Search
Close this search box.

Blog

Ransomware: protect yourself or pay

Cyren offers ransomware protection from cyber-attacks through powerful cloud-based email security services. What is ransomware? Ransomware is a cyber attack that encrypts your files until you pay. This type of attack is malware that employs encryption – holding a victim’s information at ransom. A user or organization’s data is first

Read More >

Office 365 Phishing, BEC, & Ransomware Survey Highlights

Reading a complete report is not for everyone. If that includes you, here are the key takeaways from the 2022 Osterman report on Phishing, BEC, and Ransomware Threats for Microsoft 365 Customers. “Less than half the organizations ranked their currently deployed email security solutions effective. Respondents felt least confident in

Read More >

IRS Scams 2022

Tax scams are so prevalent that the United States Internal Revenue Service has published a very long FAQ page to warn people of the risks. As we approach the peak of the income tax season in the United States, we can expect cyber-criminals to increase their efforts to intercept tax

Read More >

Cybercriminals Unleash Ukrainian Crypto Scams

Over 100K daily fake donation emails uncovered by the Cyren research team Cybercriminals know which techniques increase their chances of successfully scamming unsuspecting victims, shamelessly exploiting any event regardless of human suffering to achieve monetary gain. The Russian invasion of Ukraine is no exception. Over the past two weeks, the

Read More >

Please Approve This Account Takeover

The pandemic has changed the way we live, the way we work. The world is becoming increasingly digitized as more employees embrace a remote work model. Along with these changes, phishing attacks are growing by the minute and businesses, big and small, face the need to implement robust email security,

Read More >

Crypter Malware: A Deep Dive Into NSIS-Based Crypters

We have been observing that malware is being distributed via NSIS-based crypter. Malware such as FormBook, AgentTesla, GULoader, just to name a few, have been using NSIS as their loader. We have seen several ways of obfuscation implemented with the installer that decrypts and directly loads the malware into memory

Read More >

Glossary of Cyber Security Terms and Terminologies

With cyber-attacks continuing to be one of the greatest threats faced online, there is an increased discussion surrounding cybersecurity and privacy protection. Companies spanning industries are increasingly concerned about protecting sensitive information and data from manipulation. However, in order to get involved with this important discussion, there needs to be

Read More >

19 Best Practices for Securing Microsoft Office 365

Microsoft Office 365 is a massive platform that many businesses use. It is considered the world’s most popular office suite of productivity tools. Unfortunately, this means it is a hugely popular target for cyber-attackers as well.  Microsoft Office 365 has a variety of effective built-in security features but it often

Read More >

What is Spyware?

Spyware is a type of malicious software that enters your computer or mobile device without consent in order to gain access to your personal information and data and relays it to a third party. Considered a type of malware, spyware spies on the computer user, capturing keystrokes, emails, documents, or

Read More >