Search
Close this search box.

Category: cyren

How Machine Learning Is Building a Better Spam Trap

Bad actors are constantly raising the ante on email scams. According to Microsoft, “phishers have been quietly retaliating, evolving their techniques to try and evade protections. In 2019, we saw phishing attacks reach new levels of creativity and sophistication.” To keep pace with these evasive attacks, threat protection software has

Microsoft 365 Is Wildly Successful and Profoundly Vulnerable – Here’s Why

Microsoft 365 has been adopted and used at an enormous rate and now powers 600,000 companies in the United States alone. Also enormous? The 78% of Microsoft 365 administrators who reported successful security breaches, citing email phishing as the leading cause. Cloud inboxes are simply more vulnerable than on-premises email

Canadian Phish Kits Reactivated as Tax-filing Deadlines are Moved

The COVID-19 Effect on Economy The economic pain being caused by the COVID-19 pandemic is taking a big toll on a global scale and governments are not exempted by this crisis. Many governments around the world are moving their tax-filing deadlines and lifting late penalties to help their citizens cope

You Should Enlist Your Employees in Threat Detection

Your employees’ instincts are incredibly valuable and can help you crowdsource threats. With Cyren Inbox Security, they’re one click away from flagging an email as suspicious, and telling Cyren to search for lookalike emails in the system. How IDRs leverage user data Though it’s often positioned as the “last line

Covid-19 Exposes a Newly Remote Workforce to More Evasive Phishing Attacks

With the world threatened and preoccupied by Covid-19, cybercriminals are taking advantage of the chaos. In the past month, we’ve seen: A surge in malware using Excel4 Macros (XLM) in hidden worksheets, under the guise of “Important information about CoVid-19” AgentTesla sending an email posing to have an order of

Covid AgentTesla

With the world under threat of the COVID-19 aka corona virus, many cybercriminals are taking this opportunity to blend in the chaos. Here we have an email posing to have an order of masks. An important personal protection equipment that is on a very high demand as of this moment. 

Excel4 Macro Malware Delivers Gozi/Ursnif via a VelvetSweatshop Revival

We have been seeing a surge in Excel malware using Excel4 Macros (XLM) in hidden worksheets. Recently, malicious actors started reviving an age-old technique to further hide the malicious XLM code by leveraging the VelvetSweatshop secret password in Excel workbooks. What is Macro Malware?  Macro malware has been a popular

File-less (almost) and Confused

Amidst the crisis the world is going through because of the Covid-19 pandemic, malicious actors continue to take advantage of the situation to lure unsuspecting online consumers into installing malware into their systems. We have recently found reports of malicious Powerpoint slides being sent through email, which are disguised as

Schützen Sie sich mit tiefgehender E-Mail-Sicherheit (Email Security Defense-in-Depth) vor Evasive Phishing

Phishing-E-Mails und Ransomware finden weiterhin ihren Weg in die Posteingänge. Da könnte einem der Gedanke kommen: E-Mail-Sicherheit funktioniert einfach nicht. Es ist offensichtlich, dass Unternehmen beim Versuch, sich vor den ausgetüftelten Angriffen von heute zu schützen, Technologie einsetzen, die ursprünglich dazu konzipiert war, Spam und Malware zu blockieren. Ende der