, a leading independent testing lab, benchmarked the accuracy of the SlashNext solution against other leading email security vendors in the industry including Abnormal Security, Mimecast, and Microsoft Defender for Office 365 (E5).

Key Points: 
  • PLEASANTON, Calif., April 16, 2024 /PRNewswire/ -- SlashNext , the leader in next gen AI cloud email, mobile and web messaging security, today released results from a Tolly Group evaluation which demonstrates the market-leading effectiveness and accuracy of its Cloud Email Security solution in detecting Business Email Compromise (BEC) and advanced phishing threats.
  • This report underscores SlashNext's unmatched ability to identify and thwart advanced email security threats, even as cybercriminals evolve their tactics in the era of generative AI.
  • Overall, SlashNext had a detection rate of 99%, which is more than 20% higher than the next closest competitor (Abnormal Security, at 76%).
  • The Tolly Group evaluated cloud email security solutions including SlashNext's for efficacy against threats across all vectors: BEC/text-based, QR code-based, linked-based and file-based phishing.

2024 Sophos Threat Report: Cybercrime on Main Street Details Cyberthreats Facing SMBs

Retrieved on: 
星期二, 三月 12, 2024

OXFORD, United Kingdom, March 12, 2024 (GLOBE NEWSWIRE) -- Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual 2024 Sophos Threat Report, with this year’s report detailing “Cybercrime on Main Street” and the biggest threats facing small- and medium-sized businesses (SMBs*). According to the report, in 2023, nearly 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials. Attackers subsequently use this stolen information to gain unauthorized remote access, extort victims, deploy ransomware, and more.

Key Points: 
  • The Sophos report also analyses initial access brokers (IABs)—criminals who specialize in breaking into computer networks.
  • Above: Discovered by Sophos X-Ops: a sample of a dark web forum post advertising access to a small U.S. accounting firm.
  • Additional examples of cybercriminal forum ads targeting SMBs, by industry and country, are in the 2024 Sophos Threat Report .
  • For in-depth details about these cybercrimes and more targeting SMBs, please read the 2024 Sophos Threat Report: Cybercrime on Main Street on Sophos.com.

AI and automation have helped organizations respond to security incidents up to 99% faster than last year, according to new study from ReliaQuest

Retrieved on: 
星期二, 三月 26, 2024

This is according to the ReliaQuest Annual Threat Report , which contains in-depth analysis of key security incidents and research from the past year, offering insights into the threats that organizations face.

Key Points: 
  • This is according to the ReliaQuest Annual Threat Report , which contains in-depth analysis of key security incidents and research from the past year, offering insights into the threats that organizations face.
  • Drive-by compromise has been traditionally defined as the automatic download of a malicious file from a compromised website without user interaction.
  • However, in most cases reviewed during the reporting period, user action was involved—facilitating initial access in nearly 30% of incidents.
  • However, while AI-powered automation is being leveraged by attackers, it has also delivered a step change in defensive capabilities among organizations.

SlashNext Wins Gold for Best Email Security and Management at 2024 Globee® Awards

Retrieved on: 
星期二, 三月 26, 2024

PLEASANTON, Calif., March 26, 2024 /PRNewswire/ -- SlashNext, the leader in next gen AI cloud email, mobile and web messaging security is thrilled to announce its numerous wins at the 2024 Globee® Cybersecurity Awards. The Globee Awards, a leading authority in recognizing business excellence globally for 20 years, has honored SlashNext as a Gold winner in Email Security and Management and a Silver winner in Company of the Year – Artificial Intelligence in Security and Mobile Security. These recognitions underscore SlashNext's outstanding innovation and effectiveness in providing 360-degree AI user protection against targeted Business Email Compromise (BEC), advanced phishing, SMS phishing (Smishing), QR code phishing (quishing), account takeover and other socially engineered attacks, no matter the device or messaging channel. 

Key Points: 
  • PLEASANTON, Calif., March 26, 2024 /PRNewswire/ -- SlashNext , the leader in next gen AI cloud email, mobile and web messaging security is thrilled to announce its numerous wins at the 2024 Globee® Cybersecurity Awards.
  • The Globee Awards, a leading authority in recognizing business excellence globally for 20 years, has honored SlashNext as a Gold winner in Email Security and Management and a Silver winner in Company of the Year – Artificial Intelligence in Security and Mobile Security.
  • "We are honored to be recognized as the Gold winner for Best Email Security and Silver for Company of the Year in both AI and Mobile security at this year's Globee Cybersecurity Awards," says Patrick Harr, Chief Executive Officer at SlashNext.
  • In addition to the awards bestowed by the Globee's, SlashNext was also recognized as a finalist in the 2024 Business Intelligence Group's Artificial Intelligence Excellence Awards.

Huntress Unleashes New Admin-Friendly Features in its Security Awareness Training

Retrieved on: 
星期二, 三月 5, 2024

The new release of the Huntress Security Awareness Training (SAT) introduces the option to have Huntress security experts manage their learning and phishing programs after a rapid initial setup.

Key Points: 
  • The new release of the Huntress Security Awareness Training (SAT) introduces the option to have Huntress security experts manage their learning and phishing programs after a rapid initial setup.
  • Lessons and scenarios are based on emerging tactics and trends Huntress security practitioners and researchers are seeing in the wild.
  • "I gave Huntress another look and the updated onboarding process & Huntress-managed features are game changers for us.
  • Access the free trial , learn more by reading the Huntress SAT blog , and register for the Transforming Security Awareness Training Webinar on 3/19/24.