Fraudster’s Fumble: From Phish to Failure

Fraudster’s Fumble: From Phish to Failure

Additional Contributor: Jake Plant, Strategic Delivery Manager Introduction In contemporary cybercrime operations, Business Email Compromise (BEC) remains one of the […] ...
Evolution of Phishing Attacks

The Evolution of Phishing Attacks: Beyond Email and How to Protect Your Organization

The Evolution of Phishing Attacks: Beyond Email Phishing attacks have long been synonymous with email, but the landscape of cyberthreats has evolved dramatically. Today, phishing is not confined to email inboxes; it ...
$50 Million in BEC Losses

$50 Million in BEC Losses

The Eastern District of New York has announced charges against four men for their roles in a Business Email Compromise (BEC) and romance scams. https://www.justice.gov/usao-edny/pr/four-individuals-charged-connection-business-email-compromise-schemes-and-related-0The US Attorney's Office press release states: Defendants Allegedly Participated ...
Tolly Test Report 2024

The Tolly Group Report Highlights SlashNext’s Gen AI-Powered Email Security Prowess

In the ever-evolving landscape of cyberthreats, email remains a prime target for malicious actors, with zero-hour Business Email Compromise (BEC) and advanced phishing attacks posing significant risks to organizations. A recent independent ...
Business Email Compromise

Understanding Business Email Compromise (BEC)

What is Business Email Compromise? Business Email Compromise (BEC) is a sophisticated form of cybercrime where attackers use email to deceive and defraud organizations. Unlike typical phishing attacks that cast a wide ...
Clock Tower at Portleven, Cornwall during storm

Ransomware, BEC, GenAI Raise Security Challenges

According to a global Arctic Wolf survey of over 1,000 senior IT and cybersecurity decision-makers, seven in 10 organizations were targeted by BEC attacks in the past year ...
Security Boulevard
Get a demo

The Role of Real-Time Incident Response in Mitigating Conversation Hijacking Attacks

Communications hijacking, also known as “conversation hijacking,” has emerged as a significant threat to organizations worldwide. This form of cyberattack involves unauthorized interception or redirection of communication channels, leading to data breaches, ...
FBI IC3 2023 report shows record year for cybercrime

Evolving Cyber Threats: Insights and Strategies from the 2023 FBI IC3 Report

Latest FBI IC3 Report shows a record year for cybercrime: record-setting $12.5 billion in losses The 2023 FBI IC3 report reveals not just numbers but narratives that underscore the adaptability and cunning ...
Resecurity Exim SEO print printer Google Docs BEC business AI certificate Fax or Email for Secure Document Delivery

Resecurity Identifies AI Tool Being Used to Compromise Business Email

Resecurity revealed the GXC Team cybercriminal syndicate developed a tool that uses AI to generate invoices that are embedded within a BEC attack ...
Security Boulevard
Don’t Let Email Cyberattacks 'Sleigh' Your Holiday Cheer: Stay Vigilant, Stay Safe

Don’t Let Email Cyberattacks ‘Sleigh’ Your Holiday Cheer: Stay Vigilant, Stay Safe

With the holiday season upon us, a wave of festive joy sweeps across, but lurking in the shadows are cybercriminals, ready to “sleigh” your holiday cheer. At BlackCloak, we’re witnessing an alarming ...

Application Security Check Up