FBI IC3 2023 report shows record year for cybercrime

Evolving Cyber Threats: Insights and Strategies from the 2023 FBI IC3 Report

Latest FBI IC3 Report shows a record year for cybercrime: record-setting $12.5 billion in losses The 2023 FBI IC3 report reveals not just numbers but narratives that underscore the adaptability and cunning ...
Resecurity Exim SEO print printer Google Docs BEC business AI certificate Fax or Email for Secure Document Delivery

Resecurity Identifies AI Tool Being Used to Compromise Business Email

Resecurity revealed the GXC Team cybercriminal syndicate developed a tool that uses AI to generate invoices that are embedded within a BEC attack ...
Security Boulevard
Don’t Let Email Cyberattacks 'Sleigh' Your Holiday Cheer: Stay Vigilant, Stay Safe

Don’t Let Email Cyberattacks ‘Sleigh’ Your Holiday Cheer: Stay Vigilant, Stay Safe

With the holiday season upon us, a wave of festive joy sweeps across, but lurking in the shadows are cybercriminals, ready to “sleigh” your holiday cheer. At BlackCloak, we’re witnessing an alarming ...
Armorblox BEC data breach attorney-client IKEA Email Security Breaches Rises

Concerned About Business Email Compromise? 4 Technologies That Can Help

Understanding the scope and impact of BEC is critical for any business that wants to protect itself from this insidious threat ...
Security Boulevard
Netskope phishing Qakbot DarkGate ransomware

Barracuda Networks Issues Email Inbox Rules Manipulation Warning

A Barracuda report found cybercriminals are becoming more adept at manipulating email inbox rules to hide their tracks after taking over an account ...
Security Boulevard
social engineering, attacks, media Media cybersecurity

Proofpoint Previews Generative AI Tools to Thwart Social Engineering

Proofpoint is leveraging a BERT LLM originally created by Google to thwart social engineering attacks using generative AI ...
Security Boulevard
BEC cybersecurity hygiene Russian Ukraine microsoft Freeze on Phishing

Adaptive AI Essential to Counter Rapid AI Adoption in BEC

The threat of business email compromise (BEC) attacks generated by AI is growing year over year and is projected to increase exponentially ...
Security Boulevard
Business Email Compromise Scams Revisited

Business Email Compromise Scams Revisited

In this best of episode from December 2021, we revisit Business Email Compromise (BEC) scams. What are they, how to identify them, and why BEC scams have resulted in well over $3 ...

Guarding Against Evolving Threats: Insights from the Q2 Email Threat Trends Report

In the ever-evolving cybersecurity landscape, staying informed about the latest email threat trends is crucial to protect individuals and organizations. The Q2 Email Threat Trends Report presents a comprehensive analysis of the ...
AI cybersecurity

Amid Switch to X, a Phishing Scam Targets Twitter Users

Cybercriminals are trying to take advantage of the unsettled situation surrounding Elon Musk’s decision to remake Twitter into X ...
Security Boulevard