Awareness-Blog: Phishing & Social Engineering

Awareness-Blog:
Phishing & Social Engineering

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

...

What's new?

Our Cybersecurity blog keeps you up to date on the topics of Phishing, Social Engineering and Awareness and provides information on innovative solutions in the field of IT-Security.

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Whitelisting: What you need to do as a customer – and why it pays off

Lesezeit: 2 If you want to participate in our awareness trainings or also e-learnings in a maximally effective way, an appropriate whitelisting must be carried out beforehand. This is the only way to ensure a smooth and targeted process. You will find all the answers to this topic in this article.

Detect Phishing-Mails and report them immediately. With the IT-Seal Reporter Button

Lesezeit: 2 If your workforce is aware of phishing attacks and able to distinguish trustworthy emails from phishing emails, you have already taken a big step in cybersecurity. But it’s not always possible to identify a phishing email without a doubt. And sometimes attentive personnel simply lack feedback when a phishing email has been detected. The solution: An automated reporting process of (alleged) phishing messages – with the IT-Seal Reporter button.

Social Media Fans: Be aware of Spear Phishing Attacks!

Lesezeit: 2 Social networks are a treasure trove for spear phishing attackers. Companies should make their employees aware of the risks involved in publicly disclosing personal information through targeted awareness training.

Mindset – Skillset – Toolset: Triad for effective Spear Phishing Defense

Lesezeit: 2 Spear phishing attacks are among the most dangerous and common cyberattacks. These attacks target one of the greatest vulnerabilities of a company – its employees. One click on a malicious email can have serious consequences. It is important to minimize the risk and create an effective spear phishing defense. The best way to do this is with the right mindset, skillset and toolset.

6 Mistakes CISOs make at Board Presentations, and how to get around them

Lesezeit: 2 Demonstrating the importance of cyber security is one of the main tasks of a Chief Information Security Officer. After all, he bears overall responsibility for information security in his company. However, it is not always possible to convince stakeholders to introduce certain information security measures. We highlight the most common problems and how to work around them as a CISO.

Cyber Insurance: Emergency Covered, But How to Prevent It?

Lesezeit: 2 As a CISO, you may have toyed with the idea of purchasing cyber insurance for your organization, or you may have already done so. You probably see this insurance as an important component of your security strategy. And that’s certainly true. After all, cyber insurance – in the event of a ransomware attack, for example – can cover the cost of lost work, crisis communications, IT deployment and much more. But be careful: The human factor should never be disregarded!

Erfahrungen & Bewertungen zu IT-Seal GmbH
IT-Seal bietet IT-Security made in Germany.