Phish Fryday

Phish Fryday


Latest Episodes

Q1 2020 Phishing Review
May 08, 2020

Phishing remains one of the top threat vectors used by attackers to breach corporate defenses to inflict harm and make money. Each quarter, Cofense Intelligence analyzes vast quantities of phishing attacks both reported by customers and discovered in o...

Q1 2020 Phishing Review
May 08, 2020

Phishing remains one of the top threat vectors used by attackers to breach corporate defenses to inflict harm and make money. Each quarter, Cofense Intelligence analyzes vast quantities of phishing attacks both reported by customers and discovered in o...

Pragmatic Threat Intelligence
May 01, 2020

Cybersecurity professionals are noted for their suspicious nature. They have to have it. But, whereas we can imagine a million threat vectors, there’s only so much time in the day and we’re forced to prioritize where we spend our resources protecting o...

Pragmatic Threat Intelligence
May 01, 2020

Cybersecurity professionals are noted for their suspicious nature. They have to have it. But, whereas we can imagine a million threat vectors, there’s only so much time in the day and we’re forced to prioritize where we spend our resources protecting o...

Phishing Defense
April 24, 2020

Phishing attacks are different than other attacks – they tend to be technology light and social manipulation heavy. Defending against these attacks requires a unique set of skills and tools. In this episode we speak with Cofense Director of Product Man...

Phishing Defense
April 24, 2020

Phishing attacks are different than other attacks – they tend to be technology light and social manipulation heavy. Defending against these attacks requires a unique set of skills and tools. In this episode we speak with Cofense Director of Product Man...

...
4