Search
Close this search box.

Category: Blog

Cybercriminals Unleash Ukrainian Crypto Scams

Over 100K daily fake donation emails uncovered by the Cyren research team Cybercriminals know which techniques increase their chances of successfully scamming unsuspecting victims, shamelessly exploiting any event regardless of human suffering to achieve monetary gain. The Russian invasion of Ukraine is no exception. Over the past two weeks, the

Please Approve This Account Takeover

The pandemic has changed the way we live, the way we work. The world is becoming increasingly digitized as more employees embrace a remote work model. Along with these changes, phishing attacks are growing by the minute and businesses, big and small, face the need to implement robust email security,

Crypter Malware: A Deep Dive Into NSIS-Based Crypters

We have been observing that malware is being distributed via NSIS-based crypter. Malware such as FormBook, AgentTesla, GULoader, just to name a few, have been using NSIS as their loader. We have seen several ways of obfuscation implemented with the installer that decrypts and directly loads the malware into memory

Glossary of Cyber Security Terms and Terminologies

With cyber-attacks continuing to be one of the greatest threats faced online, there is an increased discussion surrounding cybersecurity and privacy protection. Companies spanning industries are increasingly concerned about protecting sensitive information and data from manipulation. However, in order to get involved with this important discussion, there needs to be

19 Best Practices for Securing Microsoft Office 365

Microsoft Office 365 is a massive platform that many businesses use. It is considered the world’s most popular office suite of productivity tools. Unfortunately, this means it is a hugely popular target for cyber-attackers as well.  Microsoft Office 365 has a variety of effective built-in security features but it often

What is Spyware?

Spyware is a type of malicious software that enters your computer or mobile device without consent in order to gain access to your personal information and data and relays it to a third party. Considered a type of malware, spyware spies on the computer user, capturing keystrokes, emails, documents, or

Cyren’s Email Security Engine for IP Reputation

The challenges of keeping unwanted network traffic outside of the network perimeter is never-ending. Spammers and hackers are continually evolving and changing their methods to evade traditional perimeter cybersecurity solutions. Messaging security vendors can achieve unprecedented performance and detection levels, and block zombie traffic before it even enters customer networks.

Blocking Outbound Spam with Cyren’s Email Security Engine

Customer loss, as well as operational cost overruns, brand and reputational damage through blacklists, and even potential lawsuits are a few of the possible consequences service providers face as a result of spam coming from inside their network. Since the problem differs from inbound spam, dealing with outbound spam effectively

Inbound Anti-Spam Solution: Catch Outbreaks with Cyren

The challenges of keeping up with the ever-changing tactics of spammers consume valuable hardware and internal personnel resources for service providers and vendors. Proven across multiple scores of deployments that happen across the globe, Cyren’s Email Security Engine for Inbound Anti-Spam delivers industry-leading detection performance to Microsoft Office 365 users,

Office 365 Antivirus Solution: Catch and Contain Evasive Malware with Cyren Inbox Security

Malware threats are known to continually grow in both their volume and complexity. Email-borne malware, especially that sent via Office 365, remains a large threat. The social engineering tactics convince recipients to open and unknowingly execute harmful attachments. Cyren Inbox Securityprovides enterprises the ultimate threat defense capability combined with risk-based