Girl Scouts and OpenText empower future leaders of tomorrow with cyber resilience

The transition to a digital-first world enables us to connect, work and live in a realm where information is available at our fingertips. The children of today will be working in an environment of tomorrow that is shaped by hyperconnectivity. Operating in this...

World Backup Day reminds us all just how precious our data is

Think of all the important files sitting on your computer right now. If your computer crashed tomorrow, would you be able to retrieve your important files? Would your business suffer as a result? As more and more of our daily activities incorporate digital and online...

3 Reasons We Forget Small & Midsized Businesses are Major Targets for Ransomware

The ransomware attacks that make headlines and steer conversations among cybersecurity professionals usually involve major ransoms, huge corporations and notorious hacking groups. Kia Motors, Accenture, Acer, JBS…these companies were some of the largest to be...

How Ransomware Sneaks In

Ransomware has officially made the mainstream. Dramatic headlines announce the latest attacks and news outlets highlight the staggeringly high ransoms businesses pay to retrieve their stolen data. And it’s no wonder why – ransomware attacks are on the rise and the...

An MSP and SMB guide to disaster preparation, recovery and remediation

Introduction It’s important for a business to be prepared with an exercised business continuity and disaster recovery (BC/DR) plan plan before its hit with ransomware so that it can resume operations as quickly as possible. Key steps and solutions should be followed...

Podcast: Cyber resilience in a remote work world

The global pandemic that began to send us packing from our offices in March of last year upended our established way of working overnight. We’re still feeling the effects. Many office workers have yet to return to the office in the volumes they worked in pre-pandemic....

5 Tips to get Better Efficacy out of Your IT Security Stack

If you’re an admin, service provider, security executive, or are otherwise affiliated with the world of IT solutions, then you know that one of the biggest challenges to overcome is efficacy. Especially in terms of cybersecurity, efficacy is something of an amorphous...

How Cryptocurrency and Cybercrime Trends Influence One Another

Typically, when cryptocurrency values change, one would expect to see changes in crypto-related cybercrime. In particular, trends in Bitcoin values tend to be the bellwether you can use to predict how other currencies’ values will shift, and there are usually...

Educating girls on how to be their own cyber hero

No matter how old you are, it is important to learn how to stay safe online! According to a study conducted by Learning Innovation, more than 93% of students have access to smartphones and laptops. Cyber threats show no sign of slowing down, which is why it is important to stay up to date on security best practices.

That’s one of the many reasons why we are so passionate about partnering with the Girl Scouts of Greater Chicago and Northwest Indiana to help girls be more cyber aware. Girl Scouts is a volunteer led organization that stretches from coast to coast to help girls bring their dreams to life and build a better world.

Together, we aim to educate Girl Scouts through lessons that focus on simulations of existing and emerging cyber threats, how to safely preserve important files and memories and what to look out for when browsing online.

Becoming a cyber hero

Our Cyber Resilience patch program provides Girl Scouts with the opportunity to engage in fun and educational hands-on activities that ignite awareness and create better online behaviors.

Last month, we joined the Girl Scouts at their annual Cookie Rally that had over 2,000 girls and their families in attendance. We shared cybersecurity and safe online practices with the girls before they kicked-off their cookie season. While selling cookies is done primarily via in-person buying, selling cookies online has grown in popularity.

This past October we kicked off our first patch program for the Brownies (grades 2-3) and Juniors (grades 4-5) and through a series of fun activities, the girls can learn how to navigate online dangers and stay safe online.

This is just the beginning! We are in the process of rolling out more programs to teach more girls (and age groups) about the importance of cybersecurity and being safe online.

Interested in learning more about our security products? Visit us at webroot.com.

Need help deciding which Webroot product is right for you?
 
Take our short quiz to discover the ideal plan for safeguarding your devices, privacy, and identity—whether it’s for you or your entire family.

 

Online Romance Scams Take Aim at Your Heart and Identity. Avoid these Red Flags

Online dating scams are on the RiseAccording to the FBI, Americans lost $1 billion in 2021 due to online dating scams; 2022 numbers are expected to be higher.  

Romance scammers are masters of disguise. They lead people on with talk of love and then attempt to trick them into giving money or personal data. As demonstrated by The Tinder Swindler, anyone at any age can be manipulated into a romance scam. 

Dating sites and apps are a convenient and easy way to find a match. They also present an ideal opportunity to fool unsuspecting hearts with common scams like:   

  • pretending to be in a financial crisis  
  • living out of state (and needing money to travel to meet you) 
  • always having an excuse as to why they can’t meet in person 

Of course, not all tactics are as obvious as the above. Be suspicious of someone who asks you to move your communication off the dating site/app to a different platform; this could be a sign that the person is trying to avoid detection, being flagged or that they want to share a malicious link for you to click on. 

To protect your heart, data and identity while online dating: 

  • Never give money or private data like birth dates and bank account numbers.   
  • Trust your instincts; if it feels too fast or good to be true, it probably is. Scammers often claim to have fallen in love very quickly or without having met their “match” in person.  
  • Don’t send intimate pictures or videos. Scammers may use them to extort money from you. 
  • Don’t share your address, daily routine or places you visit frequently  
  • Use a dating site/app that offers security features, such as the ability to verify the identity of others. 
  • Do your research, consider using a background check service to verify a person’s identity. And don’t forget about your own identity. Enroll in an identity and data protection service to further protect yourself.  

Webroot Antivirus with Allstate Identity Protection provides the much-needed extra layers to protect your data and identity from scammers looking for more than your heart.  To learn more visit webroot.com

Need help deciding which Webroot product is right for you?
 
Take our short quiz to discover the ideal plan for safeguarding your devices, privacy, and identity—whether it’s for you or your entire family.

 

Forget the Gym – Start 2023 Right by Getting Your Digital Life in Shape

The welcoming of a new year also welcomes the return of one of the most overused sayings in our shared lexicon: “New Year, New Me!” While there are countless overused resolutions like starting a workout regimen, the new year does provide an opportunity for additional self-improvement that most people never consider – bolstering cybersecurity protections.

If the beginning of the new year follows the trends of the last, there’s a good chance phishing will spike in the first four months of 2023. Rather than take a vacation to spend their holiday earnings, cybercriminals are using the new year as a prime opportunity to access bank accounts, install malicious software, and steal identities to commit fraud. These threats are especially prevalent as millions of people set up new devices, facilitate online shopping returns, and shop online with money and gift cards received throughout the holiday season.

Fortunately, through its new partnership with Allstate Identity Protection (AIP), Webroot will help you easily protect your devices, identity, and privacy. The partnership combines Webroot’s digital device protection with AIP, which shields the personal information and data you share online. Together, the two services offer multi-layer protection against cyber threats to protect your digital life.

Webroot Premium with AIP includes anti-virus protection for up to five devices, identity protection for one individual with up to $500,000 in fraud expense reimbursement*, up to $50,000 in stolen funds reimbursement*, and a password manager and secure browser for privacy. But the protection doesn’t stop there; additional benefits include:

Device protection:

  • Real-time anti-phishing, malware, and ransomware protection against emerging threats
  • Lightning-fast threat scans without interruption
  • Proactive alerts with firewall and network connection monitoring
  • Cleans devices and improves performance

Identity protection:

  • Dark web monitoring
  • Credit monitoring (one bureau)
  • Financial monitoring including account takeover alerts
  • Identity monitoring with identity health status updates
  • 24/7 U.S.-based identity restoration

Privacy protection:

  • Secure browser with alerts for malicious sites and apps
  • Deletes traces of online activity

As we kick off this new year, don’t sweat the gym or stress about a resolutions list. Start 2023 off right with comprehensive device and identity protection. To learn more, visit Webroot Premium with Allstate Identity Protection.

*Allstate Identity Protection Legal Disclaimer

Identity theft insurance covering expense and stolen funds reimbursement is underwritten by American Bankers Insurance Company of Florida, an Assurant company. The description herein is a summary and intended for informational purposes only and does not include all terms, conditions, and exclusions of the policies described. Please refer to the actual policies for terms, conditions, and exclusions of coverage. Coverage may not be available in all jurisdictions. Product may be updated or modified. Certain features require additional activation.

Need help deciding which Webroot product is right for you?
 
Take our short quiz to discover the ideal plan for safeguarding your devices, privacy, and identity—whether it’s for you or your entire family.

 

The 5 most important rules for online shopping

The end of year holidays mark the busiest time of the year for online shoppers. We’re all rushing around trying to find the right gift that doesn’t break the budget. Throw in family time and stress can get out of hand.

Sadly, this time also marks one of the busiest times of year for online hackers. With the flurry of activity online, they know they’ve got ample targets.

Of course, not all targets are equal. Hackers would rather make a quick buck than spend their time forcing their way through in-depth security. That’s why it’s so important to follow the 5 most important rules for online shopping.

1. Strengthen your passwords

There’s no reason to still use the same password you came up with in high school. It’s a dirty truth that big businesses suffer data breaches – that means the longer you use a password the more likely it’s been hacked. Even if you’re not using that old website, hackers might know your information and will try logging in to common sites using your old email + password combination. We know it can be a pain to keep track of everything, and that’s why we recommend using a password manager service.

2. Visit reputable sites

We all want to score the best deals on holiday shopping, but the old adage is true – if it seems too good to be true, it probably is. You don’t need to go to sketchy sites to find the best prices. The biggest retailers have deals all season long. Plus, when you use a big site you don’t run the risk of getting a knockoff product.

3. Protect your WiFi

So much of our life is on the go, and holiday shopping is no different. Did you know that WiFi networks are often targeted by hackers and scammers? Even the one in your home can be spoofed, allowing thieves to steal your information. That’s even more true when you’re connected at the local coffee shop. With a VPN (Virtual Private Network – something all the best antivirus options offer), your information is secure no matter where you connect.

4. Invest in antivirus

You get what you pay for doesn’t just apply to your shopping. If you really want to make sure you’re safe online during the holidays, you want to make sure to invest in a reputable antivirus. No one wants a knock-off gifts – they’re low quality and unreliable. So why would you settle for a knock-off antivirus? Look for an option that has lots of good reviews, or even better go to a big box store and ask their experts for recommendations.

5. It pays to be suspicious

A healthy amount of suspicion can go a long way in protecting yourself while you’re shopping online (and let’s not get started on the sketchy ads we all get on social media). It’s always important to trust your gut. It’s also important to be wary of free money, unexpected calls from financial institutions and sites asking for personal information (rather than just billing info). And let’s not get started on the sketchy ads we all get on social media.

Holiday shopping can be stressful enough, don’t let it get worse with a stolen credit card or hacked computer. Follow the 5 most important rules for staying safe online and you can shop worry free and get back to celebrating.

Interested in learning about award-winning antivirus?

Discover Webroot.

Need help deciding which Webroot product is right for you?
 
Take our short quiz to discover the ideal plan for safeguarding your devices, privacy, and identity—whether it’s for you or your entire family.

 

Webroot™ Premium: The all-in-one protection for your devices and identity

The risk of becoming a victim of identity theft has never been greater

We are increasingly living our lives in the digital realm. Whether we’re banking, purchasing or browsing, our daily activities are most likely taking place online. Not only has this sped up our efficiency, but it has also expanded our exposure to a host of cybercriminals who are eager to use our personal information.

According to the Federal Trade Commissioner (FTC), incidents of identity theft and related fraud rose nationwide in the United State in 2021. Consumers lost more than 5.8 billion, skyrocketing over 70% from the previous year. The FTC received 5.7 million fraud and identity theft reports in 2021. Over a million of these reports were consumer identity theft cases.

The rise in identity theft and fraud means it’s especially important to secure not only the devices you use but also your personal identity.

Your identity is unique to you. Keep it that way with Webroot and Allstate Identity Protection

There are many steps you can take to ensure your identity isn’t compromised:

  • Shredding bank statements
  • Securing important documents
  • Ensuring your passwords are effectively managed
  • Investing in a quality antivirus for your devices

However, these actions won’t help you regularly monitor your financial accounts, scan for emerging threats or provide fraud or stolen funds reimbursement.

That’s where Webroot can help. Webroot has partnered with Allstate Identity Protection to offer two unique ways to preserve both your devices and identity: Webroot™ Premium and Allstate Identity Protection Add-on.

The same trusted antivirus but with the added bonus of identity protection

Webroot Premium is a combination of our top-of-the-line antivirus protection and Allstate Identity Protection.

Enjoy all the great benefits of our antivirus plus these great features:

  • Dark Web, financial and identity monitoring: Credit card and bank account transactions, 401(k) and account takeover
  • 24/7 U.S.-based customer care
  • 1 bureau credit monitoring
  • 550K in fraud expense and stolen funds reimbursement*

In addition to Webroot Premium, we’re offering existing customers the chance to keep their current Webroot subscription and just add identity protection with Allstate Identity Protection Add-on.

Experience the benefits of your current Webroot antivirus plus:                                              

  • Dark Web monitoring with social security trace
  • Financial monitoring with account takeover alerts
  • Identity monitoring, including identity health status updates
  • 24/7 U.S.-based restoration
  • $25K fraud expense reimbursement*

This holiday season, ensure your online shopping purchases remain secure while safeguarding your devices and identity with Webroot and Allstate Identity Protection.

Learn more about Webroot Premium and discover what our comprehensive protection can do for you.

Allstate Identity Protection Legal Disclaimer

*Identity theft insurance covering expense and stolen funds reimbursement is underwritten by American Bankers Insurance Company of Florida, an Assurant company. The description herein is a summary and intended for informational purposes only and does not include all terms, conditions, and exclusions of the policies described. Please refer to the actual policies for terms, conditions, and exclusions of coverage. Coverage may not be available in all jurisdictions. Product may be updated or modified. Certain features require additional activation.


OpenText Security Solutions 2022 Global SMB Ransomware Survey: Fighting More… with Less

Small and medium-size business (SMB) leaders have a lot on their minds. The looming recession and inflation have created financial uncertainty. Meanwhile, the global rise in sophisticated ransomware threats and geo-political tensions are escalating cyber threats.

With so many factors and pressures at play, how are SMBs navigating this challenging business landscape while fighting back against cybercriminals?

Insight from OpenText Security Solutions’ 2022 Global Ransomware SMB Survey sheds light on security priorities, concerns and posture. Feedback from SMBs across multiple industries and countries confirm security teams and the C-suite are worried about increasingly sophisticated and relentless attacks.

Ransomware is a top concern for SMBs:

An overwhelming majority (88%) of SMBs indicated they are concerned or extremely concerned about an attack impacting their businesses. This worry is heightened by increasing geopolitical tensions. In fact, more than half (52%) of respondents now feel more at risk of suffering a ransomware attack due to these unfolding events.

SMBs’ ransomware concerns are already becoming a reality. Nearly half (46%) of SMBs have experienced a ransomware attack. Meanwhile, 66% of respondents are not confident or only somewhat confident that they can fend off a ransomware attack. Budget constraints and small security teams were cited as the primary roadblocks.

Despite concern, security awareness training is infrequent:

The vast majority of SMBs believe a successful ransom attack is the result of someone clicking on a malicious link or opening an email attachment. Yet despite this knowledge of users as the preferred attack surface, many SMBs (based on action) don’t view their employees as a first line of defense.

Sixty-seven percent of SMBs conduct security awareness training twice a year or less. Of these SMBs, 31% conduct security awareness trainings only once a year; 10% only if an employee fails a phishing test.

Fear of small security budgets getting smaller:

Sixty-seven percent of SMBs spend less than $50,000 annually on cybersecurity. While 59% reported plans to increase their security budget in 2023, 57% fear inflation will lead to a change in plans resulting in budget cuts.

SMB security teams are spread thin; MSPs are an appealing option:

The majority (68%) of SMBs have fewer than five people on their security team. To help alleviate resource constraints, more than half (58%) of respondents use external security management support. In the future, 65% of SMBs that don’t currently use a managed services provider (MSP) for their security needs would consider doing so. 

Fighting more, with less

Adversaries have become increasingly sophisticated and relentless as the surface area of attacks only grows. Meanwhile, fear of looming budget cuts impacting already over-stretched security teams put SMBs in a vulnerable position.

Ongoing education and awareness of new attack vectors and defense against common channels such as email are critical for achieving a cyber resilience posture. Monthly phishing simulations are a great way to keep users current and accountable. A multi-layered approach that includes email security, DNS filtering, endpoint protection, and backup and recovery is essential to mitigating risk and exposure from attacks.

To learn more, go to: https://www.opentext.com/products/security-cloud  

Discover 2022’s Nastiest Malware

For the past year, hackers have been following close behind businesses and families just waiting for the right time to strike. In other words, 2022 has been an eventful year in the threat landscape, with malware continuing to take center stage.

The 6 Nastiest Malware of 2022

Since the mainstreaming of ransomware payloads and the adoption of cryptocurrencies that facilitate untraceable payments, malicious actors have been innovating new methods and tactics to evade the latest defenses. 2022 was no different.

The ransomware double extortion tactic continues to wreak havoc, with ransomware attackers threating to both steal your data and also leak it if you don’t pay up. But this year also saw the onset of the triple extortion method – with this type of attack, hackers threaten to steal your data, leak it and then also execute DDoS attack if you don’t pay up. As a result, many organizations are shifting away from cyber insurance and adopting layered defenses in an effort to achieve cyber resilience.

Ransom payments continued to balloon – last year at this time the average was just below $150,000 but it now stands close to $225,000 (that’s increasing faster than the rate of inflation, for those counting at home!).

In bad news (as if we needed more), malicious actors seem to have settled on a favorite target: small and medium sized businesses. Large-scale attacks make headlines, but hackers have found that smaller environments make for easier targets.

But it’s not all bad news… after all, the first step in defeating your enemy is to learn their tactics. Our researchers have been hard at work uncovering the worst offenders to better build defenses against them. With that, here are the 6 Nastiest Malware of 2022.

Here are this year’s wicked winners

Emotet

  • Persisting botnet with cryptomining payload and more
  • Infects via emails, brute force, exploits and more
  • Removes competing malware, ensuring they’re the only infection

Lockbit

  • The year’s most successful ransomware group
  • Introduced the triple extortion method – encryption + data leak + DDOS attack
  • Accept payments in two untraceable cryptocurrencies Monero and Zcash as well as Bitcoin

Conti

  •  Longstanding ransomware group also known as Ryuk and a favorite payload of trickbot
  •  Shutdown attempts by US gov have made them rebrand into other operations such as Hive, BlackCat, BlackByte, and AvosLockerWill leak or auction off your data if you don’t pay the ransom

Qbot

  • The oldest info stealing trojan still in operation
  • Works to infect an entire environment to ‘case the joint’ before its final stage
  • Creates ransomware Voltrons through partnerships with Conti, ProLock and Egregor

Valyria

  • Malspam botnet that starts with email attachments containing malicious scripts
  • Known for their complex payloads that can overwhelm defenses and evade detection
  • Partners with Emotet to create a two-headed monster

Cobalt Strike / Brute Ratel

  • White hat designed pen testing tool, that’s been corrupted and used for evil.
  • Very powerful features like process injection, privilege escalation, and credential harvesting.
  • The customizability and scalability are just too GOOD not to be abused by BAD actors

Protect yourself and your business

The key to staying safe is a layered approach to cybersecurity backed up by a cyber resilience strategy. Here are tips from our experts.

Strategies for business continuity

  • Lock down Remote Desktop Protocols (RDP)
  • Educate end users
  • Install reputable cybersecurity software
  • Set up a strong backup and disaster recovery plan

Strategies for individuals

  • Develop a healthy dose of suspicion toward messages
  • Protect devices with antivirus and data with a VPN
  • Keep your antivirus software and other apps up to date
  • Use a secure cloud backup with immutable copies
  • Create strong, unique passwords (and don’t reuse them across accounts)
  • If a download asks to enable macros, DON’T DO IT

Spending time with the Girl Scouts of Greater Chicago at Northwest Indiana’s CampCEO

Girl Scouts is proven to help girls thrive. A Girl Scout develops a strong sense of self, displays positive values, seeks challenges and learns from setbacks. I had the absolute honor of spending 3 days with the Girl Scouts in Chicago at the annual Camp CEO.

Camp CEO is a chance for the Girl Scouts to meet, talk to, and connect with the mentors who attend. More than that, though, it gave me a chance to learn from these girls. I was changed for the better after attending this camp. The girls shared their aspirations and fears. They were vulnerable with all of us, and grew tremendously even in the short time we spent together.

On day one, the girls were excited but hesitant. I remember that feeling at an event similar to this one, first day of school, even family and friend’s gatherings. It really had me reflecting on my career growth as well as my personal growth. I would not be where I am without key influential women in my life whether that be family, friends, or colleagues. I knew that I owed it to these girls to share about my successes as well as my failures and how I got there. 

In order to make a meaningful connection, I wanted to first start by listening. Hearing firsthand the fears and goals they have was moving. While each girl had mentioned something different, there was a commonality there. Fears included things caused by lack of confidence, inability to problem-solve, and well-being of the community. While goals included things that require self-confidence, the ability to problem-solve, and the health of the community surrounding them.

Why this meant so much to me is each girl started the camp with more of a sense of doubt. This showed itself when they would hesitate to speak up, ask questions, or share an opinion. After we as mentors were able to lead by example and strike up conversations around us, share that we have had the same fears they feel now, and how we still experience them today and it’s okay to, we saw a difference.

What an incredible thing to see a change in a group of young women who will one day be our leaders, all within 3 days. By day 3, these girls were speaking before being asked to, making sure they voiced their opinions, and asked questions to learn how they can better themselves.

Spending time talking about and connecting around our stories really opened the door for these girls to understand it is okay to try when you’re scared, if anything, it is better to push yourself towards what you want. And along the way, you may look back and be shocked at where you landed. Having confidence in your values will assure you are always making the difference you are striving to make. 

It was an honor to meet these girls and be able to give back by sharing my own teachings and experiences. While Camp CEO is meant to connect the Girl Scouts with resources they find in the mentors, I gained a resource and friend in each of these girls and cannot wait to celebrate them for years to come.

New Research Exposes Hidden Threats on Illegal Streaming Sites

Regional restrictions on NFL game broadcasts and rising membership fees on streaming sites like Netflix, Hulu, and Disney Plus are just some reasons why frustrated consumers turn to illegal streaming sites. Marketed as an alternative to legitimate streaming services, illegal streaming sites have become a portal to connect criminals directly to you (their target).

Unlike official streaming platforms that generate revenue from advertising or user subscriptions, illegal streaming sites must find alternative ways to make money—even if that means giving cybercriminals access to your information. Not surprising, these sites open a gateway for criminals to access bank accounts, commit fraud, and install malicious software. While computer antivirus is effective, sometimes malware still wins. Even the most tech-savvy viewer can fall victim.

With the NFL season kicking off and a host of new fall shows and movies rolling out, findings from the UK serve as a timely reminder to sports fans and movie enthusiasts around the globe to be cautious.

Threats are Real

New research from our threat team reveals the extent to which consumers are being exposed to fraud, dangerous scams, and explicit content on illegal sports streaming sites. Analysis of 50 popular “free-to-view” sites during several major sporting events uncovered that every single site contained malicious content, while over 40 percent of sites did not have the necessary security certificate.

To help you decide whether using illegal streaming websites are worth the risk, let’s dive into some of the threats our intelligence experts uncovered during their analysis.

  • Banking trojans, a type of malware that is hidden under legitimate-looking software and designed to hack your bank accounts. For example, a banking trojan may be disguised as a mute button that, once clicked, automatically starts downloading a trojan onto your device. This type of malware acts extremely fast, and if your antivirus is not up to date, it may not recognize it.
  • Phishing webpages, the most common type of malicious threat, are websites designed to look legitimate to fool you into providing your credentials. These scams offer the ability to view premium content as long as you log into your email hub or another important account that would be later used for identity fraud.
  • Crypto scams, an increasingly popular malware that targets crypto apps on your phone. Crypto scams typically appear as pop-ups or redirects that show users fake stories of local politicians or celebrities to lure people into sophisticated financial ploys. These scams can seem very real and sometimes even imitate popular media publishing sites to sell the lie and get you to share your bank details. Another common crypto scam on these sites is malicious extensions that pretend to be a wallet for popular coins.
  • Explicit content has surged on illegal streaming sites and it’s becoming more prevalent and more extreme each year. If you frequently lend your children your device beware, you be unknowingly exposing them explicit content.

How to stay safe

Cybercriminals have a deep bag of tricks, but there are some red flags you can look out for. Most of the illegal sites analyzed ran HTTP as opposed to HTTPS. While the difference of a single letter may not seem like much, “S” is crucial as it indicates encryption. An HTTPS site isn’t a guarantee that a website is entirely safe. However, its absence should always serve as a red flag not to use it.

Illegal streaming sites also are flooded with pop-ups and redirects to grab your attention and convince you to click–don’t! Links are pretty common and can be disguised as anything, making users highly vulnerable. And if an offer looks too good to be true, it usually is.

Avoid anything that wants to install an extension as part of the requirement to view content. This major red flag will typically lead to malware or phishing redirects.

Of course, the best way to say safe is to avoid risky free-to-view sites. Reliable antivirus that blocks malicious webpages will prevent you from opening and falling victim to these sites.

Click here to learn more.

How to stop social engineering tactics

With social engineering now the #1 cause of cyberattacks, it’s imperative for you to learn how to stop social engineering attacks against your business.

Your first step in stopping them is to learn what they are and how they work. After that, you need to learn how combining security layers like Endpoint Protection and Email Security makes the best defense.

Read on and we’ll walk you through every step of the way.

What is social engineering and how does it work?

Social engineering tactics are based on a simple truth: it’s easier to hack a human than it is to hack a computer. That means social engineering attackers use deception and tricks to get their victims to willingly give up private information like logins, passwords and even bank info.

Phishing is the most common type of social engineering attack, and it works by disguising emails as someone or something you trust. We would never click on an email with the subject line “Click here to get hacked,” but we might click on an email titled “Your Amazon purchase refund – claim now.”

Why does combining security layers prevent social engineering?

Forrester unleashed their researchers to find the best defense against social engineering. They recommend layered defenses for preventing social engineering strategies like phishing.

Because social engineering attacks prey on the human element of cybersecurity, they’re very good at getting around single layers of protection. After all, locked doors only work when the bad guys don’t have a copy of the key.

But if your business is protected by both Email Security and Endpoint Protection, attackers can trick their way into an employee’s email password and still be foiled by Endpoint Protection. Or they might gain access to your network with an illicitly gained password, but Email Security stops their attack from spreading.

Stop social engineering

Now that you know how social engineering works and the best defense against this type of cyberattack, you’re well on your way to stopping social engineering.

The next step is making sure you have the right tools to stop cybercriminals in their tracks. Review your cybersecurity strategy to make sure you have multiple layers of protection like Email Security and Endpoint Protection.

Interested in achieving cyber resilience and gaining a partner to help stop cyberattacks? Explore Webroot Endpoint Protection and Webroot Email Security powered by Zix.

BrightCloud® Threat Report Mid-Year Update: Reinvention is the Name of the Game

When was the last time you secretly smiled when ransomware gangs had their bitcoin stolen, their malware servers shut down, or were forced to disband? We hang on to these infrequent victories because history tells us that most ransomware collectives don’t go away—they reinvent themselves under a new name, with new rules, new targets, and new weaponry. Indeed, some of the most destructive and costly ransomware groups are now in their third incarnation.

So, what does this mean for your business, your customers, your partners, and even your family as you vie to stay safe online and protect what matters most—data?

The OpenText Security Solutions threat intelligence team is sharing mid-year updates to our 2022 BrightCloud® Threat Report. With insight into the latest threats and trends, we are arming organizations with the knowledge they need to pivot and stay ahead of cyber criminals’ around-the-clock reinvention of malware, phishing, and brand impersonations.

MALWARE CONTINUES TO ITERATE, AND GROW

The ratio of malware that uses evasive techniques continues to iterate in the first half of 2022, with 89.3% of malware unique to one PC, up from 86.3% in the first half of 2021. Of those infected once, a secondary infection will occur with consumers (54%) and businesses (49%) indicating that consumers are still more likely to engage in riskier online behavior, increasing their likelihood of experiencing an infection

Malware Solution Option:

Windows 11 adoption remains very slow which highlights the importance of incorporating a layered security approach that includes DNS protection to help reduce infection rates.

Protective DNS services are essential components of today’s cyber resilience strategies because its protection not only offers added privacy, but also acts as a robust defense against malware. In fact, there are 31% fewer infections when endpoint and DNS protection are combined.

PHISHING PREYED ON A VOLATILE MARKET


Phishing activity was exceptionally high. Almost 20% of all first half of 2022’s attacks occurring in April, which was likely the result of tax season, the beginning of national gas hikes, and the baby food shortage.

Phishing continued to proliferate with 46% of all successful phishing attacks using HTTPS. Brands such as Google, Apple and PayPal were among the top ten so far this year for credential phishing, a process of obtaining login information from users.

Phishing Solution Option:

Consumers are still more likely to experience an infection than their business counterparts. Yet as more employees use personal phones and tablets for work, businesses must remain vigilant

Everyone benefits from ongoing security awareness training to reduce the likelihood of successful attacks that can wreak havoc on a business network and affect continuity.

The 2022 BrightCloud® Threat Report mid-year update emphasizes the need to increase cyber resilience using trustworthy and dependable security solutions like antivirus, DNS protection, and backup and recovery to help protect what matters most.

To learn more, go to: www.brightcloud.com

Top 5 Security Trends this Summer: RSA Conference & Black Hat 2022

The RSA Conference 2022 – one of the world’s premier IT security conferences – was held June 6th-9th in San Francisco. The first in-person event for RSA since the global pandemic had a slightly lower turnout than in years past (26,000 compared to 36,000 attendees). But attendees and presenters alike made up for it with their eagerness to explore emerging IT security trends that have developed over the past year – a venue like RSA Conference 2022 delivered on tenfold.

Following the remote work pivot we saw in 2020, IT security has had to evolve quickly to remain effective, flexible and resilient in today’s dynamic hybrid/remote work environments. This year’s RSA Conference and the upcoming Black Hat USA 2022 in August are providing vital venues for IT security pros and business leaders to address challenges in today’s rapidly evolving security landscape.

Here are some of the key trends which we observed at this year’s first marquee cybersecurity event post-pandemic:

1.   Market landscape for XDR grows more crowded

RSAC was abuzz with numerous security providers – large vendors and small start-ups alike – promoting capabilities and options offering new flavors of EDR and MDR. Based on the customer and analyst interactions, it was evident that the definition of XDR is still evolving, and that customers are still trying to determine what is the best solution for their specific use case.

Most customers alluded to the cybersecurity skills shortage; one of the key market drivers remains a “managed” component tailored to organizations’ response capabilities. As the sophistication of malicious actors is growing rapidly, fundamentals such as initial compromise detection and lateral movement prevention still seem to define customers’ preferences.

2.   Threat intelligence becomes key to addressing workforce gap

With new threats emerging daily, the industrywide shortage of skilled professionals is placing additional stress on security teams. Threat intelligence solutions using AI/ ML technologies can prevent false positives and reduce alert fatigue – helping cybersecurity professionals focus on strategic priorities instead of spending all their time reacting to security alerts and potential incidents.

We have seen this trend building over the years as increasing numbers of security appliance vendors have come to rely on our BrightCloud® Threat Intelligence for its accuracy, depth and contextual intelligence in order to stay a step ahead of a rapidly evolving threat landscape.

3.   Cyber insurance becomes mainstream discussion

As cyberattacks have become more costly and more challenging to track, cyber insurance has gained prominence across the industry. Unfortunately, as cyber risks mount, insurers are raising prices for coverage, requiring customers to answer lengthy questionnaires and limiting who they provide cyber insurance coverage to.

The cyber insurance market is expected to reach around $20B by 2025. However, as MSPs and customers look to cyber insurance to manage their risk exposure, more emphasis is expected on the fine print of the coverage – in particular, on exclusions and limits around brand reputation and restoring normal operations.[NL1] 

4.   Business Email Compromise gains prominence

Although there is a mounting body of evidence that shows ransomware is and will continue to be a concern for businesses, there’s also an argument to be made for an eventual slowdown in ransomware attacks. As discussed at this year’s RSA conference, many preventative measures such as law enforcement crackdowns, tighter cryptocurrency regulations and ransomware-as-a-service (RaaS) operator shutdowns are putting pressure on ransomware perpetrators.

Phishing has now become the most popular avenue of attack for hackers because it’s relatively easy to trick people into clicking on malicious links. 96% of phishing attacks are sent via email – and 74% of US businesses have fallen victim to phishing attacks. This is what prompted the FBI to issue a warning about the $43B impact of Business Email Compromise (BEC) scams.

5.   Cyber Resilience planning puts focus on recovery readiness

The growth in digital attack surfaces has added a new dimension to traditional data protection approaches in terms of compliance with emerging regulations. This theme was validated in the day-two keynote, where panelists reiterated the importance of data protection and governance in the context of privacy.

This year, ransomware events have increased by more than 10%, and the average cost of a data breach to organizations has risen to $4.2 million. Customers are increasingly taking steps to protect their data, with an emphasis on recovery and minimizing downtime. This growing focus on becoming cyber resilient is a wise course of action in a threat landscape in which malicious actors only need to get lucky once!