PhishLabs Launches New Phishing Threat Monitoring and Forensics Service

The Charleston, South Carolina-based anti-phishing solution provider PhishLabs has launched a new Phishing Threat Monitoring & Forensics Service, which helps to identify phishing emails that have evaded spam filtering technologies.

Even with a wide range of technologies in place to catch and quarantine phishing emails, some messages evade detection and are delivered to inboxes. This is why security awareness training for employees is essential. Training employees how to recognize phishing emails will reduce an organization’s susceptibility to cyberattacks. Employees should be trained to report potentially suspicious emails to security teams, so action can be taken to mitigate the threats.

However, that places a considerable burden on busy security teams, which is where the new Phishing Threat Monitoring & Forensics Service helps. When end users report suspicious emails, they are sent to PhishLabs where a team of security professionals at its Security Operations Center analyze the messages in real time, 24/7/365.

When phishing emails are identified, the SOC team extracts threat indicators and distributes them via machine-readable STIX/TAXII feeds for consumption by client security technologies that block the phishing attacks. The real-time feed incudes threat indicators that have been extracted from millions of end user reported phishing threats.

When advanced, high risk threats are identified, they are escalated and passed to PhishLabs’ Research, Analysis, and Intelligence Division (R.A.I.D.) for in depth forensic analysis. The threats are correlated against global intelligence to provide a complete picture of the threat allowing the threats to be mitigated.

While spam filtering technologies can catch the majority of malicious emails, many social engineering and spear phishing threats are missed. “Users have the unique ability to notice social engineering threats that technologies miss. But there are gaps between users, security tools, and operations that keep enterprises from taking full advantage,” said John LaCour, Founder and CTO of PhishLabs. “PhishLabs bridges these gaps, providing a complete solution that fully leverages the potential of users to protect the enterprise against phishing attacks.”

Author: Richard Anderson

Richard Anderson is the Editor-in-Chief of NetSec.news