Tracking Security Innovation – Business Security Weekly #90

Tron Foundation acquired BitTorrent, PayPal acquired Simility, Panaseer raised $10M Series A, and Agari raised $40M Series E. Tracking Security Innovation Tron Foundation acquired BitTorrent for $140M “BitTorrent is a peer-to-peer networking platform t… Continue reading Tracking Security Innovation – Business Security Weekly #90

Agari gets $40 million investment to protect organizations from phishing, spoofing

Agari, a company that uses artificial intelligence to protect organizations from email threats, announced Friday that it earned $40 million in a Series E round of funding, led by Goldman Sachs. Companies and agencies are increasingly throwing money into email security, as malicious emails and spoofed domains are a leading cause of enterprise security issues. Olga Kaplan, a vice president with Goldman Sachs, is joining Agari as part of the deal. “The overwhelming majority of cyberattacks still originate via email, and are becoming increasingly sophisticated. Agari takes a fundamentally different approach by leveraging identity modeling and machine learning to prevent cyber attacks that legacy technologies simply do not stop,” Kaplan said in a statement. Agari counts big names like Facebook, Google, Microsoft and the U.S. Postal Service as customers, among others. The company says it plans to use the new funding to add to its customer base and expand in […]

The post Agari gets $40 million investment to protect organizations from phishing, spoofing appeared first on Cyberscoop.

Continue reading Agari gets $40 million investment to protect organizations from phishing, spoofing

The operations and economics of organized criminal email groups

Nine of the 10 captured organized criminal email groups operate out of Nigeria, they all leverage a multitude of attack methods, and business email compromise (BEC) is far more lucrative than any other attack, according to Agari. BEC is the most common… Continue reading The operations and economics of organized criminal email groups

DMARC 2.0? New BIMI standard will help fight spoofing and phishing

Major email service providers are teaming up with large corporations like health insurers, financial service providers and social media giants to develop a new standard that will let commercial email senders securely display their logo next to the “from” name when a message is in a user’s inbox. Brand Indicators for Message Identification, or BIMI, aims to bolster sagging public trust in email, and thereby increase customer engagement with commercial marketing messages. But senders will have to use industry-standard email verification measures in order to leverage BIMI, and the logos will also appear on individual emails from employees of the sending company, as well as mass marketing messages. As a result, BIMI, will also help combat spoofing and phishing messages, according to Patrick Peterson, the founder and executive chairman of email security outfit Agari — one of the new standard’s authors. “We’re putting the trust back into email,” he told […]

The post DMARC 2.0? New BIMI standard will help fight spoofing and phishing appeared first on Cyberscoop.

Continue reading DMARC 2.0? New BIMI standard will help fight spoofing and phishing

99 percent of domains are not protected by DMARC

Essentially every global domain is vulnerable to phishing and domain name spoofing. A new report incorporates data from Agari, revealing that 90 percent of its customers have been targeted by domain name fraud. Insight from the Farsight Security indica… Continue reading 99 percent of domains are not protected by DMARC

BEC scams surge, cybercriminals target nearly all organizations

96 percent of organizations have received business email compromise (BEC) emails during the second half of 2017, according to Agari. “BEC is a particularly effective attack vector because its lack of payload makes it nearly impossible for conventional … Continue reading BEC scams surge, cybercriminals target nearly all organizations

New gov email report is a mixed bag ahead of DMARC deadline

The number of federal agencies adopting a security standard that stops people from impersonating their email domains surged by more than a third just before the end of 2017, according to new research out Tuesday. However, less than two weeks away from a Department of Homeland Security deadline, more than half of all agencies still don’t use Domain-based Message Authentication, Reporting and Conformance (DMARC), according to figures published by email security provider Agari. The number of .gov domains with DMARC rose from 351 on Nov. 9 to 523 on Dec. 18. But that still represents only 47 percent of the 1106 federal domains subject to the order. Known as Binding Operational Directive 18-01, the order set a Jan. 15 deadline for agencies to adopt DMARC. “DMARC has proven to be an effective solution to secure our federal domains, but more work is needed,” said Jeanette Manfra, assistant secretary for DHS’ […]

The post New gov email report is a mixed bag ahead of DMARC deadline appeared first on Cyberscoop.

Continue reading New gov email report is a mixed bag ahead of DMARC deadline

Can an international cyber convention ever succeed?

The Cold War is a distant memory for most, but today we see a new struggle for dominance on the global stage – with cyber weapons being the latest focal point. The advance of sophisticated social engineering means that small but skilled groups of cyber attackers now have the potential to do more damage to a country’s infrastructure than a physical military strike. Earlier this year, Brad Smith, President and Chief Legal Officer at Microsoft, … More Continue reading Can an international cyber convention ever succeed?

Why DHS is telling all feds to implement DMARC email security

An email security program that the Department of Homeland Security has made mandatory for U.S. agencies will stop hackers, online scammers and spies from impersonating federal email addresses — and boy, is it ever needed. It comes as new figures suggest that more than 1 in 4 emails from .gov addresses might be malicious criminal spam. Domain-based Message Authentication, Reporting and Conformance (DMARC) is the industry standard measure to prevent the spoofing of emails — when hackers make their messages appear as if they come from trusted correspondents, explained DHS Assistant Secretary for Cybersecurity and Communications Jeanette Manfra. “It’s a reasonable action that agencies can take; it’s in line with industry best practices; and it has broad, scalable impact across the whole [online] ecosystem,” Manfra told CyberScoop in an interview, outlining her rationale. “It was one of the first things we started work on” after she was appointed acting assistant secretary earlier this year. Agari, a company […]

The post Why DHS is telling all feds to implement DMARC email security appeared first on Cyberscoop.

Continue reading Why DHS is telling all feds to implement DMARC email security

DHS will scan agencies for DMARC, other hygiene measures

The Department of Homeland Security is now collecting data about federal agencies’ use of an industry-standard cybersecurity measure that blocks forged emails. The collection is seen as a first step to encouraging wider adoption within the U.S. government, according to official correspondence. In a letter to Sen. Ron Wyden, D-Ore., DHS official Christopher Krebs says the department, “is actively assessing the state of email security and authentication technologies … across the federal government,” to include Domain-based Message Authentication, Reporting and Conformance (DMARC). DMARC is the industry standard measure to prevent hackers from spoofing emails — making their messages appear as if they’re sent by someone else. Spoofing is the basis of phishing, a major form of both crime and espionage, in which an email appearing to a come from a trusted third party directs readers to a website where login and password credentials can be stolen. Krebs says DHS’s 24-hour cyber watch center, […]

The post DHS will scan agencies for DMARC, other hygiene measures appeared first on Cyberscoop.

Continue reading DHS will scan agencies for DMARC, other hygiene measures