Threat Intelligence, Phishing Testing, and Monitoring

Protect your company from cyber attacks

Cyber threats are constantly evolving, so it’s important to stay on top of new threats and address them as quickly as possible. We provide cyber alerts and ongoing monitoring to help protect your company from cyber attacks. We also offer phishing testing and monitoring services to protect your business.

CONNECT WITH US


CONNECT WITH US


Our solutions

Phishing Testing and Training

One of the simplest ways a hacker can penetrate your network is via email using a tactic called phishing, or, in a targeted effort, spear-phishing.  Successful phishing, vishing (telephone-based phishing), and spearphishing can lead to ransomware, payment fraud, and other cyber crimes. The FBI has reported that people lost $57 million to phishing schemes in 2019.

We deploy targeted email campaigns that are designed to test your employee’s ability to identify phishing threats. We use the results of our phishing tests as part of our staff security training, which covers phishing identification and other essential skills and tools for identifying threats and preventing data breaches.

We periodically issue timely alerts on cyber events and technology concerns that may be relevant to your business. Our alerts provide strategic guidance to help you protect your company and understand how to best prevent or remediate issues.

Subscribe to receive our cyber alerts

Domain Registration Monitoring & Paste Site Monitoring

Over 100,000 domains are registered every day, many for malicious purposes. We monitor newly registered domain names and alert you when a domain name that resembles your firm’s domain is registered so that your firm can take action to combat attempts to steal sensitive information or infringe on your firm’s intellectual property.

Hackers often post sensitive data about their victims or targets on anonymous paste sites to share with the broader hacker community. We monitor select anonymous paste sites for mentions of your firm’s domain or IP addresses, as these could be indicators of an upcoming or ongoing attack.

1 of
Solution Spotlight

Aponix Protect™ comprehensive cybersecurity and technology risk solution

Aponix Protect helps firms address evolving cyber risks and threats to ensure that their cybersecurity needs are covered year-round. This solution is available in three tiers, each one designed to provide firms with a flexible, robust, responsive, and cost-effective cybersecurity program. 

Latest insights

ACA Threat Intelligence Alert Blog Image

OCIE Risk Alert Warns of Increase in Ransomware Attacks

The SEC OCIE has issued a Risk Alert warning of an increase in the sophistication of ransomware attacks against SEC registrants with attackers using advanced phishing and other social engineering tactics to penetrate financial institution networks and install malware that limits company access to data until a ransom is paid.

Cyber Alert
  • Cybersecurity
ccpa privacy

Updates to the CCPA: Deadline is July 1

As we approach the California Consumer Privacy Act (CCPA) enforcement deadline you may be wondering what happens next. We have updated our CCPA FAQs with the most up-to-date information.

Article
  • Cybersecurity
  • Privacy
ACA Threat Intelligence Alert Blog Image

Widespread Telecom Outages Reported: Contingency Preparedness Recommended

On June 15, 2020 widespread voice and data outages were reported across the U.S with disruptions in service among major cell service carriers, internet service providers, social media platforms, gaming sites, streaming services, banking services, delivery services, and teleconferencing platforms.

Cyber Alert
  • Cybersecurity
cyber code

Countering COVID-19-related Fraud and Scams

Fraudsters are quick to exploit an opportunity and the coronavirus pandemic has led to attempts to take advantage of new working behaviors and hastily implemented government schemes. Learn about the heightened risk, as well as measures businesses can take to protect themselves and their employees.

Article
  • Cybersecurity
  • COVID-19
tprm vmos

Taking Control of Vendor Risk: A 6-Step Approach

Learn how ACA's 6-step approach can help you stay on top of the vendors your company uses and ensure that their cyber and technology risks are accounted for and managed.

Article
  • Cybersecurity
ACA Threat Intelligence Alert Blog Image

New Malware Attack Detected with Fake Pandemic Info from Johns Hopkins

Microsoft Security Intelligence has issued a security warning for a massive malware attack from emails about COVID-19 purportedly from Johns Hopkins Center. Learn more about this attack and how to defend your systems.

Cyber Alert
  • Cybersecurity

News

ACA Announces Expansion of the Executive Leadership Team with Key Appointments

ACA Group announces the addition of two distinguished professionals to its executive leadership team, Jaime Klein as Chief Human Resources Officer and Alex Fischer as General Counsel.

Highlights From the 2024 ACA Conference

As the curtains close on the ACA Conference 2024, the echoes of transformative dialogue and insightful revelations resonate, shaping the trajectory of GRC in financial services.

Cybersecurity Benchmarking Survey Lists Top Concerns and Preparedness Among Respondents

Our annual survey in partnership with NSCP reveals that investment firms overlook AI as a cybersecurity risk and remain wary about SEC cybersecurity enforcement and compliance with new rules

Upcoming events

Curing Compliance Insomnia: Top 5 Compliance Challenges Keeping You Up At Night

Ever-changing regulation, the threat of an impending exam, and worrying about whether your reps are texting clients are among just a few of the compliance concerns wealth managers face daily. Join us as we address the top 5 compliance challenges for wealth managers and how to mitigate them.

Webcast