THE 2024 STATE OF PHISHING REPORT IS PUBLISHED!  READ THE REPORT HERE

Attack Trends.

Stay ahead of the “attack waves” with in-depth analysis of key incidents and understand what’s trending among today’s malicious actors.

  • Attack Trends

    Stay ahead of the "attack waves" with in-depth analysis of key incidents and understand what's trending among today's malicious actors.

  • Industry Insights

    Keep up with top trends in cyber security and what today’s malicious actors are doing.

  • Research

    Educate yourself on unique attacks, advanced exploitation techniques, and new methods to infiltrate the modern enterprise.

COVID-19 – When the Virus Spreads to New Channels.

Today’s blog shows an interesting change in the way attackers act. Unlike previous incidents we published, this report lays out Coronavirus-themes attacks which are not originated from email but though other collaboration channels, such as cloud storage platform and files shared in internal networks. This shift demonstrates how attackers have been evolving and how they look for new ways into their targets.

COVID-19 – The Microsoft Excel Puzzle.

The following attack presented in this report is only one of many our system has prevented in the last couple of weeks. It is now…

COVID-19 – Update on New Cyber Campaigns.

Today’s report includes two attacks – a phishing using a spoofing technique and a malicious archived .exe file. Each of these attacks show how the attacker gathers intelligence on their targets. CISO’s and security experts must always be on top of the recent trends and make sure their security vendor knows how to stop these new attacks.

COVID-19 – Update on New Cyber Campaigns.

Perception Point continues to see more coronavirus-themed attacks, which seem to continuously increase by the day. Some of these campaigns have added new levels of…

COVID-19 – Update on New Cyber Campaigns.

Perception Point continues to see more coronavirus-themed attacks, which seem to increase in quantities and improve in quality, by the day. In the following update…

COVID-19 Malware Attacks

In this blog we provide COVID-19-themed cyberattack examples, focusing on COVID-19 malware attacks and phishing attempts.

COVID-19 Cyber Campaign: Domain Spoofing

In this post we provide examples of COVID-19 campaigns, caught by our advanced threat detection platform and analyzed by our IR team.
doctors phishing campaigns

COVID-19 Phishing Campaigns Alert

In this post, we discuss some of the COVID-19 phishing campaigns caught by our anti-phishing engine and analyzed by our IR team.
face masks bec scams

BEC Scams: Mimecast Spoofing

Learn about a BEC scam comprised of two layers: spoofing a user’s email address and a phishing attempt to get Office 365 log-in credentials.
sharks g suite account

Campaign Alert: G Suite Phishing

Learn how Perception Point detected a widespread phishing attack campaign by noticing the common factor of G Suite account tools usage.

TALK TO SALES

Ready to Try
Perception Point?