Phish Fryday – Phishing Threats with Palo Alto Unit 42

Phishing threats take many forms and are used to deliver malware, steal credentials, and entice recipients into taking actions they will later regret. Despite advances in technology, these threats continue to reach inboxes and continue to succeed. In this episode, we speak with Ryan Olson of Palo Alto’s Unit 42 and Cofense Intelligence Product Manager Mollie MacDougall.

Learn more:

Phish Fryday – Emotet Returns

Coronavirus InfoCenter

COVID-19: The Cybercrime Gold Rush of 2020

Emotet Thread Hijacking, an Email Attack Technique

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Phishing Finance

For many organizations, financial transactions are a quick, intricate dance of payments, receivables, and reporting. It’s high stakes and high pressure. Drop a phish into the midst of this environment and bad things can happen. To discuss the role of finance in an organization and how attackers target the processes and pressures to commit cyber theft are Cofense CFO Mel Wesley, Cofense Co-founder and CTO Aaron Higbee, and Cofense Security Solution Advisor Tonia Dudley.

Learn more:

Real Phishing Threat Examples

Cofense Submerge has gone Virtual

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Ransomware

According to the latest Ponemon Cost of Data Breach Report, over half of malicious breaches are financially motivated. When we follow the money, we see ransomware continuing to cause availability concerns, which can be addressed with mature disaster recovery plans. Not to be outdone, attackers are increasing their leverage to ensure a timely payment. Joining us this week are Cofense Cyber Threat Intelligence Analysts Brad Haas and Aaron Riley to talk about this latest move by threat actors.

Learn more:

Avaddon Ransomware Joins Data Exfiltration Trend

Avaddon ransomware launches data leak site to extort victims

Cofense Submerge has gone Virtual

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Phishing Defense Expertise

Identifying a phishing email is more than a yes/no, good/bad equation. If it’s bad, you need to know how bad it is. If my user clicked it, what happened? What do I need to do to protect my organization? Answering these questions requires a certain level of expertise with tools and strategies for analyzing malicious emails. Joining us this week is Cofense Director of Product Management Pete Smith to talk about the skills needed to break down an attack to understand the Indicators of Compromise that result from a successful attack.

Learn more:

Phishing attacks target locale-specific users

Cofense Submerge 2020 goes virtual

Cofense speaks with IMAX about phishing defense

Request access to Ask an Expert

Contact Pete Smith

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Emotet Returns

What started out as a banking trojan has now evolved into one of the most widespread and disruptive botnets threatening organizations worldwide. Emotet. After a brief hiatus earlier in 2020, Emotet has returned with a new trick up its sleeve. Here to talk about the dangers of Emotet and how to reduce your vulnerability to it is Cofense Senior Research Engineer and resident Emotet expert Jason Meurer.

Learn more:

Emotet stealing attachments

Previous discussion about Emotet on Phish Fryday

Cofense Virtual Submerge

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Q2 2020 Phishing Review

As phishing attacks remain a top threat to organizations across the globe, it’s critical to understand just what tactics and techniques attackers are using. Few have the resources to defend against every possibility, and so we must consider the actual threat landscape versus the theoretical. In this episode, we speak with Max Gannon about Cofense’s latest phishing report – what we’re seeing in the wild and what the future may hold.

Learn more:

Mass Logger Malware Could Be Massive

Why Qakbot is so Dangerous

The Q1 2020 Phishing Review

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Cutting Through the Noise at IMAX

Security analysts need data – lots of data – to do their jobs defending organizations. It’s easy to drown in all the noise, though, and not be able to find attacks and respond quickly. In this episode, we speak with IMAX Information Security Analyst Rob Sipthorpe to discuss the IMAX phishing defense program and how they’re cutting through the noise and finding bad fast.

Learn more:

IMAX

Cofense Triage

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – APIs and Automated Phishing Defense

Cyber security defenders are strapped for resources, having to constantly do more with less. The risks are many, the tools are multiplying, and yet the job continues to get harder. Here to talk about how automation and integration through API usage can improve cyber defenses are Pete Smith, Cofense Director of Product Management and Cofense Director of Technical Alliances Mike Saurbaugh.

Learn more

Cofense Triage

Cofense Vision

Cofense Intelligence

Questions or comments? Reach us at phishfryday@cofense.com

Phish Fryday – Secure Email Gateways

Phishing continues to be one of the top attack vectors faced by companies. To address this, many organizations deploy a secure email gateway – SEG in InfoSec parlance. In this episode we speak with Cofense Co-founder and CTO Aaron Higbee and Cofense Security Solution Advisor Tonia Dudley about the history and functionality of SEGs and why they aren’t the panacea they claim to be.

Additional Resources

Gartner retires their secure email gateway Magic Quadrant

Phish Fryday – Cloud Services in Phishing Attacks

Get the lowdown on SEGs

Questions or comments? Reach us at phishfryday@cofense.com

Discover how phishing awareness training can help your organization defend against changing phishing threats.