Skip to main content
English (Americas)
English (Americas)
More Protect People Products

Solutions

See how we solve today's complex cyber threats and attacks.

Solutions By Industry

People-centric solutions for your organization.

Partners

Deliver Proofpoint solutions to your customers.
Channel Partners

Resources

Find reports, webinars, blogs, events, podcasts and more.
Resource Library

Company

Proofpoint protects organizations' greatest assets and biggest risks: their people.
About Proofpoint

Webinar

Phishing During a Pandemic: Actors, Campaigns & Threats Leveraging COVID-19 Lures

Coronavirus-related email lures now represent the greatest collection of attack types united by a single theme that the Proofpoint Threat Research and Detection team has seen in years, if not ever. We’ve observed credential phishing, malicious attachments, malicious links, business email compromise (BEC), fake landing pages, downloaders, spam, and malware, among others, all leveraging coronavirus lures.

Join our speakers Sherrod DeGrippo, Sr. Director of Threat Research & Detection and Ryan Kalember, EVP of Cybersecurity Strategy as they share:

  • The current state and rapid evolution of COVID-themed phishing campaigns
  • Key defense mechanisms to reduce your organization’s risk
  • Awareness and training measures you can take to keep your users from falling victim

This session is available for CPE credit with ISC(2). To watch more CPE-eligible sessions, please visit https://go.proofpoint.com/cpe-on-demand-webinars.html?utm_source=webinars.

Fill out the form to watch the webinar replay now.