Q2 2020 Phishing Review

Phish Fryday - En podkast av Cofense Intelligent Phishing Defense

Kategorier:

As phishing attacks remain a top threat to organizations across the globe, it’s critical to understand just what tactics and techniques attackers are using. Few have the resources to defend against every possibility, and so we must consider the actual threat landscape versus the theoretical. In this episode, we speak with Max Gannon about Cofense’s latest phishing report – what we’re seeing in the wild and what the future may hold. Learn more: Mass Logger Malware Could Be Massive Why Qakbot is so Dangerous The Q1 2020 Phishing Review Questions or comments? Reach us at [email protected] post Phish Fryday – Q2 2020 Phishing Review appeared first on Cofense.Phish Fryday – Q2 2020 Phishing Review was first posted on July 17, 2020 at 12:10 am.©2018 "Cofense". Use of this feed is for personal non-commercial use only. If you are not reading this article in your feed reader, then the site is guilty of copyright infringement. Please contact me at [email protected]

Visit the podcast's native language site