Anti-Phishing Checklist

I'll start with some numbers:





All this suggests that phishing remains one of the main causes of many incidents and a source of problems for many information security professionals. At the same time, phishing is often underestimated and the fight against it is quite fragmented. Therefore, we decided to draw up a checklist that describes a set of organizational and technical measures to combat this cyber threat.



Arsenal of protective measures to combat e-mail phishing



I would single out 5 sets of measures to protect against phishing attacks that must be implemented at each enterprise:





Analyze information about you





Training and Awareness Raising





Technical measures: basic





Technical measures: advanced





The processes





The more fully this checklist is implemented, the more effective your protection against phishing will be.



All Articles