What are you looking for?

Our Customers


La Zurich International School incrementó su ciberseguridad sin sobrecargar a su departamento informático

Cada vez más, los ciberdelincuentes tienen en el punto de mira a escuelas como la Zurich International School. Al principio, estas escuelas respondieron ofreciendo a su personal puntuales sesiones informativas sobre ciberseguridad. Sin embargo, tras una preocupante revisión de su seguridad quedó claro que esto no era suficiente.


Cloudwise conciencia cibernéticamente a cientos de escuelas holandesas con Phished

Cloudwise comenzó como una plataforma de aprendizaje digital para instituciones educativas, pero entretanto, ha surgido como un proveedor de servicios informáticos integrales que cuenta con las herramientas de Phished para encargarse de los aspectos de ciberseguridad.


Venta adicional de servicios de TI: ¿Cómo ayuda Phished a ConXioN?

Phished toma la carga de trabajo de ConXioN y ayuda a incrementar su oferta de servicio, mientras que el socio libera tiempo y se centra en nutrir las relaciones con los clientes y demostrar su valor. Así es como lo hacemos.


¿Víctima del phishing? Descubre cómo Carconnex lo contrarresta.

Carconnex, un importante concesionario de coches B2B europeo, nunca esperó perder dinero en un ciberataque. Cuando ocurrió, se hizo evidente por qué un servicio premium debe ir de la mano con una formación anti-phishing premium para su personal. Se asociaron con Phished, y los resultados fueron inmediatos.


PRIVACIDAD Y SEGURIDAD - privacy and security


Simulated Phishing Training


Solutions


For Enterprise


For SME


For Public Institutions


For Administrators


For Users


PRECIOS - Pricing


SOLICITE UNA DEMO - request a demo


Quienes somos - About us


Política de cookies - cookie policy


Phished Academy


Phishing simulations


Phishing simulations - kopie


Start your free trial


What is phishing?


Product


Product - V2


Team


Ebook - How phishing is costing UK companies millions


Ebook - 19 Do’s & Don’ts for a successful internal phishing campaign


2021 Phishing Vulnerability Report


Ebook - 10 Phishing facts all your employees should know


Ebook - Phishing in Education


POLÍTICA DE PRIVACIDAD - Privacy Policy


Para socios - for partners


Simulación de phishing - phishing simulaties


Descripción del producto - Product Overview


Testpagina voor Animaties


Formación y Puntos de Control - trainings and checkpoints


Content Manager Phished Academy



Black Friday and Cyber Monday: the perfect phishing storm

It is the end of November. That means avid holiday shoppers are reaching for their wallets. Each year Black Friday and Cyber Monday grow in popularity, but cyber criminals are rapidly becoming fans as well. And this year it is worse than ever.


Traditional cybersecurity training leaves the door open for hackers

Cybersecurity training is only effective if employees can remember it. Unfortunately, this is rarely, if ever the case. Even 150 years later, 19th-century psychologist Hermann Ebbinghaus can still explain why your employees will let hackers in if they are not structurally trained.


Protect your business with smishing simulations

A strong cybersecurity training covers as many ways as possible in which your colleagues can be attacked. That is why Phished now offers smishing as an integrated part of the 360° training platform. In the video below, cybersecurity advisor Ashley explains how to set up a smishing campaign.


Experts celebrate Phished with 2 awards: 'Best-Of Phishing Simulation' and 'Best-Of Security Awareness Training'

Cybersecurity review platform Expert Insights awards Phished no less than two awards.


Why The Security Factory chose Phished for Security Awareness Training


What happens to your data after a hack

If you, one of your accounts, or your employer is hacked, a lot of personal data ends up in unfamiliar hands. What is more, that data can be stolen without you even noticing. So, where does it end up?


How to recognise phishing

In most cases, phishing is done by email. In such a phishing mail, the sender asks you to sender asks you to 'verify' your details by clicking on a direct link in the email. The link and the website it refers to appear to be from the same trusted source that provided the email. In reality, it all belongs to a scam.


How to create a strong password phrase

Passwords come in all shapes, types, and sizes. However, people often choose something easy to memorable. A date that means something to them, a place they like to visit, their favourite game show,...


Waarom de stap zetten naar het Phished MarCom team?


The most dangerous hacker: your colleague

Chinese or Russian hackers may be targeting your data, but they are far from the only or even the most important threat to your company's cyber security. Most organisations fall victim to considerably more mundane techniques such as social engineering via phishing, or even insider threads. In the latter case, the threat comes from within, but that doesn't necessarily mean that your business has to contend with a malicious mole. Nonchalance or ignorance are just as great risks. How do you arm your organisation and your employees against this?


Follow a day in the life of a Partnership Manager


What is anti-phishing training?

Phished offers businesses and (public) organisations the tools to train their employees in cybersecurity topics and to give them a greater awareness of the digital dangers. An important aspect of this is anti-phishing training.


How to prevent email spoofing and protect your brand

Protect your domain against spoofing, because Microsoft and Google don't do it automatically


How to keep working remotely safe

Despite the world slowly moving back to normal, remote working is here to stay. Companies and employees alike have discovered the benefits of remote working, but is online working from home safe?


Phished breaks open the gates of the US and reinforces international ambitions

In 2021, Phished successfully made the transition from startup to ambitious scale-up. With the launch of a new office in New York, the company meets the global demand for intelligent cybersecurity solutions, continuing its strong roadmap for growth. Earlier this year, Phished, winner of the Data News and Computable startup of the year awards, already crossed the channel by opening a department in London.


Welcome to the new and improved Phished Academy: discover all new features

A little later than traditional schools, Phished today opens the doors of the renewed Phished Academy. In light of European Cybersecurity Month, we are launching an improved experience, with more in-depth training methods and more options for account administrators.


The ultimate guide to your internal anti-phishing campaign: from start to finish

What you (should) not do if you want your anti-phishing training to be a success

Executing an anti-phishing campaign within your company is the first step in making your employees more alert to cyber threats, but how do you execute this campaign exactly? A thoughtless anti-phishing training program can do more harm than good. It is therefore crucial to use the right strategies when training your employees to recognise phishing emails.


Why not all your employees should be account administrators

You’d think it’s easy: you provide all of your employees with administrator rights to their accounts and they will not disturb you every time they want to download a file or change a setting. But no convenience will ever make up for the dangers that lie with giving everyone full access to their account. Here’s why granting every employee admin rights is synonymous to cyberattacks and data leaks.


Working at Phished: a look behind the scenes


A day in the Sales life at Phished


How do hackers get their hands on your personal data?

For years, cybercrime has been evolving to steal personal data as efficiently as possible. How exactly do hackers do this?


How Phished uses email templates to make your company safer

If you want to train your employees to be better equipped to deal with phishing attacks, you’re going to have to use cybersecurity microlearnings and anti-phishing training on a regular basis in order to achieve the best results.


5 biggest phishing attacks in world history

You might think that phishing only occurs in small companies because they’re much more fragile than big tech companies like Facebook and Google. However, you could not be further from the truth. Big tech companies are just as vulnerable to phishing as small companies and here are 5 prime phishing attack examples:


Search


The future of the cybersecurity industry

Why cyberattacks are not going anywhere

From indulgences to pyramid schemes: scams that prey on human tendencies have been around for ages. And they are here to stay.


Contact


How to create your own Human Firewall

Phished helps you build your own Human Firewall, but what does that mean, and why is it important?


Phished - Automated cybersecurity awareness training made easy


The 6 most effective tips to prevent a (new) phishing attack on your business

Even before your company is phished, you need to take action. What steps should you take and how can you prevent this from happening (again)? Phishing expert Arnout Van de Meulebroucke provides six tips.


The life of a student worker at Phished

During the month of July, I did a content marketing internship at Phished. I wrote more than 200 phishing simulations and a few articles, learned all about cybersecurity and discovered a knack for predicting the future.


Home


ISO certification: One step ahead of the competition

The ISO 27001 standard provides proof that as a company you are taking the necessary steps to protect the data of your customers and your employees. What does it entail, what are the benefits, and what conditions do you need to meet to get ISO 27001 certificated? And how does Phished help you become compliant automatically?


Cybersecurity Awareness: a Must-Have for Every Company

The majority of successful phishing attacks happen due to human error. A company can arm itself and its employees against this in many ways. Cybersecurity awareness is indispensable for this.


The rise of smishing and vishing

In recent years, more and more people have fallen prey to smishing and vishing. Why is this the case, how do smishers and vishers operate, and how did three blind vishers fool the Israeli army? All will be revealed in this blog post.


What is social engineering?

Every phishing attack has the same basis: 'social engineering'. What is it, how do you recognize it and how do you protect yourself from it? And what does Leonardo DiCaprio have to do with it?


Flexible Income Plan: choose your own benefits

Phished recently introduced the Flexible Income Plan for its employees. What exactly is 'FIP' and why is it perfect for a fast-growing company like Phished? Our HR expert explains.


What is smishing?

Phishing does not always happen by e-mail. When it occurs as a text message on your smartphone, it is called smishing. We dive deeper into what it is, how you recognise it and what you can do about it.


What is vishing?

When phishing is done by phone, it is called vishing. How do you recognise it and how best to deal with it?


5 tips to create a robust cybersecurity culture in your organisation

Taking a ‘people first’ approach and creating a strong cybersecurity culture in an organisation with thorough cybersecurity awareness, training, and education prevents human errors and leads to a robust defence.


What is an internal phishing campaign?

Cybersecurity comes in different forms. To prepare your employees as thoroughly as possible for every conceivable risk, it is best to use different tactics. An internal phishing campaign is a powerful example.


Welcome to the Phished Academy


What is phishing?


Why phishing is a problem


What is a strong password and how to craft one?


What is 2FA?


The Facebook leak is a problem for businesses: how do you protect your organisation?

The major Facebook leak, in which millions of Belgian personal data were freely available online, constitutes a great danger for companies: the man in the street, whose data was now made public, is after all also an employee within your organisation. What exactly are the increased risks for your company and what measures can you take as an employer?


Why you should try phishing your colleagues

Practice makes perfect and it’s no different for cybersecurity. Those who never come into contact with digital threats will not recognise them when they come face to face with them.


From 50% phished to 5%: how Phished works and why

Any company that starts with the Phished platform often scores ‘high’ on the initial baseline measurement – up to 50% success rate. After one year, Phished manages to reduce this to less than 5%. How do we do that and why is it so efficient?


Life at Phished: potential combined with maturity

Working for a start-up offers many advantages: from a creative approach to extensive experimentation, everyone will find something to their liking at Phished. Three (possibly future) colleagues explain why it could be something for you.


Why 88% of cyberattacks are aimed at the healthcare industry

Organisations in the healthcare industry are not sufficiently prepared to deal with cyberattacks. Hospitals are at risk, but retirement homes are as well: phishing ails everyone.


An end to pride and prejudice: everyone is susceptible to phishing

Getting hacked only happens to the ill-advised or the low-skilled? Cybersecurity specialist Arnout Van de Meulebroucke speaks from experience when he says: “It will happen to you.”


Ransomware: cure is better than prevention?

Why bother to prevent ransomware and other digital threats when insurance companies are prepared to mitigate any damages? Because it is a bad idea to take no precautions at all.


CEO Fraud: phishing at C-level

Is the CEO of your company the weakest cybersecurity link? Recent trends seem to suggest as much. Why is that and what can be done against CEO Fraud?


Phishing trends: Are your suppliers an unexpected security risk?

Phishing trends: Are your suppliers an unexpected security risk?


Even experts fear 'spear phishing'

Computer scientist Jeroen Baert is certain: everyone can be targeted by hackers. Even the experts who know how spear phishing works.


Welcome to the Phished Academy: class is in session

Starting today, the Phished Academy opens its doors to all new and current clients. Offering tailored and in-depth anti-phishing training hand in glove with our existing, personalised phishing simulations, your coworkers will be more prepared than ever when faced with phishing attacks.


Misunderstandings about phishing

Phishing is currently a hot topic in the media and rightly so! However because of all this attention, there are often misunderstandings about phishing. Using this post, we would like to resolve a few of these misunderstandings.


What is phishing?

Phishing is a type of cyber crime involving a hacker, who pretends to be a trustworthy source, who tries to steal sensitive information (such as passwords, data or credit card numbers) from a victim.


What is phishing? - kopie

Phishing is a type of cyber crime involving a hacker, who pretends to be a trustworthy source, who tries to steal sensitive information (such as passwords, data or credit card numbers) from a victim.


What is PHAAS?

Phishing As A Service (PHAAS) is a service that teaches your employees how to deal with phishing efficiently and safely.


Crisis communication after a phishing attack

Phishing is currently a hot topic in the media, and has been so for a while now. Everyone thinks that a major attack will not happen to them, but what if it does happen to you as a company? Then you certainly need one thing to save your reputation as a company: a well thought-out crisis communication plan. But how do you deal with that in concrete terms?


I have been Phished! What to do?

In recent years the number of phishing attacks has increased enormously, and according to some reliable sources this number even doubles every year. This of course results in more and more people being phished, but what do you actually have to do if (you think) you have become a victim of Phishing?


Phishing: a real threat for your organisation

Phishing is a dangerous form of cybercrime that cannot be detected by regular antivirus software and potentially has serious consequences for your organisation. Alert employees who recognize phishing signals are the only and best defence.


Fight Covid-19 like a computer virus

The Covid-19 virus is tormenting the world. Can we learn anything from fighting computer viruses to overcome this Corona crisis? It seems that both require a very similar strategy.


Responsible Disclosure Policy


Responsible Disclosure Policy


Mejorando la formación en ciberseguridad y aliviando la carga de trabajo de TI

La tienda de muebles con enfoque ecológico tenía como objetivo formar a sus empleados en ciberseguridad sin sobrecargar al equipo de TI. Phished fue la solución.


Cómo Mosaic CS convierte el cumplimiento en seguridad con Phished para sus clientes

El entrenamiento contra el phishing no es obligatorio por ley en los Estados Unidos. Sin embargo, se encuentra entre los productos más vendidos en Mosaic CS. "Es porque Phished ofrece un excelente servicio, una solución de calidad y una reducción garantizada en los riesgos de incidentes cibernéticos tanto para nuestros socios como para nuestros clientes".


Precios


Royal Mencap te explica por qué Phished es esencial para la ciberseguridad de las empresas

Royal Mencap es una organización benéfica del Reino Unido para personas con discapacidad intelectual. "A veces la gente piensa que estamos a salvo de los ciberataques, pero lamentablemente, los hackers no parecen dudar en robar a personas que realmente lo necesitan", dice Andy Bone, Jefe de Ciberseguridad, Información, Seguridad y Privacidad (CISP). "Dado que tenemos acceso a dinero y a mucha información sensible, decidimos capacitar a nuestros empleados y voluntarios".


Con Phished, Acces Industrie mantiene a sus empleados comprometidos en el entrenamiento de ciberseguridad.

Una reciente auditoría de seguridad en Acces Industrie, especialista en ventas y alquileres de plataformas de trabajo aéreo y ascensores, reveló una susceptibilidad al spear phishing. Esto subrayó la necesidad de una política de ciberseguridad robusta: el reconocimiento y neutralización rápidos de ataques de phishing son esenciales para la protección continua de los datos de la empresa.

Con Phished, Acces Industrie ahora cumple eficientemente con los estándares de su política de ciberseguridad, involucrando a sus empleados en una formación integral y mejorando su conciencia de seguridad.



4 Cybersecurity trends for which you need to prepare in 2023

Is your cybersecurity strategy prepared to take on 2023? Every year brings new trends, threats, hypes and hoaxes. Let’s take a look at what you need to prepare for as soon as possible.