Blog: Email protection

5 tips to protect your emails against ransomware

15. 12. 2022

Email is used every day by businesses and individuals to send and receive data. This has been proven to make e-mails the number 1 gateway for ransomware. Ransomware is a serious threat that has the potential to permanently damage businesses and indiv...

Keep reading

The security risks of not having an email archiving system in place

14. 11. 2022

In today's business world, email is one of the most important tools for communication. However, email can also be one of the biggest security risks for businesses. There are a number of security risks associated with not having an email archiving sys...

Keep reading

The cyber protection illusion of a free spam filter

08. 08. 2022

Every company that uses Microsoft 365 Standard uses Microsoft's integrated and free spam filter. This ensures that the majority of suspicious e-mails are filtered out and the inbox is not overfilled with unwanted e-mails.Only a few unsuitable e-mails...

Keep reading

System Administrator Appreciation Day 2022

29. 07. 2022

On today's SysAdminDay 2022, it's time again to thank the silent players in the company who ensure that small and large problems are solved every day and that the IT environment runs smoothly. Test, read and read a lot The areas of responsibility o...

Keep reading

Crime as a Service (CaaS) - Purchased crime from the web

05. 07. 2022

Cybercrime cases are on the rise. At the same time, it is becoming increasingly easier to use the services offered to carry out cyberattacks. This method is called CaaS (Crime as a service). Ready-made cybercrime? Ransomware, the word that makes the ...

Keep reading

Phishing dictionary

31. 05. 2022

All these terms about phishing can be confusing. Here's a small dictionary-like list on some of them. Criminals exploit the fact that email remains the primary channel for conducting business. Phishing is one of the most prevalent forms of cybercrim...

Keep reading

What is Email Continuity

17. 05. 2022

Email continuity services help ensure that email messages are always delivered to the intended recipients even if there is a temporary disruption in email delivery from one provider to another. Email is a critical component of any company; employees...

Keep reading

50 years of email problems

03. 05. 2022

1971: The email revolution A bit more than 50 years have passed since Ray Tomlinson sent the first email ever! It was in 1971.  "Tomlinson's email program brought a complete revolution and fundamentally changed the way people communi...

Keep reading

What is realtime blacklist (RBL)

19. 04. 2022

As we know, spam can be more than annoying marketing campaigns; spam are vectors for phishing attempts and counterfeit messaging. That’s why Realtime Blackhole Lists (RBL) exist to serve the public interest and help Internet users mitigate cybersecur...

Keep reading

Watch out for the third parties involved with your Email data

05. 04. 2022

Email continuity services help ensure that email messages are always delivered to the intended recipients even if there is a temporary disruption in email delivery from one provider to another. According to recent phishing statistics, 96% of phishin...

Keep reading

Russia: A tradition of cyberattacks (Infographics)

22. 03. 2022

58% of cyberattacks come from Russia. The most famous of them are governmental espionage and sabotage, aiming different countries, but the major part of these attacks is targeting more vulnerable businesses, probably for their lack of ...

Keep reading

The dangers of (only) using Microsoft Exchange

08. 03. 2022

Microsoft Exchange is the most attacked system in the world, not just because it is vulnerable but because it is the most used. Trusting in Microsoft 100%, without redundant security layers will increase your risk of being attacked. In July 2021, Mi...

Keep reading

Cyberwar: Are you prepared for Putin's reaction?

05. 03. 2022

While Russian stroke a military attack on Ukraine less than a week ago, the war extends to non-military fields, but still strategical, such as transactional banking, energetic, media control (propaganda) including TV, radios and social media, and now...

Keep reading

Email Security: The top 5 predictions for 2022

22. 02. 2022

2021 was yet another year full of infections. The damage by Malware and Fraud should keep going through this year with nuances, which we predict here. When we entered 2021, we had high hopes that we could leave behind the COVID-19 pandemic. Unfortu...

Keep reading

Cryptocurrency: rise in cybercriminal activity and email threats

25. 01. 2022

Because cryptocurrency is accessible, easily verifiable, and publicly documented in the blockchain, it's become the cybercriminals' currency of choice and a major player in recent phishing and cyber-extortion activities. Learn how to protect your org...

Keep reading

How to implement an effective anti-spam strategy

11. 01. 2022

Everyone gets their email filtered, otherwise inboxes would be totally unmanageable. Indeed about 70% worldwide traffic is well known spam, and easily detected and automatically removed, even before users notice. However, email is still the first di...

Keep reading

Are anti-spam filters adequate to today’s email security threats?

28. 12. 2021

Cybercriminals' email tactics have evolved very quickly in the last 2 years! 10 years ago, we were mainly submerged with pharmaceuticals (like Viagra...) emails or "send money so save a Nigerian uncle's life" spams. Today, users are facing fake job ...

Keep reading

Protecting your company from Business Email Compromise (BEC)

14. 12. 2021

Business Email Compromise (BEC) is on the rise. Protect your organization by understanding how cybercriminals pull off BEC scams and strengthening your email security systems. According to the FBI, business email compromise (BEC) scams have already ...

Keep reading

The evolution of ransomware

30. 11. 2021

Since the first virus sent by email in 1999, technology has never stopped trying to catch up with cybercriminals' ingenuity and ability to renew treat tactics. We have gathered for you the most important virus, trojan or ransomware who has...

Keep reading

Email Relays: What you will need to know

09. 11. 2021

The growing threat of cybercrime within Email calls for robust countermeasures. But email is still of paramount importance, and one of the systems in this sphere is an Email Relay, which is very important for certain organizations. Email marketing ...

Keep reading

Email spoofing: How to reduce the risks

26. 10. 2021

Attackers committing email spoofing typically start by finding a mail server with poorly configured servers that likely lack SMTP protection. Therefore, the best protection against email spoofing are frameworks that have been developed to authenticat...

Keep reading

Why Important AAA Standards, such as MTA-STS, are Essential for Email Security

12. 10. 2021

Discover how the AAA security processes and protocols improve email security by protecting recipients, email senders, and domain owners from phishing attacks, spoofing, and spam. Authentication, Authorization, and Accounting (AAA) is a security fra...

Keep reading

Testimony: My SMB got attacked by a ransomware

28. 09. 2021

One of our clients discloses all about the cyber-attack his company suffered. Wishing to remain anonymous to preserve his company's image with his own customers, he tells us his true story, the impact the ransomware had on his business, his mistakes...

Keep reading

The surge in native language phishing emails

21. 09. 2021

The first "Spear" in SpearPhishing is adapting the attack to the victim language, and this is a growing trend for phishing emails. According to Google’s research on who is being targeted by email phishing attacks, there were 18 million COVID-19-rela...

Keep reading

How to avoid becoming a victim of email phishing scams

07. 09. 2021

The global pandemic has led to the historic transition to remote work. According to Gartner, once COVID-19 was declared a global pandemic, 88% of companies worldwide either made it compulsory or persuaded their employees to work from home. Unfortunat...

Keep reading

What is Malware and how to be aware

10. 08. 2021

For businesses, Malware threats can leave vulnerable systems and data exposed and can cause major monetary and reputation losses. For businesses, attacks like malware threats can leave vulnerable systems and data exposed and can cause major monetary...

Keep reading

Email insider threats and how to defeat them

27. 07. 2021

While businesses and organizations focus their attention on stopping hackers outside the company from breaching their security defenses, very few have any kind of protection against insider threats. There are three major types of insider security th...

Keep reading

Advantages of using an advanced email security system

13. 07. 2021

Cybersecurity is a growing priority in today’s increasingly digitally-reliant environment. How well you protect data online can mean the difference between successfully fending off threats from cyber attacks or becoming a victim that suffers signific...

Keep reading

Best tips to keep your inbox clear of threats

29. 06. 2021

Email attacks are one of the most common cyber crimes. Hackers and other criminals employ different tactics like phishing and malware attacks to steal personal information and inflict financial damage. To keep your inbox clear of threats, you will n...

Keep reading

Email vulnerabilities, threats & exploits: Why you should worry!

15. 06. 2021

Cyber-attacks and incidents used to be unknown for many businesses. Today, we have a completely different picture with a 600% cybercrime increase during the COVID-19 pandemic, now targeting 43% of SMBs. It is now a top concern to all companies, ...

Keep reading

Why European countries need to have European cybersecurity solutions

01. 06. 2021

Why is the origin of an Email Security system important when choosing one to protect you? Email security and cybersecurity, in general, is one of the most certain industries where European countries working with EU-based companies only, does not sou...

Keep reading

Exchange is not enough

18. 05. 2021

Microsoft has now focused on trying to make Microsoft 365 (previously Office365) impenetrable to security attacks. So, why do they keep missing new waves of phishing attacks? The great suite of Office productivity products, together with their othe...

Keep reading

Why are different passwords and multi-factor authentication important?

04. 05. 2021

Microsoft Office 365, Exchange and Outlook are constantly targeted by sophisticated attacks that exploit its email ecosystem at the server and web client levels. Not only are these systems subject to malware and phishing coming through email commu...

Keep reading

Why are SMBs under threat?

20. 04. 2021

With such big targets like large and well-established companies, cybercriminals have no reason to attack small and mid-sized businesses, right? Wrong. The truth is that the more unprepared companies are, even if profits seem fewer, the better they wi...

Keep reading

Some stats on 2020 email threats

06. 04. 2021

The growing threat of cybercrime, from inside and outside the organization, calls for robust countermeasures. We take a look at some of the Status Quo from 2020, so that we can put our focus on what's needed to keep the cyberattackers at bay. The cy...

Keep reading

Top 5 Trends in Email Security for 2021

30. 03. 2021

The COVID-19 pandemic accelerated the rise of digital organizations as more people shifted to remote work. Suddenly, people were forced to work, study, and shop from home. But while digital offerings were safer for our health, the increase in online ...

Keep reading

A basic view on Email Security

02. 03. 2021

Email is a common entry point for attackers looking to find a crack in a company’s network and obtain valuable data. So here’s a basic view on Email security and on how this discipline uses numerous techniques for keeping sensitive information in ema...

Keep reading