Cofense Email Security

Coming Soon: Phish Fryday

Phishing threats are constantly changing, as attackers try to bypass security controls and reach your users’ inboxes. SOC teams have to analyze and respond to a flood of suspicious email reports and keeping up with the latest threats is a challenge – there just isn’t enough time in the day! But Phish Fryday is here to help.

Each week, Phish Fryday, hosted by Steven Cardinal, will bring you expert interviews covering the latest phishing threats – how they work and how to defend against them. We’ll also give you a glimpse into our threat analysis techniques so that you can better analyze the threats you see and defend your organization.

Intelligent Phishing Defense isn’t just one person’s job. It takes all of us, which is why Cofense is Uniting Humanity Against Phishing.

We love feedback, questions, or comments, so send us an email at [email protected]

Share This Article
Facebook
Twitter
LinkedIn

Search

We use our own and third-party cookies to enhance your experience. Read more about our cookie policy. By clicking ‘Accept,’ you acknowledge and consent to our use of all cookies on our website.