Resources

Guide

2023 Gone Phishing Tournament Report

Working with Microsoft to create a real-world simulation experience, this report provides a true phishing behavior benchmarking opportunity for organizations worldwide.
Guide

The 2022 Phishing Benchmark Global Report

Drive effective behavior change and strengthen security awareness initiatives with in-depth phishing benchmarking data.
Blog

INFOGRAPHIC: How to Protect Your Data from Email Phishing Attacks

Responding to a sender, clicking on a link, or downloading a file that may not be trustworthy can lead to data corruption, leaked confidential information, and infected devices or networks. View this infographic to see tips for protecting against phishing attacks.
Blog

Untrustworthy Email in Inboxes Reaches All-Time High

In Q1, the volume of emails classified as malicious or do not engage reached nearly a quarter of all reported emails. This is the highest combined volume of these categories since Fortra’s PhishLabs has documented this data point. Of those classified as malicious, threats considered email impersonation or, those lacking known signatures, made up a significant 98.7%. Every...
Blog

The Shared Responsibility of Cloud Security

The agreement that cloud security is a shared responsibility between cloud providers and cloud users has now firmly taken hold. How those responsibilities shake out, however, is an ongoing conversation.
Article

Eight Steps Toward a Secure Hybrid Cloud Environment

Protect your data and your company from internal and external threats by ensuring that your security policies on-premises and in the cloud are aligned with this checklist.
Article

New Approaches to the SWIFT and PCI-DSS Framework

Image THE WORLD OF COMPLIANCE At the official start of summertime 2016 in Britain we are starting to consume the labour of last autumn, five gallons of alcoholic homemade cider (yum!) made from eight apple varieties grown in mine and my neighbors’ gardens. I’m very VERY careful sterilizing glassware, containers, and buckets: there...