Researchers Find New
Calendar-Based Phishing Campaign
 
 
 
 
  Description  
 
  Researchers have once again spotted crooks using calendar invitations to mount phishing attacks. The Cofense Phishing Defense Center found the attack in enterprise email environments protected by Proofpoint and Microsoft, it announced last week.

The phishing scam uses iCalendar, which is a media type that lets users store and exchange calendaring and scheduling information, including events and tasks. iCalendar files are usually delivered with an .ics extension.
 
 
  What You Can Do  
 
  This attack shows that cyber-crooks are still using the same attack vectors to deliver their scam material. Phishing tries to trick you into opening a link in an email. The ONLY way to stop this is to train everyone in the organization about what these attempts look like, how to avoid them, and perhaps even address it as a performance issue if an employee is lax in using good judgment about opening suspicious emails. It is all about employee training. But do you really have the time to conduct such in-depth ongoing training sessions for your employees? Altitude Unlimited Inc. can organize and schedule regular training sessions on cyber-crime to ensure you and your staff are up-to-date with respect to the latest IT threats, so your business is not a victim.

In addition, Altitude Unlimited Inc. can help defend against hackers and data thieves. We can help you with strong firewalls, implement sound password policies, update SSL Certificates and put data encryption mechanisms in place. In addition, we have Disaster Recovery Solutions available without capital spend requirements to avoid payouts due to Ransomware attacks. Consult with a trusted provider to learn more about how you can keep your data safe from hackers.
 
 
 
ARTICLE SOURCE
 
 
 
Altitude Unlimited Inc.
 
1050 Wall Street West, Suite 203, Lyndhurst, NJ, 07071
info@AltitudeUnltd.com   |   |   View Website