chat
expand_more

B 4 10 24 Zoom
Learn about the techniques cybercriminals use to steal Zoom accounts, including phishing, information stealers, and credential stuffing.
Read More
B Chat GPT Jail Break
This article examines the top five ChatGPT jailbreak prompts that cybercriminals use to generate illicit content, including DAN, Development Mode, Translator Bot, AIM, and BISH.
Read More
B 7 19 23 Fed Email Breach
Discover key cybersecurity takeaways from last week’s email breach on federal agencies by a Chinese APT group.
Read More
B 7 14 23 Gen A Ipng
Generative AI tools like ChatGPT and Google Bard are already being used by cybercriminals for BEC attacks, phishing, and malware. Here's how to combat email-based attacks.
Read More
B Midnight Hedgehog Mandarin Capybara
Discover how two BEC threat groups are using automated translation tools to execute payment fraud and payroll diversion attacks in several languages simultaneously.
Read More
B Firebrick Ostrich Blog
Discover how Firebrick Ostrich uses open-source intelligence to run their BEC scams in these supply chain compromise examples.
Read More
B Threat Intel Phishing Attacks HR Policies
Threat actors are capitalizing on the new year, posing as human resources officials to send credential phishing attacks.
Read More
Spam Blog Cover
As spammers become more sophisticated across cloud services, Abnormal is addressing new attacks including this recent malicious calendar invite.
Read More
B 12 12 22 Chat GPT
Discover how ChatGPT can be used by threat actors to run business email compromise schemes and other email attacks.
Read More
B 1500x1500 Holiday Threats Email L2 R1
Reduce your risk of a BEC or phishing attack this holiday season by watching out for these email threats.
Read More
B 1500x1500 Emerging Threats Webinar Recap L1 R1
Cybersecurity expert Ira Winkler discusses risks to cloud email and how to block both inbound email attacks and emerging threats.
Read More
B 1500x1500 Lilac Wolverine L1 R1
Threat group Lilac Wolverine is fine-tuning the art of exploiting people’s willingness to help others in some of the largest gift card attacks we've seen.
Read More
B 1500x1500 Q3 Ransomeware L1 R2
This post explores the continuation of the sharp decline in ransomware attacks as well as a few other notable data points from Q3 2022.
Read More
B 1500x1500 Crimson Kingsnake L2 R1
Uncovering how threat group Crimson Kingsnake uses third-party impersonation tactics to swindle organizations across the world.
Read More
B 1500x1500 Distributed Workforce L3 R4
Allowing remote work improves engagement and retention, but it also increases your attack surface. Here’s how to protect your distributed workforce.
Read More
B 10 3 22 Cobalt Terrapin Blog
Threat group Cobalt Terrapin uses sophisticated impersonation techniques with multiple steps to commit invoice fraud.
Read More
B Back to School
Discover how threat group Chiffon Herring leverages impersonation and spoofed email addresses to divert paychecks to mule accounts.
Read More
B 08 18 22 Matanbuchus Malware Blog
In this attack, threat actors impersonate a teacher to deliver Matanbuchus malware-as-a-service (MaaS) using a Google Drive link.
Read More
B 1500x1500 Q2 2022 Ransomware Landscape
The number of ransomware attacks continued its downward trend in Q2 2022. Learn why and discover more about ransomware threat actors and targets.
Read More
B 07 14 22 4types
Understanding the ways cybercriminals execute financial supply chain compromise is key to preventing your organization from falling victim to an attack.
Read More
B 07 07 22 Financial Supply Chain Compromise
Financial supply chain compromise, a subset of business email compromise (BEC), is on the rise. Learn how threat actors launch these sophisticated attacks.
Read More
B 06 21 22 Threat Intel blog
Executives are no longer the go-to impersonated party in business email compromise (BEC) attacks. Now, threat actors are opting to impersonate vendors instead.
Read More
B 05 27 22 Active Ransomware Groups
Here’s an in-depth analysis of the 62 most prominent ransomware groups and their activities since January 2020.
Read More
B 05 17 22 Impersonation Attack
See how threat actors used a single mailbox compromise and spoofed domains to subtly impersonate individuals and businesses to coerce victims to pay fraudulent vendor invoices.
Read More
 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22