Resources

Blog

Are Password Managers Safe to Use?

Passwords have become a cornerstone of the Internet. These strings of letters and numbers allow us to validate access to various communities, online tools, healthcare, banking, and more. As more and more information is stored behind passwords, efforts to steal and crack them have vastly increased. These new cyber threats led to the creation of tools called password managers, to which hackers...
Blog

Getting Safe Cybersecurity Habits to Stick with Gamification and Positive Reinforcement

The first challenge security professionals who want to implement security awareness training face is that this training is usually perceived as a punishment or a chore. This perception varies based on how the training is contextualized, its delivery method, and the organizational culture in which it is introduced. As the renowned psychologist and behaviorist B.F. Skinner put it, “The behavior of...
Blog

International Women's Day: How to Shrink the Gender Gap in Cyber Security

The participation of women in the cybersecurity field is on a notable rise. According to projections by CyberCrime Magazine, they are set to represent 30% of the global cybersecurity workforce by 2025, with this percentage increasing to 35% by 2031. There is also an increasing number of women filling leadership positions within the industry, with 17% of women in CISO roles at Fortune 500 companies...
Blog

What is Baiting in Cyber Security?

Cyber criminals are constantly evolving their methods, but their biggest leverage for growth will always be exploiting the human factor. Software and physical measures against cyber attacks have become so advanced that tricking workers is the only remaining attack vector criminals can reliably use. According to Verizon’s 2023 Data Breach Report , 74% of breaches involved a human element. Further...
Blog

7 Smishing Examples and How to Protect Yourself

With roughly 5 billion people —a whopping 65% of the global population—sending and receiving SMS messages, it’s no wonder that hackers have taken to SMS as a new way to lead cyber attacks. In 2022, 68.4 million Americans fell victim to a phone scam. And only 65% of Americans say they would delete a text if it came from an unknown sender. With these kinds of numbers, the odds are in hackers’ favor...
Blog

What is Swatting? What to Look for and How to Defend Yourself

For those of a certain age, you may remember the old gag where you would call up a business and ask if they had “Prince Albert in a can.” This happened way back in the days when you could purchase loose tobacco in a tin can. Prince Albert was one such product. Now, if the person on the phone answered yes, you could say, “Well, let him out!” Yes, this is what pranks looked like in the 1960s. Fast...
Blog

The 2023 Gone Phishing Tournament Results: Everything You Need to Know

The results of Fortra’s Gone Phishing Tournament are here, and they highlight the potential power and danger of phishing across the world. This global test uncovered that 1 in 10 individuals are susceptible to these attacks, which would have led to 90,000 compromised passwords if the campaign had been an actual cyber attack. This year’s tournament featured an updated email and landing page to...
Blog

Protect your loved ones from phishing, social engineering and other cyber attacks

Valentine’s Day isn’t just a day for romance. It’s a time of year when cyber criminals and scammers launch attacks such as phishing , vishing , smishing , and social engineering . Australia has begun issuing warnings to singles, informing them of the “pig butchering” or “romance baiting” scam that’s prominent on Valentine’s Day. It starts with the attacker assuming the identity of an attractive...
Datasheet

Security Awareness Program - Click & Launch!

Keep Your Sensitive Information Safe Easily build an effective security awareness training program that’s simple to set up and manage. With preconfigured content that leverages over 20 years of cyber security expertise, Terranova Security helps you deliver an immersive, powerful learning experience that supports your needs and goals. Informative pre-built courses Engaging, diverse training formats...
Datasheet

Security Awareness Professional Services

Services That Help Achieve Your Cyber Security Goals Choose from multiple options that empower your awareness program managers throughout the life of the program. Strategize and launch training initiatives, monitor overall performance, and adjust training components to change unsafe end user behaviors and promote a security-first mindset. CISO Advisory Services With over 20 years of industry...
Datasheet

Immersive Cyber Games Training Modules

Serious Games The Ultimate Awareness Training Experience Enjoy first-person modules that leverage proven pedagogical eLearning techniques with Serious Game conte. Address crucial fundamentals with content that boosts knowledge and skill development. Cyber Challenges Quick, Focused Learning Modules Hone in on one specific unsafe behavior or cyber security best practice with short, interactive...
Blog

Swipe Right on Cyber Security: Let’s Talk About Zodiac Signs

With Valentine’s Day upon us, our thoughts turn to love, compatibility, and cyber security. As Cupid strings his bow this Valentine’s Day, let’s explore how the stars might be influencing your approach to online security. Are you a Leo who roars against cyber threats, or a Pisces swimming through the sea of digital privacy? Remember, while the universe might hold many mysteries, your cyber...
Datasheet

Phishing Training for Microsoft 365 E5 Customers

Terranova Security’s phishing training content topics include (but are not limited to): Information Security Awareness Topics Business email compromise Email Identity Theft Introduction to information Security Malware Phishing Ransomware Social Engineering Microlearning Library Business email compromised (BEC) C-Level Email Impersonation Handling Unidentified Individuals Mass Market Phishing -...
Datasheet

Get Straight A’s in Cyber Security Awareness

Education institutions are targeted by thousands of cyber attacks every week All it takes is one ill-advised click on a suspicious link or attachment to leave your most important information vulnerable. If a data breach occurs, your organization could be on the receiving end of serious financial and reputational harm. Give your employees and students the knowledge they need to detect and report...
Blog

What is Quishing?

QR codes have come a long way since being invented in 1994 by a subsidiary of Toyota. Initially introduced to address some limitations of barcodes during the car manufacturing process, QR codes have since become staples in people’s day-to-day lives. The introduction of high-powered cameras to most modern smartphones is what allowed these codes to gain new uses. QR codes, easily generated and cost...
On-Demand Webinar

Choosing The Right Security Awareness Training Format: Does Size Really Matter?

DURATION: 30 minutes This session covers two of the most commonly asked questions from security awareness leaders, which are; what length of content is widely used in awareness programs and what format is impactful? Watch the session to learn about : The benefits of including different types of e-learning formats in your security awareness program The differences between microlearning and e...
Blog

Safer Internet Day 2024: Keeping Everyone Safe and Secure Online

On February 6, 2024, we will celebrate Safer Internet Day with learning events dedicated to inspiring change and highlighting the importance of online safety. This year, we can expect activities from organizational and industry supporters, schools and government agencies, community groups, and business leaders. With cyber security risks rising, Safer Internet Day is an opportunity to raise...
Blog

The 7 Most Dangerous Healthcare Cyber Attacks

While industries like banking and software can be devastated by cyber attacks, no other field is impacted by hackers like healthcare. As an example, it’s hard to forget attacks like the ransomware that brought all 400 locations of Universal Health Services to a standstill for months in the United States. Healthcare facilities often can’t operate if they don’t have access to crucial information...
Demo

Request a Cyber Challenge Demo

Strengthen end user understanding of crucial threats like phishing, email security, malware and more with Cyber Challenges!
Trial

Level Up Your Security Awareness with Cyber Games

83% 1 of employees believe gamification motivates them to complete training These techniques, often associated with video games, have been proven to keep end users engaged with an immersive, enjoyable experience. When employees interact with gamified corporate training like Cyber Games, participation rates don’t take long to skyrocket. Score big points in the end user engagement department and...