What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
knowbe4.webp 2022-05-11 12:56:12 Another Report of SEO in Phishing (lien direct) Another Report of SEO in Phishing Researchers at Netskope have observed a 450% increase in phishing downloads over the past twelve months, largely driven by attackers using SEO (search engine optimization) to improve the search engine ranking of malicious sites. Most of these downloads were malware-laden PDF files.
knowbe4.webp 2022-05-10 13:49:56 Mustang Panda Uses Spear Phishing to Conduct Cyberespionage (lien direct) Autosaved Mustang Panda Uses Spear Phishing to Conduct Cyberespionage The China-based threat actor Mustang Panda is conducting spear phishing campaigns against organizations in NATO countries and Russia, as well as entities in the US and Asia, according to researchers at Cisco Talos. The goal of this activity is cyberespionage. Threat ★★★★
knowbe4.webp 2022-05-10 13:38:48 CyberheistNews Vol 12 #19 [Heads Up] There is a New Type of Phishing Campaign Using Simple Email Templates (lien direct) CyberheistNews Vol 12 #19 [Heads Up] There is a New Type of Phishing Campaign Using Simple Email Templates Tricky SMTP Relay Email Spoofing. Man Convicted For 23M Phishing Scam. Email not displaying? | View Knowbe4 Blog CyberheistNews Vol 12 #19  |  May 10th, 2022 [Heads Up] There is a New Type of Phishing Campaign Using Simple Email Templates A phishing campaign is using short, terse emails to trick people into visiting a credential-harvesting site, according to Paul Ducklin at Naked Security. The email informs recipients that two incoming messages were returned to the sender and directs the user to visit a link in order to view the messages. Since the e Guideline ★★★
knowbe4.webp 2022-05-09 14:29:12 Wave of Crypto Muggings Hits London\'s Financial District (lien direct) Wave of Crypto Muggings Hits London's Financial District Criminals in London are targeting digital currency investors on the street in a wave of “crypto muggings”, with victims reporting that thousands of pounds were stolen from their crypto wallets after their mobile phones had been forcibly taken. City of London police provided ★★★
knowbe4.webp 2022-05-09 13:11:25 Business Email Compromise Shouldn\'t Be the Cost of Doing Business (lien direct) Business Email Compromise Shouldn't Be the Cost of Doing Business The FBI last week published a public service announcement updating its warnings about the continuing threat of business email compromise (BEC, also called CEO fraud). The problem has reached shocking proportions: between June of 2016 and December of 2021, the Bureau counted 241,206 domestic and international incidents of business email compromise. The “exposed dollar loss” (which includes both actual and attempted losses) is the real shocker: $43,312,749,946, more than forty-three-billion dollars. Threat ★★★
knowbe4.webp 2022-05-06 16:46:44 10 of the Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them (lien direct) 10 of the Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them It feels like we hear about a new devastating cyberattack in the news every day. And attack methods seem to be proliferating at an exponential rate. So, which tactics should you be aware of beyond standard “click and infect” attack vectors? ★★★
knowbe4.webp 2022-05-05 13:08:59 Cozy Bear Goes Typosquatting (lien direct) Cozy Bear Goes Typosquatting Researchers at Recorded Future's Insikt Group warn that the Russian threat actor NOBELIUM (also known as APT29 or Cozy Bear) is using typosquatting domains to target the news and media industries with phishing pages. Threat APT 29
knowbe4.webp 2022-05-05 13:08:33 Microsoft is Leading the Way to a Password-Less Future (lien direct) Microsoft is Leading the Way to a Password-Less Future As we observe World Password Day to create awareness around the need for password security, Microsoft is looking for frictionless ways to eliminate passwords entirely. Guideline
knowbe4.webp 2022-05-04 13:30:35 SMTP Relay Email Spoofing Technique (lien direct) SMTP Relay Email Spoofing Technique Researchers at Avanan have observed a surge in phishing emails that abuse a flaw in SMTP relay services to bypass email security filters.
knowbe4.webp 2022-05-04 13:29:50 89% of Organizations Experienced One or More Successful Email Breach Types During the Last 12 Months (lien direct) 89% of Organizations Experienced One or More Successful Email Breach Types During the Last 12 Months With the number of email breaches per year almost doubling in the last three years, organizations still don't see email security solutions as being an effective means of stopping attacks.
knowbe4.webp 2022-05-04 13:28:52 FIN12 Threat Group Speeds Up Ransomware Attacks to Just Two Days After Initial Access (lien direct) FIN12 Threat Group Speeds Up Ransomware Attacks to just Two Days After Initial Access As detection times are reducing across the board, threat groups are improving their craft and are prioritizing speed as the key ingredient in ransomware attacks. Ransomware Threat
knowbe4.webp 2022-05-04 13:28:05 Organizations Have a 76% Likelihood of a Successful Cyberattack in the Next Year (lien direct) Organizations Have a 76% Likelihood of a Successful Cyberattack in the Next Year New data from TrendMicro and Ponemon shows how almost organizations globally are not fully prepared for the looming threat of almost-certain cyberattacks. Threat
knowbe4.webp 2022-05-03 13:36:38 CyberheistNews Vol 12 #18 [Heads Up] The 4 Major Tactics: How Hackers Steal Your Passwords and How To Defend Yourself (lien direct) CyberheistNews Vol 12 #18 [Heads Up] The 4 Major Tactics: How Hackers Steal Your Passwords and How To Defend Yourself
knowbe4.webp 2022-05-03 12:48:59 Man Convicted for $23 Million Phishing Scam Against the US DoD (lien direct) Man Convicted for $23 Million Phishing Scam Against the US DoD A man in California has been convicted for stealing $23.5 million from the US Department of Defense in a phishing attack. The Justice Department explained in a press release that the man, Sercan Oyuntur, hijacked payments meant for a jet fuel supplier.
knowbe4.webp 2022-05-02 20:45:24 Holding a Great Employee Education Meeting (lien direct) Holding a Great Employee Education Meeting I recently attended a customer's annual security awareness training employee event. I have attended a bunch of these over the years and I have loved them all. But this particular customer threw a great one! It included everything I think a security awareness training employee event should have.
knowbe4.webp 2022-05-02 12:52:18 Phishing Campaign Uses Simple Email Templates (lien direct) Phishing Campaign Uses Simple Email Templates A phishing campaign is using short, terse emails to trick people into visiting a credential-harvesting site, according to Paul Ducklin at Naked Security. The email informs recipients that two incoming messages were returned to the sender, and directs the user to visit a link in order to view the messages. Since the emails are so short, the scammers avoid risking typos or grammatical errors that could have tipped off the recipient.
knowbe4.webp 2022-04-28 22:05:02 75% of SMBs Would Only Survive Seven Days or less from a Ransomware Attack (lien direct) 75% of SMBs Would Only Survive Seven Days or less from a Ransomware Attack With ransomware attacks on the increase, new data shows a material portion of small and medium business organizations are completely ill-equipped to address an attack. Ransomware
knowbe4.webp 2022-04-28 22:04:48 Half of IT Leaders Say their Non-Technical Staff are Unprepared for a Cyber Attack (lien direct) Half of IT Leaders Say their Non-Technical Staff are Unprepared for a Cyber Attack New data shows IT leadership believes users outside of IT create a “continued significant risk to organizations” despite having a layered security strategy to prevent attacks. Guideline
knowbe4.webp 2022-04-28 19:25:08 [EYE OPENER] The Ransom Payment is Only 15% of The Total Cost of Ransomware Attacks (lien direct) [EYE OPENER] The Ransom Payment is Only 15% of The Total Cost of Ransomware Attacks As the number of ransomware attacks has increased 24% over the previous year, security researchers estimate the total associated attack costs to be just over 7 times higher. Ransomware
knowbe4.webp 2022-04-28 12:41:31 Criminal Gang Impersonates Russian Government in Phishing Campaign (lien direct) Criminal Gang Impersonates Russian Government in Phishing Campaign Researchers at IBM Security X-Force are tracking a financially motivated cybercriminal group called “Hive0117” that's impersonating a Russian government agency to target users in Eastern Europe.
knowbe4.webp 2022-04-26 14:04:10 CyberheistNews Vol 12 #17 [EYE OPENER] "Being Annoying" as a Social Engineering Tactic (lien direct) CyberheistNews Vol 12 #17 [EYE OPENER]
knowbe4.webp 2022-04-26 13:54:16 How Hackers Get Your Passwords and How To Defend Yourself (lien direct) How Hackers Get Your Passwords and How To Defend Yourself Despite the world's best efforts to get everyone off passwords and onto something else (e.g., MFA, passwordless authentication, biometrics, zero trust, etc.) for decades, passwords have pervasively persisted. Today, nearly everyone has multiple forms of MFA for different applications and websites AND many, many passwords.
knowbe4.webp 2022-04-26 13:53:55 Hacking the Hacker: An Inside Look at the Karakurt Cyber Extortion Group (lien direct) Hacking the Hacker: An Inside Look at the Karakurt Cyber Extortion Group By breaking into an attack server, security researchers have uncovered new details that show the connection between the Karakurt group and Conti ransomware.
knowbe4.webp 2022-04-26 13:53:38 Nearly all Data Breaches in Q1 2022 Were the Result of a Cyber Attack (lien direct) Nearly all Data Breaches in Q1 2022 Were the Result of a Cyber Attack New data from the Identity Theft Resource Center shows rises in the number of data compromises following 2021's record-setting year, all stemming from cyber attacks.
knowbe4.webp 2022-04-26 13:53:19 Cyber Attacks on the Global Supply Chain Have Increased by 51% (lien direct) Cyber Attacks on the Global Supply Chain Have Increased by 51% As supply chain vendors become a greater target, the businesses reliant upon them don't seem to be responding with the appropriate urgency, according to new data.
knowbe4.webp 2022-04-26 12:49:59 More_eggs Malware Distributed Via Spear Phishing (lien direct) More_eggs Malware Distributed Via Spear Phishing Threat actors are sending out the stealthy “more_eggs” malware in spear phishing emails that target hiring managers, according to researchers at eSentire's Threat Response Unit (TRU). Malware Threat
knowbe4.webp 2022-04-25 12:51:35 Community Associations Confront Social Engineering (lien direct) Community Associations Confront Social Engineering It's not just deep-pocketed corporations that prove attractive targets for social engineering. Any organization that holds information that can fetch a good price in the criminal marketplace will draw the attention of social engineers.
knowbe4.webp 2022-04-21 16:26:04 If You Got a “Your Bill Is Paid For” Text, You\'re Part of a Massive T-Mobile Texting Scam (lien direct) If You Got a “Your Bill Is Paid For” Text, You're Part of a Massive T-Mobile Texting Scam The latest scam targeting T-Mobile customers impersonating T-Mobile and focused on collecting your personal data by tempting you with free “gifts”.
knowbe4.webp 2022-04-21 16:25:45 LinkedIn is the Most Impersonated Brand in Phishing Attacks (lien direct) LinkedIn is the Most Impersonated Brand in Phishing Attacks Social media companies, particularly LinkedIn, are now the most impersonated brands in phishing campaigns, researchers at Check Point have found.
knowbe4.webp 2022-04-21 15:46:04 New Phishing Attack Targets MetaMask Users for their Crypto Wallet Private Keys (lien direct) New Phishing Attack Targets MetaMask Users for their Crypto Wallet Private Keys A new phishing campaign impersonates MetaMask, informs victims their cryptocurrency wallets aren't “verified” and threatens suspension.
knowbe4.webp 2022-04-21 15:45:27 UK Information Commissioner: Many Cybersecurity Incidents are “Preventable” (lien direct) UK Information Commissioner: Many Cybersecurity Incidents are “Preventable” In a recent article about the largest cyberthreats currently facing the UK, John Edwards – the UK's newly-appointed information commissioner- talks about the need for a security culture in the workplace.
knowbe4.webp 2022-04-21 14:14:00 Critical: CISA Warns of Potential Attacks on Infrastructure by Russian State-Sponsored and Criminal Cyber Gangs (lien direct) Critical: CISA Warns of Potential Attacks on Infrastructure by Russian State-Sponsored and Criminal Cyber Gangs In a joint multi-country cybersecurity advisory (CSA), governments are warning their respective critical infrastructure organizations to be vigilant against increased malicious cyber threat activity. Threat
knowbe4.webp 2022-04-20 12:49:57 TraderTraitor: When States do Social Engineering (lien direct) TraderTraitor: When States do Social Engineering North Korea's Lazarus Group is using social engineering attacks to target users of cryptocurrency, according to a joint advisory from the US FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the US Treasury Department. Medical APT 38 APT 28
knowbe4.webp 2022-04-19 14:33:27 Ransomware Attacks Show Temporary Slowing but are Expected to Increase in 2022 [Graphs] (lien direct) Ransomware Attacks Show Temporary Slowing but are Expected to Increase in 2022 [Graphs] New data from Recorded Future shows how the war in Ukraine is causing a brief slowdown of ransomware attacks on healthcare, governments and schools that is predicted to return to growing levels. ★★★
knowbe4.webp 2022-04-19 14:31:40 Only Half of All Organizations Have Refreshed Their Security Strategy Based on the Pandemic (lien direct) Only Half of All Organizations Have Refreshed Their Security Strategy Based on the Pandemic A new study published by Ponemon Institute shows that a material portion of organizations are still using pre-pandemic security processes and policies, putting the org at risk. ★★★
knowbe4.webp 2022-04-19 14:31:22 FBI Warns of Bank Fraud Phishing Campaign (lien direct) FBI Warns of Bank Fraud Phishing Campaign The FBI has warned of a smishing campaign that's targeting people in the US with phony bank fraud notifications. The text messages inform users that someone has attempted to initiate a money transfer on their account. ★★★
knowbe4.webp 2022-04-19 13:57:22 CyberheistNews Vol 12 #16 [Eye Opener] The Costliest Cybercrime: Business Email Compromise (BEC) (lien direct) CyberheistNews Vol 12 #16 [Eye Opener] The Costliest Cybercrime: Business Email Compromise (BEC)
knowbe4.webp 2022-04-18 13:40:04 Social Engineering Campaign against African Banks (lien direct) Social Engineering Campaign against African Banks A phishing campaign is targeting African banks with a technique called “HTML smuggling” to bypass security filters, according to threat researchers at HP.
knowbe4.webp 2022-04-18 12:42:15 “Being Annoying” as a Social Engineering Approach (lien direct) “Being Annoying” as a Social Engineering Approach in MFA Attacks Attackers are spamming multifactor authentication (MFA) prompts in an attempt to irritate users into approving the login, Ars Technica reports. Both criminal and nation-state actors are using this technique. Researchers at Mandiant observed the Russian state-sponsored actor Cozy Bear launching repeated MFA prompts until the user accepted the request. APT 29 APT 29
knowbe4.webp 2022-04-15 14:49:24 Q1 2022 Report: Holiday-Themed Phishing Emails Get Employees to Click (lien direct) KnowBe4 Q1 2022 Top-Clicked Phishing Email Report KnowBe4's latest quarterly report on top-clicked phishing email subjects is here. We analyze the top categories, general subjects (in both the United States and globally), and 'in the wild' attacks.
knowbe4.webp 2022-04-15 14:00:00 Storytelling to Improve Your Organization\'s Security Culture [PODCAST] (lien direct) Storytelling to Improve Your Organization's Security Culture [PODCAST] The latest podcast episode of Security Masterminds features our special guest Jim Shields, Creative Director at KnowBe4. He sat down with our hosts, Erich Kron and Jelle Wieringa to discuss storytelling to improve an organization's security culture.
knowbe4.webp 2022-04-14 15:38:26 Reduce Your Chances of Getting Scammed (lien direct) Reduce Your Chances of Getting Scammed In today's connected world, nearly everyone has a story where they have been targeted by a scam and either that person or someone they know have lost money to scams. 
knowbe4.webp 2022-04-14 15:35:04 Strategies to Achieve Compliance and Real Risk Reduction at the Same Time (lien direct) Strategies to Achieve Compliance and Real Risk Reduction at the Same Time Organizations like yours use regulatory guides and compliance frameworks as the foundation of their list of controls. You can easily have many hundreds to thousands of controls to create and manage.  
knowbe4.webp 2022-04-13 20:44:27 Small and Medium Businesses Account for Nearly Half of all Ransomware Victim Organizations (lien direct) Small and Medium Businesses Account for Nearly Half of all Ransomware Victim Organizations As ransomware costs increase, along with the effectiveness and use of extortions, smaller businesses are paying the price, according to new data from Webroot. Ransomware
knowbe4.webp 2022-04-13 20:43:29 One in Three U.K. Businesses Experience Cyber Attacks Weekly (lien direct) One in Three U.K. Businesses Experience Cyber Attacks Weekly New data from the U.K. Government's Cyber Security Breaches Survey 2022 report shows that a material portion of businesses and charities are being attacked and feeling the repercussions.
knowbe4.webp 2022-04-13 20:43:06 Meta Stops Three Cyber Espionage Groups Targeting Critical Industries (lien direct) Meta Stops Three Cyber Espionage Groups Targeting Critical Industries Impersonating legitimate companies and using a complex mix of fake personas across Facebook, Telegram, and other platforms, these groups used social engineering to gain network access.
knowbe4.webp 2022-04-13 13:54:14 Smishing Scams Abuse Name of Legitimate Ukrainian Charity (lien direct) Smishing Scams Abuse Name of Legitimate Ukrainian Charity Researchers at Trend Micro have spotted yet another scam taking advantage of the crisis in Ukraine by impersonating a legitimate charity. In this case, the scammers are posing as the relief organization Mercury One, attempting to steal money and personal information. We wrote about a "Help Ukraine" cryptocurrency scam and a Ukranian charity phishing scam last month, this is just the latest variety.
knowbe4.webp 2022-04-12 13:31:43 (Déjà vu) CyberheistNews Vol 12 #15 [Heads Up] Hard-boiled Social Engineering by a Fake "Emergency Data Request" (lien direct) CyberheistNews Vol 12 #15 [Heads Up] Hard-boiled Social Engineering by a Fake
knowbe4.webp 2022-04-12 12:52:35 Business Email Compromise (BEC): the Costliest Cybercrime (lien direct) Business Email Compromise (BEC): the Costliest Cybercrime Organizations in the US lost $2.4 billion to business email compromise (BEC) scams (also known as CEO fraud) last year, according to Alan Suderman at Fortune.
knowbe4.webp 2022-04-11 19:15:00 Microsoft Azure\'s Static Web Apps Service Becomes the New Home for Phishing Attacks (lien direct) Microsoft Azure's Static Web Apps Service Becomes the New Home for Phishing Attacks Taking advantage of the value of a legitimate web service, along with a valid SSL certificate, a new campaign of phishing attack targeting online Microsoft credentials is leveraging Azure.
Last update at: 2024-05-09 15:07:53
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter