Phishing-Infographic-Featured-new

How Email Became the Weakest Link [Infographic]

See why phishing has became one of cyber security's most common threats, and what can be done about it. Lots of numbers, percentages, and costs are associated with p...

Read more

reinvented-featured

Avanan Reinvents Email Security with First Inline API-Based Solution to Catch Advanced Phishing Attacks

‘Cloud email security supplement’ uses AI software to protect enterprise collaboration suites like Office 365 from malware, account takeover, and data loss

Read more

6-Things-You-Need-to-Know-About-Microsoft-Security-in-Office-365-Featured

How Secure is Microsoft Email Security? 6 Pros and Cons to Office 365 Email Protection

Microsoft Office 365 is the most popular target and vector for email phishing attacks. Office 365 Security is Microsoft’s best — especially compared to its 30-year c...

Read more

How-Default-Email-Configurations-Help-Hackers-Featured

How Default Email Configurations Help Hackers

Recently, I talked about an unexplored, but potentially devastating issue in InfoSecurity magazine: default Software-as-a-Service (SaaS) configurations. Sure, they'r...

Read more

When-Allow-Lists-Pile-Up-Email-Security-and-Technical-Debt

When Allow Lists Pile-Up: Email Security and Technical Debt

Recently, I analyzed the inboxes of a company representing a typical enterprise account of more than 10,000 email users. I found something alarming. Because of Allow...

Read more

How-Avanan-Catches-Phishing-That-Others-Miss-Featured

How Avanan Catches Phishing That Others Miss

Why does conventional email security fail to catch some sophisticated impersonation, spear phishing, credential harvesting, and malware? The rapid adoption of the cl...

Read more

slack-secure-featured

Is Slack Secure? Slack Security Concerns Explained

Slack is now the most popular and fastest-growing instant messaging system for business, with 100% ARR growth and more than 70% market share. For many organizations,...

Read more

gfr-globe-news-wire

New Research Reveals that One Quarter of Phishing Emails Bypass Office 365 Security

Analysis of over 55.5 Million Emails by Enterprise Cloud-Native Security Firm Avanan Provides a Stark Picture of Threat Landscape

Read more

Screen Shot 2019-02-08 at 4.34.32 PM

Protecting Bethel School District from Phishing and Malware with Avanan

Within the span of a few months during summer 2017, two major phishing attacks on Washington state school districts resulted in the theft of $50,000 worth of compute...

Read more

Root-Domain-Hack-Impacts-70-of-Email-Gateway-Customers-Featured

Root Domain Hack Impacts 70% of Email Gateway Customers

Hackers are bypassing email security gateways and sending phishing emails directly to Google and Office 365 root domains. If you’re using a gateway, and your mail fl...

Read more

14-Day Free Trial – Experience the power and simplicity of Avanan Cloud Security.   Start Free Trial