SlideShare a Scribd company logo
As you know, phishing is a technique that involves tricking the user to steal confidential
information , passwords, etc, into thinking you are a confidential site.
So far the hackers have used emails to launch this type of attack, but with the widespread use
of social media networks and smartphones with internet access, the types of attacking are
multiplying.
These emails include a link that takes the user to site known to have a confidential website, but
they’re mere mimics with zero confidentiality.
Thus, overconfident users who do not have adequate antivirus protection, could be involved in
attacks that are aimed to steal personal data.
And because of the economic crisis which is unfortunately affecting several countries, phishing
attacks attracting people with the promise of a great job or an easy way to get money.
The question is … How can we prevent this type of phishing attack?
10 Tips to Prevent Phishing Attacks
1. Learn to Identify Suspected Phishing Emails
There are some qualities that identify an attack through an email:
 They duplicate the image of a real company.
 Copy the name of a company or an actual employee of the company.
 Include sites that are visually similar to a real business.
 Promote gifts, or the loss of an existing account.
2. Check the Source of Information from Incoming Mail
Your bank will never ask you to send your passwords or personal information by mail. Never
respond to these questions, and if you have the slightest doubt, call your bank directly for
clarification.
3. Never Go to Your Bank’s Website by Clicking on Links Included in Emails
Do not click on hyperlinks or links attached in the email, as it might direct you to a fraudulent
website.
Type in the URL directly into your browser or use bookmarks / favorites if you want to go faster.
4. Enhance the Security of Your Computer
Common sense and good judgement is as vital as keeping your computer protected with a good
antivirus to block this type of attack.
In addition, you should always have the most recent update on your operating system and web
browsers.
5. Enter Your Sensitive Data in Secure Websites Only
In order for a site to be ‘safe’, it must begin with ‘https://’ and your browser should show an icon of a
closed lock.
6. Periodically Check Your Accounts
It never hurts to check your bank accounts periodically to be aware of any irregularities in your online
transactions.
7. Phishing Doesn’t Only Pertain to Online Banking
Most phishing attacks are against banks, but can also use any popular website to steal personal
data such as eBay, Facebook, PayPal, etc.
8. Phishing Knows All Languages
Phishing knows no boundaries, and can reach you in any language. In general, they’re poorly written
or translated, so this may be another indicator that something is wrong.
If you never you go to the Spanish website of your bank, why should your statements now be in this
language?
9. Have the Slightest Doubt, Do Not Risk It
The best way to prevent phishing is to consistently reject any email or news that asks you to provide
confidential data.
Delete these emails and call your bank to clarify any doubts.
10. Check Back Frequently to Read About the Evolution of Malware
If you want to keep up to date with the latest malware attacks, recommendations or advice to avoid
any danger on the net, etc … you can always read our blog or follow us
on Twitter and Facebook. Happy to answer any questions you may have!
Original Articles

More Related Content

What's hot

Phishing attack
Phishing attackPhishing attack
Phishing attack
Raghav Chhabra
 
Security awareness
Security awarenessSecurity awareness
Security awareness
Sanoop Nair
 
Security & Privacy at the Olympics
Security & Privacy at the OlympicsSecurity & Privacy at the Olympics
Security & Privacy at the Olympics
Lookout
 
How to identify unsafe websites
How to identify unsafe websitesHow to identify unsafe websites
How to identify unsafe websites
maha5960
 
RP Phishing Awareness
RP Phishing Awareness RP Phishing Awareness
RP Phishing Awareness
Marketing Ruhrpumpen
 
Six steps to protect your password from hackers
Six steps to protect your password from hackersSix steps to protect your password from hackers
Six steps to protect your password from hackers
niraj joshi
 
S01.L06 - Internet Security
S01.L06 - Internet SecurityS01.L06 - Internet Security
S01.L06 - Internet Security
selcukca84
 
Instagram account hack
Instagram account hackInstagram account hack
Instagram account hack
Instagramhacks
 
W A2 Group P P
W A2  Group  P PW A2  Group  P P
W A2 Group P Ptawnygsu
 
Gone Phishing Infographic
Gone Phishing Infographic Gone Phishing Infographic
Gone Phishing Infographic
The TNS Group
 
Irm 13-phishing
Irm 13-phishingIrm 13-phishing
Irm 13-phishing
Kasper de Waard
 
Cyber Security
Cyber SecurityCyber Security
Cyber Securityviimsikool
 
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
Patten John
 

What's hot (18)

Phishing attack
Phishing attackPhishing attack
Phishing attack
 
Security awareness
Security awarenessSecurity awareness
Security awareness
 
Security & Privacy at the Olympics
Security & Privacy at the OlympicsSecurity & Privacy at the Olympics
Security & Privacy at the Olympics
 
How to identify unsafe websites
How to identify unsafe websitesHow to identify unsafe websites
How to identify unsafe websites
 
Phishing
PhishingPhishing
Phishing
 
RP Phishing Awareness
RP Phishing Awareness RP Phishing Awareness
RP Phishing Awareness
 
Six steps to protect your password from hackers
Six steps to protect your password from hackersSix steps to protect your password from hackers
Six steps to protect your password from hackers
 
S01.L06 - Internet Security
S01.L06 - Internet SecurityS01.L06 - Internet Security
S01.L06 - Internet Security
 
Instagram account hack
Instagram account hackInstagram account hack
Instagram account hack
 
W A2 Group P P
W A2  Group  P PW A2  Group  P P
W A2 Group P P
 
Gone Phishing Infographic
Gone Phishing Infographic Gone Phishing Infographic
Gone Phishing Infographic
 
Cel1
Cel1Cel1
Cel1
 
Internet fraud and identity theft
Internet fraud and identity theftInternet fraud and identity theft
Internet fraud and identity theft
 
Web spoofing (1)
Web spoofing (1)Web spoofing (1)
Web spoofing (1)
 
Cyber security
Cyber securityCyber security
Cyber security
 
Irm 13-phishing
Irm 13-phishingIrm 13-phishing
Irm 13-phishing
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
20 Tips on Data Protection for Personal, Financial, Mobile And Network Security
 

Viewers also liked

Internet Safety
Internet SafetyInternet Safety
Internet Safety
Charles Mok
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internetdpd
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
Greenway Health
 
Internet Security
Internet SecurityInternet Security
Internet Security
Chris Rodgers
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpointArifa Ali
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and SolutionsColin058
 

Viewers also liked (7)

Cybercrime 281210
Cybercrime 281210Cybercrime 281210
Cybercrime 281210
 
Internet Safety
Internet SafetyInternet Safety
Internet Safety
 
Tutorial 9 - Security on the Internet
Tutorial 9 - Security on the InternetTutorial 9 - Security on the Internet
Tutorial 9 - Security on the Internet
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 

Similar to 10 tips to prevent phishing attacks

IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptx
Tanvir Amin
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
Billy Warero
 
Internet Safety.pptx
Internet Safety.pptxInternet Safety.pptx
Internet Safety.pptx
AljunMisa
 
Security-Awareness-Training.pptx
Security-Awareness-Training.pptxSecurity-Awareness-Training.pptx
Security-Awareness-Training.pptx
Wizer - Cyber Security Awareness
 
S_A_T.pptx
S_A_T.pptxS_A_T.pptx
Cybersecurity Awareness Posters - Set #2
Cybersecurity Awareness Posters - Set #2Cybersecurity Awareness Posters - Set #2
Cybersecurity Awareness Posters - Set #2
NetLockSmith
 
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASSLESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
lesteraporado16
 
Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook securityErnest Staats
 
10.a guide-to-facebook-security
10.a guide-to-facebook-security10.a guide-to-facebook-security
10.a guide-to-facebook-security
robert mota
 
Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook security
guadalinfoyunquera
 
11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online
Scott Schober
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
CheapSSLsecurity
 
Phishing
PhishingPhishing
Phishing
shivli0769
 
Is this a scam.pdf
Is this a scam.pdfIs this a scam.pdf
Is this a scam.pdf
AvaAmelia
 
Computer SOS
Computer SOSComputer SOS
Computer SOS
Scott Penton
 
Identity theft in the internet
Identity theft in the internetIdentity theft in the internet
Identity theft in the internet
mohmd-kutbi
 
Phishing
PhishingPhishing
Phishing
Sagar Rai
 

Similar to 10 tips to prevent phishing attacks (20)

Phishing
PhishingPhishing
Phishing
 
IS Presetation.pptx
IS Presetation.pptxIS Presetation.pptx
IS Presetation.pptx
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
IDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOUIDENTIFYING CYBER THREATS NEAR YOU
IDENTIFYING CYBER THREATS NEAR YOU
 
Internet Safety.pptx
Internet Safety.pptxInternet Safety.pptx
Internet Safety.pptx
 
Security-Awareness-Training.pptx
Security-Awareness-Training.pptxSecurity-Awareness-Training.pptx
Security-Awareness-Training.pptx
 
S_A_T.pptx
S_A_T.pptxS_A_T.pptx
S_A_T.pptx
 
Cybersecurity Awareness Posters - Set #2
Cybersecurity Awareness Posters - Set #2Cybersecurity Awareness Posters - Set #2
Cybersecurity Awareness Posters - Set #2
 
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASSLESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
LESSON 10/ GROUP 10/ ST. THOMAS AQUINASS
 
Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook security
 
10.a guide-to-facebook-security
10.a guide-to-facebook-security10.a guide-to-facebook-security
10.a guide-to-facebook-security
 
Guide to facebook security
Guide to facebook securityGuide to facebook security
Guide to facebook security
 
11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online11 Cybersecurity Tips to stay safe online
11 Cybersecurity Tips to stay safe online
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
 
Phishing
PhishingPhishing
Phishing
 
Is this a scam.pdf
Is this a scam.pdfIs this a scam.pdf
Is this a scam.pdf
 
Computer SOS
Computer SOSComputer SOS
Computer SOS
 
Identity theft in the internet
Identity theft in the internetIdentity theft in the internet
Identity theft in the internet
 
Phishing
PhishingPhishing
Phishing
 

More from Namik Heydarov

Биография сетевого периметра в картинках
Биография сетевого периметра в картинкахБиография сетевого периметра в картинках
Биография сетевого периметра в картинках
Namik Heydarov
 
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
Namik Heydarov
 
World Development Report 2016: Digital Dividends
World Development Report 2016: Digital DividendsWorld Development Report 2016: Digital Dividends
World Development Report 2016: Digital Dividends
Namik Heydarov
 
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫАТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
Namik Heydarov
 
Эволюция целенаправленных атак на банки
Эволюция целенаправленных атак на банкиЭволюция целенаправленных атак на банки
Эволюция целенаправленных атак на банки
Namik Heydarov
 
защита корпоративной почты. часть 1
защита корпоративной почты. часть 1защита корпоративной почты. часть 1
защита корпоративной почты. часть 1
Namik Heydarov
 
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Namik Heydarov
 

More from Namik Heydarov (7)

Биография сетевого периметра в картинках
Биография сетевого периметра в картинкахБиография сетевого периметра в картинках
Биография сетевого периметра в картинках
 
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
УЯЗВИМОСТИ ПРИЛОЖЕНИЙ ФИНАНСОВОЙ ОТРАСЛИ
 
World Development Report 2016: Digital Dividends
World Development Report 2016: Digital DividendsWorld Development Report 2016: Digital Dividends
World Development Report 2016: Digital Dividends
 
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫАТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
АТАКИ НА БРОКЕРСКИЕ И РАСЧЕТНЫЕ СИСТЕМЫ
 
Эволюция целенаправленных атак на банки
Эволюция целенаправленных атак на банкиЭволюция целенаправленных атак на банки
Эволюция целенаправленных атак на банки
 
защита корпоративной почты. часть 1
защита корпоративной почты. часть 1защита корпоративной почты. часть 1
защита корпоративной почты. часть 1
 
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
Опасная транзакция: пять актуальных киберугроз для банков и их клиентов!!!
 

Recently uploaded

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

10 tips to prevent phishing attacks

  • 1. As you know, phishing is a technique that involves tricking the user to steal confidential information , passwords, etc, into thinking you are a confidential site. So far the hackers have used emails to launch this type of attack, but with the widespread use of social media networks and smartphones with internet access, the types of attacking are multiplying. These emails include a link that takes the user to site known to have a confidential website, but they’re mere mimics with zero confidentiality. Thus, overconfident users who do not have adequate antivirus protection, could be involved in attacks that are aimed to steal personal data. And because of the economic crisis which is unfortunately affecting several countries, phishing attacks attracting people with the promise of a great job or an easy way to get money. The question is … How can we prevent this type of phishing attack? 10 Tips to Prevent Phishing Attacks 1. Learn to Identify Suspected Phishing Emails There are some qualities that identify an attack through an email:  They duplicate the image of a real company.  Copy the name of a company or an actual employee of the company.  Include sites that are visually similar to a real business.  Promote gifts, or the loss of an existing account. 2. Check the Source of Information from Incoming Mail
  • 2. Your bank will never ask you to send your passwords or personal information by mail. Never respond to these questions, and if you have the slightest doubt, call your bank directly for clarification. 3. Never Go to Your Bank’s Website by Clicking on Links Included in Emails Do not click on hyperlinks or links attached in the email, as it might direct you to a fraudulent website. Type in the URL directly into your browser or use bookmarks / favorites if you want to go faster. 4. Enhance the Security of Your Computer Common sense and good judgement is as vital as keeping your computer protected with a good antivirus to block this type of attack. In addition, you should always have the most recent update on your operating system and web browsers. 5. Enter Your Sensitive Data in Secure Websites Only In order for a site to be ‘safe’, it must begin with ‘https://’ and your browser should show an icon of a closed lock. 6. Periodically Check Your Accounts It never hurts to check your bank accounts periodically to be aware of any irregularities in your online transactions. 7. Phishing Doesn’t Only Pertain to Online Banking Most phishing attacks are against banks, but can also use any popular website to steal personal data such as eBay, Facebook, PayPal, etc. 8. Phishing Knows All Languages Phishing knows no boundaries, and can reach you in any language. In general, they’re poorly written or translated, so this may be another indicator that something is wrong. If you never you go to the Spanish website of your bank, why should your statements now be in this language? 9. Have the Slightest Doubt, Do Not Risk It The best way to prevent phishing is to consistently reject any email or news that asks you to provide confidential data. Delete these emails and call your bank to clarify any doubts. 10. Check Back Frequently to Read About the Evolution of Malware If you want to keep up to date with the latest malware attacks, recommendations or advice to avoid any danger on the net, etc … you can always read our blog or follow us on Twitter and Facebook. Happy to answer any questions you may have! Original Articles