Cofense Email Security

Cofense Debuts Phishing Defense Podcast

Phishing Defense Platform

Leesburg, Va. – Jan. 17, 2020 – Cofense, the global leader in intelligent phishing defense solutions, today announced the debut of its phishing defense podcast, Phish Fryday. Gathering leading experts and threat researchers across Cofense’s security intelligence groups including Cofense Labs, Cofense Intelligence and the Cofense Phishing Defense Center, the new podcast provides security teams and analysts with weekly insights into the latest phishing threats, trends and news so they can stay ahead of the latest attacks.

With most data breaches occurring as a result of a successful phishing attack, defenders are constantly seeking to understand the latest evolving threats and tactics used by phishers to bypass popular security technologies. Cofense analyzes millions of emails and malware samples every day—both in the wild and within organizations’ environments – to identify new and emerging malware, providing organizations recommendations so they can quickly and proactively defend their organization.

“The key differentiator between Cofense and our competitors is the actionable intelligence that underpins all of our solutions,” said Rohyt Belani, chief executive officer, Cofense. “Our unique view of the cyber-threat landscape allows us to provide valuable and timely insights into active phishing threats that consistently bypass email gateways. We’re thrilled to further extend and share our expertise through Phish Fryday as we strive to unite humanity against phishing.”

The debut season includes the following episodes:

  • Episode 1: Cofense Labs’ Jason Meurer discusses Emotet’s recent evolutions, including modifications to its URI structure, new templates used and new information targeted by the botnet.
  • Episode 2: As tensions escalate between the U.S. and Iran, Mollie MacDougall of Cofense Labs, an expert on cyber and international security, explains Iran’s cyber capabilities and its history of cyberattacks.
  • Episode 3: Alan Rainer from Cofense Intelligence discusses how attackers are using trusted cloud services to evade security technologies and compromise corporate networks.
  • Episode 4: Max Gannon of Cofense Intelligence shines a light on Office macro attacks, how they are leveraged by attackers and why it’s challenging for organizations to defend against them.

To listen and subscribe to the Phish Fryday podcast, visit: https://cofense.com/category/podcast/phish-fryday/

###

About Cofense

CofenseTM, formerly PhishMe®, the leading provider of intelligent phishing defense solutions worldwide, is uniting humanity against phishing. The Cofense suite of products combines timely attack intelligence sourced from employees, with best-in-class incident response technologies to stop attacks faster and stay ahead of breaches. Cofense customers include Global 1000 organizations in defense, energy, financial services, health care and manufacturing sectors that understand how changing user behavior will improve security, aid incident response and reduce the risk of compromise.

 

Media Contact

[email protected]

Share This Article
Facebook
Twitter
LinkedIn

Search

We use our own and third-party cookies to enhance your experience. Read more about our cookie policy. By clicking ‘Accept,’ you acknowledge and consent to our use of all cookies on our website.