lock
Credit: By Mark Fischer on Flickr. Some rights reserved.

Journalists can be a target for cyberattacks, as organisations or governments that have had their less favourable inner workings exposed by investigative reporters may be looking to gain access to their files, sources and other contacts.

To prevent such attacks compromising your privacy or that of your sources, it's important to familiarise yourself with the types of threats out there, understanding how they work and how they can be dealt with.

Writing on IJNet, Jorge Luis Sierra, Knight International Journalism Fellow, recently published an article with information about phishing attacks, explaining how they happen and offering examples of a real attack against a news organisation in Mexico – thankfully, the journalists involved identified the threat early enough.

The piece also features a slide show with advice for preventing phishing attacks as well as information on what to do if you have become the victim of one.

Free daily newsletter

If you like our news and feature articles, you can sign up to receive our free daily (Mon-Fri) email newsletter (mobile friendly).