Advertisement
Top

Category: Phishing


Cyber-crime, Phishing

7 guidelines for identifying and mitigating AI-enabled phishing campaigns

March 20, 2023

Via: CSO Online

The emergence of effective natural language processing tools such as ChatGPT means it’s time to begin understanding how to harden against AI-enabled cyberattacks. The natural language generation capabilities of large language models (LLMs) are a natural fit for one of […]


Cyber-crime, Phishing

AI is taking phishing attacks to a whole new level of sophistication

March 8, 2023

Via: Help Net Security

92% of organizations have fallen victim to successful phishing attacks in the last 12 months, while 91% of organizations have admitted to experiencing email data loss, according to Egress. Not surprisingly, 99% of cybersecurity leaders confess to being stressed about […]


Cyber-crime, Phishing

Major new crypto wallet phishing campaign targets Trezor users

March 2, 2023

Via: Tech Radar

A new phishing campaign hs been discovered targeting cryptocurrency hardware wallet firm Trezor. These wallets allow crypto users to store their funds offline, rather than in a “hot wallet” (a mobile or desktop app), or with a third party (an […]


Cyber-crime, Phishing

Know Your Enemy: Following a Seasoned Phisher’s Train of Thought

March 1, 2023

Via: SecureWorld

When it comes to cybersecurity, the use of automatic protection tools is half the battle. The human element plays an increasingly important role, as well, and for good reason. Scammers like to take shortcuts and know that it’s easier to […]


Cyber-crime, Phishing

Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data Exposed

February 21, 2023

Via: The Hacker News

Popular cryptocurrency exchange platform Coinbase disclosed that it experienced a cybersecurity attack that targeted its employees. The company said its “cyber controls prevented the attacker from gaining direct system access and prevented any loss of funds or compromise of customer […]


Cyber-crime, Phishing

Spam and phishing in 2022

February 16, 2023

Via: Securelist

Figures of the year In 2022: 48.63% of all emails around the world and 52.78% of all emails in the Russian segment of the internet were spam As much as 29.82% of all spam emails originated in Russia Kaspersky Mail […]


Cyber-crime, Phishing

DHL, MetaMask phishing emails target Namecheap customers

February 13, 2023

Via: Help Net Security

A surge of phishing emails impersonating DHL and MetaMask have started hitting inboxes of Namecheap customers last week, attempting to trick recipients into sharing personal information or sharing their crypto wallet’s secret recovery phrase. How did it happen? According to […]


Cyber-crime, Phishing

Reddit Suffers Security Breach Exposing Internal Documents and Source Code

February 10, 2023

Via: The Hacker News

Popular social news aggregation platform Reddit has disclosed that it was the victim of a security incident that enabled unidentified threat actors to gain unauthorized access to internal documents, code, and some unspecified business systems. The company blamed it on […]


Cyber-crime, Phishing

NewsPenguin Threat Actor Emerges with Malicious Campaign Targeting Pakistani Entities

February 9, 2023

Via: The Hacker News

A previously unknown threat actor dubbed NewsPenguin has been linked to a phishing campaign targeting Pakistani entities by leveraging the upcoming international maritime expo as a lure. “The attacker sent out targeted phishing emails with a weaponized document attached that […]


Cyber-crime, Phishing

Hornetsecurity Combats QR Code Phishing With Launch of New Technology

February 2, 2023

Via: Dark Reading

Leading cybersecurity provider Hornetsecurity has today launched two new tools – the QR Code Analyzer and Secure Links – to combat growing cyber threats. These launches come in response to a rise in fake QR codes and the ongoing threat […]


Cyber-crime, Phishing

Hackers Abused Microsoft’s “Verified Publisher” OAuth Apps to Breach Corporate Email Accounts

February 1, 2023

Via: The Hacker News

Microsoft on Tuesday said it took steps to disable fake Microsoft Partner Network (MPN) accounts that were used for creating malicious OAuth applications as part of a malicious campaign designed to breach organizations’ cloud environments and steal email. “The applications […]


Cyber-crime, Phishing

KnowBe4 2022 Phishing Test Report Confirms Business-Related Emails Trend

January 18, 2023

Via: Dark Reading

KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, today announced the results of its 2022 and Q4 2022 top-clicked phishing report. The results include the top email subjects clicked in phishing tests, top attack […]


Cyber-crime, Phishing

This new phishing campaign is targeting security experts across the globe

January 4, 2023

Via: TechRadar

A new phishing campaign has been discovered targeting cybersecurity professionals and hacking aficionados with the idea of stealing their cryptocurrency and obtaining sensitive identity(opens in new tab) information. At the center of this attack is Flipper Zero – a portable […]


Cyber-crime, Phishing

Reported phishing attacks have quintupled

December 28, 2022

Via: Help Net Security

The third quarter of 2022, APWG observed 1,270,883 total phishing attacks — is the worst quarter for phishing that APWG has ever observed. The total for August 2022 was 430,141 phishing sites, the highest monthly total ever reported to APWG. […]


Cyber warfare, Cyber-crime, Phishing

Researchers Warn of Kavach 2FA Phishing Attacks Targeting Indian Govt. Officials

December 23, 2022

Via: The Hacker News

A new targeted phishing campaign has zoomed in on a two-factor authentication solution called Kavach that’s used by Indian government officials. Cybersecurity firm Securonix dubbed the activity STEPPY#KAVACH, attributing it to a threat actor known as SideCopy based on tactical […]


Cyber-crime, Phishing

This devious phishing campaign uses Facebook messages to trick its victims

December 17, 2022

Via: TechRadar

A newly-discovered phishing campaign has been found using fake copyright infringement notices from Facebook to dupe users into giving away their account details. According to analysts from cybersecurity firm Trustwave, these fake messages claim that the user will have their […]


Cyber-crime, Phishing

HackNotice 4.0 allows companies to craft custom phishing templates

December 9, 2022

Via: Net Security

HackNotice unveils new platform features, a new logo and wordmark, dark mode, personalized dashboards, risk meters, easier-to-understand alerts, more powerful monitoring, continuous phishing with the press of a button, and new, easy-to-create templates for phishing. The new platform also allows […]


Cyber-crime, Phishing

Main phishing and scamming trends and techniques

December 6, 2022

Via: Securelist

There are two main types of online fraud aimed at stealing user data and money: phishing and scams. Phishers primarily seek to extract confidential information from victims, such as credentials or bank card details, while scammers deploy social engineering to […]


Cyber-crime, Phishing

Luna Moth callback phishing campaign leverages extortion without malware

November 21, 2022

Via: CSO Online

Palo Alto’s Unit 42 has investigated several incidents linked to the Luna Moth group callback phishing extortion campaign targeting businesses in multiple sectors, including legal and retail. The analysis discovered that the threat actors behind the campaign leverage extortion without […]


Cyber-crime, Mobile, Mobile security, Phishing

Outmaneuvering cybercriminals by recognizing mobile phishing threats’ telltale markers

November 4, 2022

Via: Help Net Security

Preventative medicine has long been recognized as a vital approach in safeguarding our physical health. We take a variety of tests and assessments so that doctors can uncover key biological markers that may indicate the potential development of certain diseases […]