email security

November 1, 2018

SECURITY

Going with what works: The state of phishing

3 min read

Go phish! Cyber-attacks are big business. And the bad guys know that in any business, the more revenue you can generate with least investment means larger profits. It makes...

October 3, 2018

SECURITY

Phishing 101: Protection for Everyone

3 min read

For individuals, these simple steps can help protect you. They are not a complete solution, but they are helpful.

October 1, 2018

SECURITY

Your Email Security Toolbox: Defense in Depth

3 min read

Criminals know that easily-obtained data can help them craft a compelling attack campaign.  Here are some essential tools defenders must have to thwart these sophisticated attacks.

September 20, 2018

NETWORKING

Improve Office 365 Connectivity with Cisco SD-WAN

3 min read

As enterprises aggressively adopt SaaS applications such as Office 365, the legacy network architecture poses major problems related to complexity and user experience.

July 26, 2018

SECURITY

Don’t Feed the Phish: Implementing DMARC

3 min read

  The Challenge of implementing SPF and DKIM:   It’s no surprise that email authentication standards such as Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM) have not...

May 21, 2018

NETWORKING

Four Ways to Simplify Security

4 min read

Security breaches dominate headlines. From TechWorld's list of infamous data breaches to Wired Magazine's story about thrill-seeking teen hackers, evidence exists that it's difficult to secure everything.

April 11, 2018

SECURITY

Protecting against crypto mining and malware

4 min read

It wasn’t until late 2017 that threat researchers discovered spam campaigns delivering crypto payloads using email attachments. In some cases, a Word document downloads the crypto payload via a malicious...

December 21, 2017

SECURITY

Defending Against The $5B Cybersecurity Threat – Business Email Compromise

3 min read

If an average employee at your company got an email from an executive with an urgent request, would they question whether the email was coming from the actual sender? They probably wouldn’t. The reality is that most people would act on the request because of its time-sensitive nature. They assume that the IT team has […]

November 16, 2017

SECURITY

Cisco Email Security is Top Solution

2 min read

Billions of corporate messages flow back and forth on a daily basis. And with over 90% of breaches starting with an email, organizations today face a daunting challenge when choosing the best email security solution to stop emails with phishing links or malicious attachments that unleash ransomware, phishing or business email compromise attacks. Securing the […]