Defense against phishing mails with dangerous QR codes

B2B Cyber ​​Security ShortNews

Share post

More and more phishing emails try to disguise their dangerousness by hiding dangerous links behind QR codes. This poses a growing threat to email security. Hornetsecurity is now using new technology to counter it. 

Cybersecurity provider Hornetsecurity is launching two new tools - QR Code Analyzer and Secure Links - to combat growing cyber threats. Hornetsecurity is thus reacting to the increasing number of fake QR codes and the ongoing threat of phishing, which accounts for 40 percent of all cyber attacks.

QR code analysis and email link checks

Research by Hornetsecurity Labs has shown that cybercriminals are increasingly using QR codes in emails to obtain sensitive data. To counter this latest threat, Hornetsecurity extends its Advanced Threat Protection and 365 Total Protection suite for Microsoft 365 with the QR Code Analyzers. This technology determines whether QR codes point to malicious websites and finds hidden QR codes, for example embedded in images.

The introduction of the 'Secure Links' feature will also help prevent cyberattacks, especially ransomware attempts. The new service lets all email links pass through a secure web gateway before the recipient can open the link.

More at HornetSecurity.com

 


About Hornetsecurity

Hornetsecurity is the leading German cloud security provider for e-mail in Europe and protects the IT infrastructure, digital communication and data of companies and organizations of all sizes. The security specialist from Hanover provides its services via 10 redundantly secured data centers around the world. The product portfolio includes all important areas of e-mail security, from spam and virus filters to legally compliant archiving and encryption, to defense against CEO fraud and ransomware. Hornetsecurity has around 200 employees at 12 locations around the world and operates with its international dealer network in more than 30 countries.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more