#phishing

[ follow ]
Artificial intelligence
fromFast Company
1 hour ago

AI face swapping video could be a bonanza for scammers

Real-time AI face- and voice-swapping tools enable convincing live-video scams that can impersonate people using a single image and a voice sample.
Information security
fromTheregister
4 hours ago

Vulnerability exploits now dominate intrusions

Exploit of disclosed vulnerabilities now causes most intrusions, with attackers weaponizing new flaws within hours while many organizations patch slowly.
fromLondon Business News | Londonlovesbusiness.com
6 hours ago

Your intern clicked the wrong link-now what? - London Business News | Londonlovesbusiness.com

When your intern accidentally clicked on phishing link, don't panic. Take consistent but confident action. Even knowledgeable, tech-savvy people can click a fishing link. They may do this due to haste or the cunning design of a phishing message. Such events happen more often than you think. The consequences can vary. It may be an innocent redirect to a fake website, or downloading malicious software
Information security
Information security
fromwww.theguardian.com
17 hours ago

I'm a tech-savvy zillennial who knows how to safeguard against hacking. Scammers still managed to get me | Caitlin Cassidy

Tech-savvy individuals can be deceived by realistic phishing while distracted, enabling scammers to steal funds through fake sites and cardless cash authorisations.
Information security
fromThe Hacker News
2 days ago

Experts Detect Pakistan-Linked Cyber Campaigns Aimed at Indian Government Entities

A Pakistan-linked threat actor targeted Indian government entities with Gopher Strike and Sheet Attack using novel tradecraft and tailored server-side checks to limit delivery.
#tax-refund-scams
fromZDNET
2 days ago
Information security

This IRS text message scam keeps fooling people - 3 ways security experts avoid it

fromZDNET
6 days ago
Information security

No, the IRS didn't text or email you - 3 ways to protect yourself from scams

fromZDNET
2 days ago
Information security

This IRS text message scam keeps fooling people - 3 ways security experts avoid it

fromZDNET
6 days ago
Information security

No, the IRS didn't text or email you - 3 ways to protect yourself from scams

Information security
fromZDNET
2 days ago

1Password's new anti-phishing feature targets your most inescapable vulnerability - here's how

AI tools enable phishing gangs to create realistic fake websites, increasing the success of high-volume phishing campaigns and credential theft.
Information security
fromThe Hacker News
3 days ago

Indian Users Targeted in Tax Phishing Campaign Delivering Blackmoon Malware

Income Tax Department-themed phishing delivers a multi-stage backdoor that installs Blackmoon and repurposed SyncFuture TSM to maintain persistent monitoring and exfiltrate Indian users' data.
Information security
fromSecurityWeek
3 days ago

'Stanley' Malware Toolkit Enables Phishing via Website Spoofing

Stanley MaaS creates Chrome extensions that keep the address bar showing legitimate URLs while delivering attacker-controlled phishing content.
#lastpass
Information security
fromThe Hacker News
5 days ago

Multi-Stage Phishing Campaign Targets Russia with Amnesia RAT and Ransomware

Multi-stage phishing campaign targets Russian users, using social-engineered documents, cloud-hosted loaders, Defender-disable tricks, and deployments of Amnesia RAT and ransomware.
fromThe Hacker News
6 days ago

Phishing Attack Uses Stolen Credentials to Install LogMeIn RMM for Persistent Access

Cybersecurity researchers have disclosed details of a new dual-vector campaign that leverages stolen credentials to deploy legitimate Remote Monitoring and Management (RMM) software for persistent remote access to compromised hosts. "Instead of deploying custom viruses, attackers are bypassing security perimeters by weaponizing the necessary IT tools that administrators trust," KnowBe4 Threat Labs researchers Jeewan Singh Jalal, Prabhakaran Ravichandhiran, and Anand Bodke said. "By stealing a 'skeleton key' to the system, they turn legitimate Remote Monitoring and Management (RMM) software into a persistent backdoor."
Information security
Information security
fromThe Hacker News
6 days ago

Microsoft Flags Multi-Stage AitM Phishing and BEC Attacks Targeting Energy Firms

Multi‑stage AitM phishing and BEC campaign weaponizes SharePoint and trusted internal accounts to persist via inbox rules and propagate large‑scale internal and external phishing.
Information security
fromTechzine Global
1 week ago

Skeleton Key campaign exploits trusted RMM tools

Attackers hijack legitimate remote monitoring and management (RMM) tools, using stolen credentials and signed enterprise software to maintain stealthy persistent backdoors.
fromEngadget
1 week ago

1Password adds an extra layer of phishing protection

Before AI, phishing attempts often included telltale signs like obvious typos or rudimentary graphic design. Now that AI makes it much easier to design and code convincingly, scams are on the rise. According to , 60 percent of companies reported an increase in fraud-related losses from 2024 to 2025. And the advent of AI browsers could make things even worse.
Information security
Information security
fromZDNET
1 week ago

1Password's new anti-phishing feature adds a crucial layer of protection - how it works

AI tools let criminals build realistic phishing websites, boosting credential theft risk; 1Password warns when passwords are pasted into fake sites to reduce attacks.
#data-breach
fromEngadget
2 weeks ago
Information security

An Instagram data breach reportedly exposed the personal info of 17.5 million users

fromEngadget
2 weeks ago
Information security

An Instagram data breach reportedly exposed the personal info of 17.5 million users

Privacy technologies
fromKqed
1 week ago

How to Protect Your Information Online in 2026 | KQED

Use authenticator apps instead of SMS two-factor authentication and avoid sharing identifiable details in online videos to prevent location tracking and phishing.
Information security
fromThe Hacker News
1 week ago

LastPass Warns of Fake Maintenance Messages Targeting Users' Master Passwords

A phishing campaign impersonating LastPass seeks users' master passwords via urgent backup emails and malicious redirecting sites.
E-Commerce
fromCointelegraph
1 week ago

How a Third-Party Leak Fueled Phishing Against Ledger Users

A breach at an e-commerce partner can expose customers' order and contact details, enabling highly convincing phishing that leverages real purchase context.
Information security
fromThe Hacker News
1 week ago

Hackers Use LinkedIn Messages to Spread RAT Malware Through DLL Sideloading

LinkedIn phishing uses malicious WinRAR SFX and DLL sideloading with a legitimate PDF reader to deploy a Python-based RAT executing Base64 shellcode in memory.
Environment
fromPesaCheck
1 week ago

HOAX: This website advertising jobs at KWS is a sham

A fraudulent website falsely advertising Kenya Wildlife Service recruitment is circulating; KWS has disowned and warned the public.
France news
fromThe Local France
1 week ago

Scammers target France's new digital health card

Phishing emails falsely claim France's digital carte vitale must be updated or health coverage will be suspended; the e-card is optional and not required.
fromWordtothewise
1 week ago

Don't send customer-generated content

The bad actor created a throwaway domain, eilingrecepientvi.review, and set up an email account there at an often abused german hosting provider. Then he signed up for a - free, presumably - Zoom account using that email address. He told Zoom that his name was ", Thank you for purchasing Zoom Workspace for $969.85 via PayPal. If you didn't made this order, Call PayPal +1-800-209-0946, ".
Information security
#whatsapp
fromDataBreaches.Net
1 week ago
Information security

How a hacking campaign targeted high-profile Gmail and WhatsApp users across the Middle East - DataBreaches.Net

fromTechCrunch
1 week ago
World news

How a hacking campaign targeted high-profile Gmail and WhatsApp users across the Middle East | TechCrunch

fromDataBreaches.Net
1 week ago
Information security

How a hacking campaign targeted high-profile Gmail and WhatsApp users across the Middle East - DataBreaches.Net

fromTechCrunch
1 week ago
World news

How a hacking campaign targeted high-profile Gmail and WhatsApp users across the Middle East | TechCrunch

fromFast Company
1 week ago

You probably shouldn't click that email 'unsubscribe' link. Here's what to do instead

This is because these unsubscribe links usually take you to a web page via a URL embedded in the unsubscribe text that identifies your email address, either in plain text or via an alphanumeric code. The moment this unique URL loads, the spammer at the other end knows that you were the one to click it; they now know that the email address they blasted does, in fact, have a real person at the other end.
Information security
Information security
fromAbove the Law
1 week ago

Law Firm Sent Out Fake Christmas Vouchers. Staff Want To Ram Coal Up Leadership's Chimneys. - Above the Law

Phishing tests that mimic promised internal rewards risk alienating employees and undermining trust; clear verified communication and targeted education strengthen cybersecurity.
fromIrish Independent
2 weeks ago

Irish fashion and giftware retailer Carraig Donn warns customers about scam ads

Carraig Donn have been made aware of several websites posing as Carraig Donn. The websites look very genuine. They have our logo, products and all products are being sold at up to 90pc off. Some are advertising that we are having a closing down sale. Carraig Donn said the websites are part of a "sophisticated online phishing scheme" and warned that customers will not receive any goods and may not get their money back if they use them.
E-Commerce
Information security
fromTheregister
1 week ago

China spies used Maduro capture as lure to phish US agencies

Beijing-linked Mustang Panda used Venezuela-themed phishing with a Lotuslite DLL backdoor to target US government and policy organizations immediately after Maduro's capture.
fromeLearning
2 weeks ago

How Security Awareness Training Reduces Cyber Attack Risks - eLearning

In today's digital workplaces, cyber threats rarely begin with broken systems. They begin with everyday actions-opening emails, sharing information, or accessing online platforms. Security awareness training helps reduce cyber attack risks by strengthening how individuals recognize and respond to these situations. Rather than focusing on technical controls alone, organizations are increasingly prioritizing cyber awareness as a core defense strategy. When users understand common threats such as phishing, social engineering, and unsafe online behavior, they are better equipped to prevent incidents before damage occurs.
Online learning
Information security
fromThe Hacker News
2 weeks ago

What Should We Learn From How Attackers Leveraged AI in 2025?

Attackers focus on proven entry points like supply-chain and phishing while using AI and long-game tactics to scale, automate, and enable one-person operations.
Information security
fromMashable
2 weeks ago

How to tell if an Instagram password reset email is real

A bug caused Instagram to send legitimate, unnecessary password reset emails; no accounts were compromised and recipients were advised to delete the messages.
fromTechzine Global
2 weeks ago

Browser-in-the-Browser technique rapidly gaining ground as an attack method

Security company Trellix warns of a sharp increase in advanced phishing attacks on Facebook users. In the second half of 2025, researchers saw a rise in the use of the 'Browser-in-the-Browser' technique, in which attackers simulate fake login windows that are almost indistinguishable from the real thing. With more than 3 billion active users, Facebook remains an attractive target for cybercriminals. In recent months, however, the approach has been evolving rapidly.
Information security
fromTechzine Global
2 weeks ago

Cyber incidents due to human error are surging by 90 percent

Human error and internal risks continue to contribute structurally to data breaches and account takeovers. This is according to research by KnowBe4. Email remains the primary channel through which cybercriminals deceive employees in incidents. 64% of organizations reported incidents that originated via email, while 57% saw a further increase in email-related attacks. Phishing also served as a gateway to account takeovers in 59% of the affected organizations.
Information security
#apt28
fromThe Hacker News
2 weeks ago
Information security

Russian APT28 Runs Credential-Stealing Campaign Targeting Energy and Policy Organizations

APT28 (BlueDelta) conducted targeted credential-harvesting phishing campaigns against Turkish energy/nuclear contacts, European think tank staff, and organizations in North Macedonia and Uzbekistan.
fromThe Hacker News
1 month ago
Information security

APT28 Targets Ukrainian UKR-net Users in Long-Running Credential Phishing Campaign

APT28 conducted a sustained credential-harvesting phishing campaign targeting UKR[.]net users to steal login credentials and two-factor authentication codes for GRU intelligence collection.
Information security
fromDataBreaches.Net
2 weeks ago

Illinois Man Charged in Snapchat Hacking Investigation - DataBreaches.Net

Illinois man charged with phishing Snapchat access codes from nearly 600 women to steal, sell, and trade nude photos; co-conspirator included a former Northeastern coach.
#clickfix
fromZDNET
2 weeks ago
Information security

Watch out! This fake Windows BSOD is a trap

Attackers use fake BSOD, fake CAPTCHA and ClickFix social engineering to trick users into pasting code that installs a Russian-linked RAT enabling remote PC takeover.
fromTheregister
3 weeks ago
Information security

Hotel staff tricked into installing malware by bogus BSODs

Russia-linked attackers use Booking.com-themed phishing and fake Windows BSOD social engineering to trick hospitality staff into running PowerShell that installs remote access trojans.
US news
fromwww.boston.com
3 weeks ago

Man charged in Snapchat hacking allegedly targeted Northeastern, Colby students

An Illinois man is charged with phishing Snapchat access codes from nearly 600 women to steal, sell, or trade their nude images.
fromSecuritymagazine
3 weeks ago

New Malware Campaign Targeting Hospitality Sector

It is a trick for click-fix that executes a PowerShell command to download a proj file,
Information security
Information security
fromThe Hacker News
3 weeks ago

Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing

Misconfigured routing and lax spoof protections allow threat actors to send internally appearing phishing emails, often using Tycoon 2FA PhaaS to steal credentials.
Information security
fromFast Company
3 weeks ago

Craiglist's founder has some simple rules for not losing your mind-or money-on the internet

Pause for nine seconds before clicking, downloading, or sharing to reduce susceptibility to evolving online scams that exploit fear and anger.
#google-cloud-application-integration
fromSecuritymagazine
3 weeks ago
Information security

Google Cloud Service Exploited in New Phishing Campaign

Attackers abused Google Cloud Application Integration's 'Send Email' task to send high-fidelity phishing messages that impersonate Google and bypass domain-based detection.
fromThe Hacker News
3 weeks ago
Information security

Cybercriminals Abuse Google Cloud Email Feature in Multi-Stage Phishing Campaign

Attackers abused Google Cloud Application Integration 'Send Email' to send phishing emails from noreply-application-integration@google.com, bypassing email security and impersonating Google notifications.
fromThe Hacker News
3 weeks ago

Fake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat

"For initial access, the threat actors utilize a fake Booking.com reservation cancellation lure to trick victims into executing malicious PowerShell commands, which silently fetch and execute remote code," researchers Shikha Sangwan, Akshay Gaikwad, and Aaron Beardslee said. The starting point of the attack chain is a phishing email impersonating Booking.com that contains a link to a fake website (e.g., "low-house[.]com").
Information security
fromTechzine Global
3 weeks ago

New (and renewed) cybersecurity trends for 2026

The prospects for phishing in the era of AI could be huge. We've (arguably) moved well beyond requests for money from fake nation state princes, we're now in place where all message formats (emails, audio messages or video messages) can faked. "We are going to have to have multiple trusted channels with those who are close to us. If one channel, email, WhatsApp, Slack, etc. gets an important message, you may need to validate this on another channel.
Information security
Information security
fromSocial Media Explorer
4 weeks ago

How Spam Filtering Protects You from Phishing and Malware - Social Media Explorer

Spam filtering protects inboxes by using layered checks—sender reputation, content and technical analysis—to block phishing, malware, and other malicious emails before delivery.
fromSocial Media Explorer
4 weeks ago

The Cost of Ignoring AI-Based Threats Going Into 2026 - Social Media Explorer

AI-Enhanced Phishing and Deepfakes: No longer are phishing emails riddled with obvious errors. AI tools can instantly craft convincing messages by harvesting content from social media and corporate sites, personalizing scams to increase their effectiveness. Adding to this, deepfake technology enables cybercriminals to mimic voices and even video images of executives to authorize wire transfers or issue fake instructions, making fraud exponentially harder to detect.
Information security
Information security
fromThe Hacker News
4 weeks ago

Silver Fox Targets Indian Users With Tax-Themed Emails Delivering ValleyRAT Malware

Silver Fox uses income-tax-themed phishing in India to deliver modular ValleyRAT via DLL hijacking and NSIS installers, ensuring persistence and expanding target sectors.
#account-takeover
fromDataBreaches.Net
1 month ago
Information security

Justice Department Announces Seizure of Stolen-Password Database Used in Bank Account Takeover Fraud - DataBreaches.Net

fromDataBreaches.Net
1 month ago
Information security

Justice Department Announces Seizure of Stolen-Password Database Used in Bank Account Takeover Fraud - DataBreaches.Net

Information security
fromwww.mercurynews.com
1 month ago

Consumer tip: Watch out for this package delivery' scam

Scammers send fake package notifications urging clicks or payments to install malware or steal personal and financial information—verify delivery status only through carriers' official channels.
Information security
fromThe Hacker News
1 month ago

Nigeria Arrests RaccoonO365 Phishing Developer Linked to Microsoft 365 Attacks

Nigerian authorities arrested the alleged RaccoonO365 developer after collaboration with Microsoft and the FBI for credential-harvesting phishing operations.
#holiday-scams
Information security
fromIT Pro
1 month ago

Complacent Gen Z and Millennial workers are more likely to be duped by social engineering attacks

Many British workers are overconfident in spotting phishing, with younger and male employees particularly at risk while cybersecurity training remains insufficient across firms.
Information security
fromBleepingComputer
1 month ago

2025's Top Phishing Trends and What They Mean for Your Security Strategy

Phishing expanded beyond email in 2025 into omni-channel vectors like LinkedIn and search, increasing effectiveness and reducing visibility for defenders.
Information security
fromThe Hacker News
1 month ago

Phantom Stealer Spread by ISO Phishing Emails Hitting Russian Finance Sector

Phishing emails deliver Phantom Stealer via malicious ISO files mounted as virtual CD drives, targeting Russian finance, payroll, procurement, and legal sectors.
fromBusiness Insider
1 month ago

I work in AI security at Google. There are some things I would never tell chatbots.

Sometimes, a false sense of intimacy with AI can lead people to share information online that they never would otherwise. AI companies may haveemployees who work on improving the privacy aspects of their models, but it's not advisable to share credit card details, Social Security numbers, your home address, personal medical history, or other personally identifiable information with AI chatbots.
Privacy professionals
fromIndependent
1 month ago

Five ways bank scammers get your cash - and how to protect yourself

Scammers use a variety of techniques to trick you into parting with your cash. There are some ways to prevent it happening
Information security
fromMail Online
1 month ago

Venezuela's secret war plan against the US exposed: 'Hail Mary' threat

Knight, who has over 25 years of experience in online security, revealed these have likely already begun, and warned people need to be extra vigilant as tensions rise. He admitted America has a huge advantage over Venezuela with its capabilities, and is understood to already be hitting assets like air defenses and security apparatus. But he warned hackers could unleash a wave of phishing links, fake emails and false profiles to impact ordinary Americans.
Information security
Information security
fromTheregister
1 month ago

Death to one-time text codes: Passkeys are the new hotness

Phishing-resistant multifactor authentication, such as passkeys and hardware-backed methods, is essential because SMS/email OTPs are vulnerable to phishing.
fromMail Online
1 month ago

FBI issues warning to all Gmail users over email scam robbing users

Officials are urging people not to click on suspicious links or attachments in emails, websites, or social media posts, warning that a single click can install malware on a device. 'Phishing scams and similar crimes get you to click on links and give up personal information like your name, password, and bank account number,' the FBI said. 'Be especially wary if a company asks you to update your password or account information. 'Look up the company's phone number on your own and call the company.'
Information security
Information security
fromAdExchanger
1 month ago

Google Ad Buyers Are (Still) Being Duped By Sophisticated Account Takeover Scams | AdExchanger

Scammers hijack agency Google Ads and Merchant Center accounts to drain client funds, erase data, and lock admins out, using phishing and Gmail-based attacks.
Information security
fromBleepingComputer
1 month ago

Fake Calendly invites spoof top brands to hijack ad manager accounts

Calendly-themed phishing impersonating major brands steals Google Workspace and Facebook business credentials, enabling malvertising, targeted ad abuse, and resale of compromised marketing accounts.
fromMail Online
1 month ago

Amazon warns 300 million shoppers of Cyber Monday scam

The scheme relies on fake notifications, fraudulent websites and malicious links designed to trick shoppers into handing over personal information, including bank details and Amazon login credentials. The e-commerce giant issued the alert in a mass email, warning that cybercriminals are 'targeting Amazon users by reaching out to try and get access to sensitive information like personal or financial information, or Amazon account details.'
Information security
fromBuzzFeed
1 month ago

Before You Reply To That "We Found Your iPhone" Text, Read This Warning

Here's how it works: The scammers pretend to be a legitimate Apple representative. They send text messages or iMessages, claiming that your lost iPhone has been found abroad, sometimes weeks or months after you may have lost it. "To make the messages look convincing, they include accurate details of the missing device - such as its model, color, and storage capacity - which the scammers can read directly from the phone itself," the NCSC warns in its alert.
Information security
Information security
fromwww.theguardian.com
1 month ago

Shopping for Christmas bargains? Beware the spray and pay' parcel delivery fraud

Spray-and-pay SMS delivery scams trick shoppers into paying fake redelivery fees and hand criminals bank details after major shopping events.
Information security
fromIT Pro
2 months ago

The Scattered Lapsus$ Hunters group is targeting Zendesk customers - here's what you need to know

Scattered Lapsus$ Hunters is running a Zendesk-targeted phishing campaign using typosquatted domains, fake SSO portals, and fraudulent tickets to steal credentials and deliver malware.
Information security
fromBusiness Insider
2 months ago

OpenAI says hackers stole data from its analytics partner

Hackers stole some developer profile data from Mixpanel, exposing names, emails, and approximate locations of certain OpenAI API users and prompting phishing warnings.
Information security
fromInc
2 months ago

Your Links Are Costing You Customers

Unbranded or shortened links erode customer trust and increase phishing risk; branded domains improve conversion and security against AI-aided attacks.
Information security
fromTechzine Global
2 months ago

Malicious LLMs lower the threshold for cybercrime

Malicious LLM platforms like WormGPT 4 and KawaiiGPT enable affordable, turnkey cybercrime services that scale phishing, ransomware, and social engineering.
fromThe Hacker News
2 months ago

When Your $2M Security Detection Fails: Can your SOC Save You?

Enterprises today are expected to have at least 6-8 detection tools, as detection is considered a standard investment and the first line of defense. Yet security leaders struggle to justify dedicating resources further down the alert lifecycle to their superiors. As a result, most organizations' security investments are asymmetrical, robust detection tools paired with an under-resourced SOC, their last line of defense.
Information security
fromSearch Engine Roundtable
2 months ago

Google Ads Account Hijacks

Neither I nor anyone on my team can access it, or any of our accounts. We received emails of an unknown administrative user being added. This person then linked their own MCC to many of our accounts. That's all we know. We have 2FA enabled on all accounts. No idea how this happened. Is there anyone who has dealt with this and can help?
Marketing tech
E-Commerce
fromAxios
2 months ago

Top holiday scams shoppers should watch for ahead of Black Friday

Holiday shoppers face increased risk of realistic phishing, cloned e-commerce sites, and AI-powered deepfake ads that exploit impulse buying to steal payments and personal data.
Information security
fromThe Hacker News
2 months ago

Matrix Push C2 Uses Browser Notifications for Fileless, Cross-Platform Phishing Attacks

Attackers use browser push notifications via Matrix Push C2 to deliver phishing links cross-platform and fileless, offered as a malware-as-a-service platform.
Information security
fromThe Hacker News
2 months ago

APT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains

APT24 uses BADAUDIO and other malware to maintain persistent remote access in a nearly three-year campaign targeting Taiwan, U.S. sectors via supply-chain and phishing attacks.
fromTechCrunch
2 months ago

Security startup Guardio nabs $80M from ION Crossover Partners | TechCrunch

Cybersecurity company Guardio is taking aim at a fresh market born amid this flux: finding malicious code written using AI tools. The company says it has found that with AI tools, malicious actors now find it easier than ever to build scam and phishing sites as well as the infrastructure needed to run them. Now, Guardio is leveraging its experience building browser extensions and apps that scan for malicious and phishing sites.
Information security
#passkeys
fromZDNET
2 months ago
Information security

Roaming authenticators offer what other passkey solutions can't - but there are trade-offs

fromZDNET
2 months ago
Privacy professionals

You already use a software-only approach to passkey authentication - why that matters

fromZDNET
2 months ago
Information security

Apple, Microsoft, or Google: Whose platform authenticator rules our passkey future?

fromZDNET
2 months ago
Information security

Roaming authenticators offer what other passkey solutions can't - but there are trade-offs

fromZDNET
2 months ago
Privacy professionals

You already use a software-only approach to passkey authentication - why that matters

fromZDNET
2 months ago
Information security

Apple, Microsoft, or Google: Whose platform authenticator rules our passkey future?

Information security
fromArs Technica
2 months ago

Google claims win for everyone as text scammers lost their cloud server

Google disrupted Lighthouse, a China-linked phishing network selling 'phishing for dummies' kits that enabled scams harming millions and causing over a billion dollars loss.
#hospitality
#smishing
#phishing-as-a-service
fromAxios
2 months ago
Information security

Google targets China-based scam operators sending Americans' toll fraud texts

fromAxios
2 months ago
Information security

Google targets China-based scam operators sending Americans' toll fraud texts

Information security
fromChannelPro
2 months ago

Kaseya: SMBs remain cautious on AI despite persistent human error threat

SMBs remain cautious about AI in cyber defenses, prioritizing human-error mitigation and incident readiness amid persistent phishing impacts and costly breaches.
Information security
fromTheregister
2 months ago

Phishers target 5K Facebook advertisers with fake biz pages

Over 5,000 Facebook advertisers received about 40,000 phishing emails sent from the legitimate facebookmail.com domain to steal credentials and sensitive data.
fromTechCrunch
2 months ago

Congressional Budget Office confirms it was hacked | TechCrunch

Caitlin Emma, a spokesperson for CBO, told TechCrunch on Friday that the agency is investigating the breach and "has identified the security incident, has taken immediate action to contain it, and has implemented additional monitoring and new security controls to further protect the agency's systems going forward." CBO is a nonpartisan agency that provides economic analysis and cost estimates to lawmakers during the federal budget process, including after legislative bills get approved at the committee level in the House and Senate.
US politics
fromThe Hacker News
2 months ago

Enterprise Credentials at Risk - Same Old, Same Old?

Imagine this: Sarah from accounting gets what looks like a routine password reset email from your organization's cloud provider. She clicks the link, types in her credentials, and goes back to her spreadsheet. But unknown to her, she's just made a big mistake. Sarah just accidentally handed over her login details to cybercriminals who are laughing all the way to their dark web marketplace, where they'll sell her credentials for about $15. Not much as a one-off, but a serious money-making operation when scaled up.
Information security
Information security
fromFast Company
2 months ago

Why Google is really warning 2.5 billion Gmail users to stop using their passwords

Google advises abandoning passwords in favor of stronger protections after Salesforce-sourced data boosted targeted phishing and impersonation attacks.
Information security
fromThe Hacker News
2 months ago

Trojanized ESET Installers Drop Kalambur Backdoor in Phishing Attacks on Ukraine

A Russia-aligned cluster called InedibleOchotense impersonated ESET to deliver trojanized installers that deploy the Kalambur C# backdoor, enable OpenSSH and RDP, and use Tor for C2 in Ukraine.
[ Load more ]