www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-02T06:29:06+00:00 www.secnews.physaphae.fr knowbe4 - cybersecurity services New Nigerian Phishing Scams Target U.S. Military Families with Needed “Services” phishing-scam-targets-military-families With loved ones potentially a half a world away, scammers prey on families with scams that offer to assist with communication, care packages, leave, and more.]]> 2021-12-23T21:17:23+00:00 https://blog.knowbe4.com/new-nigerian-phishing-scams-target-u.s.-military-families-with-needed-services www.secnews.physaphae.fr/article.php?IdArticle=3864439 False None None None knowbe4 - cybersecurity services Office 365 “Spam Notification” Phishing Emails Seek to Capture Credentials Spam Notification- 1 New Messages - Mozilla Thunderbird_742 A new campaign spotted in the wild uses a tried-and-true method of convincing victims to provide their Office 365 logon credentials to be used in future attacks.]]> 2021-12-23T21:17:00+00:00 https://blog.knowbe4.com/office-365-spam-notification-phishing-emails-seek-to-capture-credentials www.secnews.physaphae.fr/article.php?IdArticle=3864440 False None None None knowbe4 - cybersecurity services U.K. Workers Aren\'t Concerned about Company Cybersecurity Despite 60% Having Been Victims of a Cyberattack disconnect between UK worker cybersecurity awareness and likelihood of an attack New data shows a huge disparity between the likelihood of cyberattack against U.K. organizations and their employee's cybersecurity awareness and vigilance.]]> 2021-12-23T17:07:22+00:00 https://blog.knowbe4.com/u.k.-workers-arent-concerned-about-company-cybersecurity-despite-60-having-been-victims-of-a-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=3862204 False None None None knowbe4 - cybersecurity services One-Third of Phishing Pages Are Inactive After Just One Day phishing-websites-half-life We've always known phishing scammers work very quickly, moving from campaign to campaign, but new data indicates some scammers are moving on in terms of literally hours.]]> 2021-12-23T16:39:19+00:00 https://blog.knowbe4.com/one-third-of-phishing-pages-are-inactive-after-just-one-day www.secnews.physaphae.fr/article.php?IdArticle=3861986 False None None None knowbe4 - cybersecurity services Canadian Government Urges Organizations to Take Additional Steps to Protect Against Ransomware Attacks ransomware-attacks Citing upticks in attacks, Canada's Centre for Cyber Security asks organizations to step up protective measures, offering guidance and a playbook to improve security.]]> 2021-12-23T16:38:50+00:00 https://blog.knowbe4.com/canadian-government-urges-organizations-to-protect-against-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=3861987 False Ransomware None None knowbe4 - cybersecurity services Having an Efficient Security Awareness Training Program security-awareness-training I love that KnowBe4's customers are among the most knowledgeable and educated people in the world in avoiding phishing scams. KnowBe4's products help its customers to educate and test what scams a worker will easily recognize and which ones they need more education on. KnowBe4's product helps administrators figure out exactly who needs more education and on what topics. We know that customers who more consistently and frequently educate and test their co-workers reduce cybersecurity risk lower than those who do not.]]> 2021-12-23T14:06:46+00:00 https://blog.knowbe4.com/having-an-efficient-security-awareness-training-program www.secnews.physaphae.fr/article.php?IdArticle=3860796 False None None 5.0000000000000000 knowbe4 - cybersecurity services [Scam of the Week] Black Friday & Cyber Monday Cybersecurity Tips 2021 Black Friday and Cyber Monday 2021 Cybersecurity Tips Cybercriminals are at it again with holiday phishing scams. Because of the popularity of online shopping, retailers' online Black Friday deals attract more and more scammers every year. Cyber Monday will also mean big online sales. That means you and your users need to be extra cautious when shopping online over the Black Friday and Cyber Monday weekend. ]]> 2021-12-22T17:00:01+00:00 https://blog.knowbe4.com/scam-of-the-week-black-friday-cyber-monday-cybersecurity-tips www.secnews.physaphae.fr/article.php?IdArticle=3850455 False None None None knowbe4 - cybersecurity services With KnowBe4\'s Phish Alert Button, You Can Now Collect Feedback from Your Users When They Report Suspicious Emails Phish Alert Button User Comments Feature We are excited to announce the availability of KnowBe4's enhanced Phish Alert Button for Microsoft 365 with the new User Comments feature! ]]> 2021-12-21T16:51:13+00:00 https://blog.knowbe4.com/knowbe4-phish-alert-button-collect-feedback-from-users www.secnews.physaphae.fr/article.php?IdArticle=3841211 False None None None knowbe4 - cybersecurity services Phishing Campaign Impersonates Pfizer Phishing Campaign Impersonates Pfizer A phishing campaign is impersonating Pfizer with phony request-for-quotation (RFQ) emails, according to Roger Kay at INKY. The email lures had fairly convincing PDF attachments that didn't contain any malicious links or malware, and instead prompted the user to reach out to the scammer for more details.]]> 2021-12-21T15:20:31+00:00 https://blog.knowbe4.com/phishing-campaign-impersonates-pfizer www.secnews.physaphae.fr/article.php?IdArticle=3840374 False None None None knowbe4 - cybersecurity services CyberheistNews Vol 11 #50 [EYE OPENER] New EU Phishing Study Shows That Crowd-sourcing Phishing Defense Is Successful CyberheistNews Vol 11 #50 [EYE OPENER] New EU Phishing Study Shows That Crowd-sourcing Phishing Defense Is Successful ]]> 2021-12-21T14:20:08+00:00 https://blog.knowbe4.com/cyberheistnews-vol-11-50-eye-opener-new-eu-phishing-study-shows-that-crowd-sourcing-phishing-defense-is-successful www.secnews.physaphae.fr/article.php?IdArticle=3839540 True None None None knowbe4 - cybersecurity services Phishing Remains Top Form of Cybersecurity Breach in 2021 phishing-top-cybersecurity-breach Over half of organizations say they've experienced a cybersecurity breach caused by phishing in the last 12 months, dwarfing the second-place breach cause (malware) by almost 30%.]]> 2021-12-20T20:14:15+00:00 https://blog.knowbe4.com/phishing-remains-top-form-of-cybersecurity-breach-in-2021 www.secnews.physaphae.fr/article.php?IdArticle=3834230 False None None None knowbe4 - cybersecurity services Double Extortion Ransomware Attacks That Publish Victim Data Increase 935% Double Extortion Ransomware Attacks According to new data, the number of victim companies impacted by double extortion has jumped from 229 by the first half of 2020 to nearly 2400 by the first half of 2021.]]> 2021-12-20T20:13:47+00:00 https://blog.knowbe4.com/double-extortion-ransomware-attacks-that-publish-victim-data-increase-935 www.secnews.physaphae.fr/article.php?IdArticle=3834231 False Ransomware None None knowbe4 - cybersecurity services Embedded Email Attacks Are on the Rise and Aren\'t Being Detected by Security Solutions embedded-email-attack This classic tactic is making a comeback and is elegantly simple to execute, yet sufficiently complex enough to keep email scanning solutions from seeing it as malicious.]]> 2021-12-20T20:13:11+00:00 https://blog.knowbe4.com/embedded-email-attacks-are-on-the-rise-and-arent-being-detected-by-security-solutions www.secnews.physaphae.fr/article.php?IdArticle=3834232 False None None None knowbe4 - cybersecurity services Spam Calling Rates Spike Globally spam-calling-rates-spike Spam calls in the US spiked in October, according to Truecaller's annual Global Spam Report. The report observed that Truecaller customers in the US received 3,115,861 spam calls in October. The researchers note that a user in the US receives an average of 4.8 spam calls per month, totalling approximately 1.4 billion calls across the country every month.]]> 2021-12-20T16:56:12+00:00 https://blog.knowbe4.com/spam-calling-rates-spike www.secnews.physaphae.fr/article.php?IdArticle=3832950 False Spam None None knowbe4 - cybersecurity services Whitelisting On Known Headers Not Recommended Whitelisting On Known Headers Not Recommended We found a discussion on Twitter about this topic and we thought it would be useful to provide to provide the correct technical background related to whitelisting. ]]> 2021-12-20T15:53:58+00:00 https://blog.knowbe4.com/whitelisting-on-known-headers-not-recommended www.secnews.physaphae.fr/article.php?IdArticle=3832367 False None None None knowbe4 - cybersecurity services [EYE OPENER] New EU Phishing Study Shows That Crowd-sourcing Phishing Alerts Is Successful [EYE OPENER] New EU Phishing Study Shows That Crowd-sourcing Phishing Alerts Is Successful A Swiss phishing study involving roughly 15,000 participants in a 15-month experiment produced some interesting results. The study was run by researchers at ETH Zurich, working together with a company that remained anonymous. The company did not inform their employees about the simulated phishing program they were going to be part of. The four goals of the study were to determine:]]> 2021-12-16T21:27:59+00:00 https://blog.knowbe4.com/eye-opener-new-eu-phishing-study-shows-that-crowd-sourcing-phishing-alerts-is-successful www.secnews.physaphae.fr/article.php?IdArticle=3810362 False None None None knowbe4 - cybersecurity services [EYE OPENER] New EU Phishing Study Shows That Crowd-sourcing Phishing Defense Is Successful [EYE OPENER] New EU Phishing Study Shows That Crowd-sourcing Phishing Defense Is Successful A Swiss phishing study involving roughly 15,000 participants in a 15-month experiment produced some interesting results. The study was run by researchers at ETH Zurich, working together with a company that remained anonymous. The company did not inform their employees about the simulated phishing program they were going to be part of. The four goals of the study were to determine:]]> 2021-12-16T21:27:59+00:00 https://blog.knowbe4.com/eye-opener-new-eu-phishing-study-shows-that-crowd-sourcing-phishing-defense-is-successful www.secnews.physaphae.fr/article.php?IdArticle=3832368 True None None None knowbe4 - cybersecurity services $148 Million Lost to Gift Card Scams in 2021 (So Far) millions-lost-to-gift-card-scams-in-2021 A US Federal Trade Commission (FTC) data spotlight has found that people in the US lost $148 million to gift-card-related scams in the first nine months of 2021. The spotlight also found that median reported losses from these scams increased from $700 to $1,000 throughout the same period.]]> 2021-12-16T17:44:04+00:00 https://blog.knowbe4.com/148-million-lost-to-gift-card-scams-in-2021-so-far www.secnews.physaphae.fr/article.php?IdArticle=3808695 False None None None knowbe4 - cybersecurity services NSA: Cyberattacks are Putting the “Security of our Nation” at Stake cyberattacks-putting-security-of-our-nation-at-stake When most see cyberattacks as something that is impactful at the organizational level, the head of the National Security Agency sees cyberattacks as being a threat to the entire nation.]]> 2021-12-15T21:24:13+00:00 https://blog.knowbe4.com/nsa-cyberattacks-are-putting-the-security-of-our-nation-at-stake www.secnews.physaphae.fr/article.php?IdArticle=3802412 False Threat None None knowbe4 - cybersecurity services The Evolving State of Cyber Insurance May Indicate More Scrutiny for IT and Security Teams evolving-state-of-cyber-insurance The need to balance offering coverage for cyber incidents with maintaining a profit has cyber insurers rethinking how they will approach measuring insured risk and exposure.]]> 2021-12-15T21:24:05+00:00 https://blog.knowbe4.com/the-evolving-state-of-cyber-insurance-may-indicate-more-scrutiny-for-it-and-security-teams www.secnews.physaphae.fr/article.php?IdArticle=3802413 False None None None knowbe4 - cybersecurity services Over 1000 Arrests and $27 Million Intercepted in Massive INTERPOL Sting Operation massive-interpol-sting-operation Bringing together specialized police units from 20 countries, Operation HAECHI-II targeted those involved in online fraud, romance scams, investment fraud and money laundering.]]> 2021-12-15T21:24:01+00:00 https://blog.knowbe4.com/over-1000-arrests-and-27-million-intercepted-in-massive-interpol-sting-operation www.secnews.physaphae.fr/article.php?IdArticle=3802414 False None None None knowbe4 - cybersecurity services Netflix is the Latest Impersonated Brand in Ongoing Subscriber Targeting Scams netflix-impersonated-brand-subscriber-targeting-scam With the increased interest in and availability of movie and TV streaming services, plenty of new scams are popping up attempting to steal personal details and credit card information.]]> 2021-12-15T21:23:55+00:00 https://blog.knowbe4.com/netflix-is-the-latest-impersonated-brand-in-ongoing-subscriber-targeting-scams www.secnews.physaphae.fr/article.php?IdArticle=3802415 False None None None knowbe4 - cybersecurity services Wall Street Journal article: "Shaming Employees For Phishing is Counterproductive" Shaming-Employees-for-Phishing-is-Counterproductive Shaming employees for falling for phishing attacks is the wrong approach, according to Dr. Karen Renaud, a chancellor's fellow at the University of Strathclyde. In an article for the Wall Street Journal, Renaud described a study she conducted alongside fellow researchers Rosalind Searle and Marc Dupuis in which the researchers asked people if they had ever been responsible for a cybersecurity incident at work, and how their management responded.]]> 2021-12-15T18:31:44+00:00 https://blog.knowbe4.com/wall-street-journal-article-shaming-employees-for-phishing-is-counterproductive www.secnews.physaphae.fr/article.php?IdArticle=3801557 False None None None knowbe4 - cybersecurity services Log4j vulnerability - KnowBe4 Not Affected Log4j vulnerability - KnowBe4 Not Affected KnowBe4 is aware of the recent log4j vulnerability (CVE-2021-44228) and has been investigating this issue in-depth. We can confirm that no KnowBe4 products are affected by this at this time and therefore no actions are required to be taken by our customers.]]> 2021-12-15T14:59:45+00:00 https://blog.knowbe4.com/log4j-vulnerability-knowbe4-not-affected www.secnews.physaphae.fr/article.php?IdArticle=3800270 False Vulnerability None 2.0000000000000000 knowbe4 - cybersecurity services Answer 4 Questions To Avoid a Social Engineering Attack 4-questions-to-avoid-social-engineering-attack I am usually not a man of a few words. I am the opposite. I write hundreds of pages a month and talk non-stop in person. But lately, I have been trying to be better at saying more with less. With that in mind, I tried to boil down social engineering attacks in as few words as possible.]]> 2021-12-14T19:19:57+00:00 https://blog.knowbe4.com/answer-4-questions-to-avoid-a-social-engineering-attack www.secnews.physaphae.fr/article.php?IdArticle=3795705 False None None None knowbe4 - cybersecurity services CyberheistNews Vol 11 #49 [HEADS UP] Tricky New TSA PreCheck Scam Steals Your Personal and Credit Card Details CyberheistNews Vol 11 #49 [HEADS UP] Tricky New TSA PreCheck Scam Steals Your Personal and Credit Card Details ]]> 2021-12-14T14:35:53+00:00 https://blog.knowbe4.com/cyberheistnews-vol-11-49-heads-up-tricky-new-tsa-precheck-scam-steals-your-personal-and-credit-card-details www.secnews.physaphae.fr/article.php?IdArticle=3794319 False None None None knowbe4 - cybersecurity services The Unbearable Lightness of Phishing Pages lightness-of-phishing-pages Researchers at Kaspersky have found that most phishing pages are active for less than one day, with many of them going offline after just a few hours. Most of these short-lived pages were set up through hosting providers.]]> 2021-12-14T13:45:50+00:00 https://blog.knowbe4.com/the-unbearable-lightness-of-phishing-pages www.secnews.physaphae.fr/article.php?IdArticle=3793914 False None None None knowbe4 - cybersecurity services Socially Engineering Your Way to Customer Data socially-engineering-to-customer-data US telecommunications company Cox Communications has disclosed a data breach that exposed some customers' information, BleepingComputer reports. The company said in a breach notification letter that an attacker was able to gain access to some customer accounts after using social engineering tactics to impersonate a Cox employee.]]> 2021-12-13T14:09:38+00:00 https://blog.knowbe4.com/socially-engineering-your-way-to-customer-data www.secnews.physaphae.fr/article.php?IdArticle=3791148 False Data Breach None None knowbe4 - cybersecurity services 2021 Security Hints & Tips for Holiday Travels 2021-security-hints-and-tips-for-holiday-travel The holiday season may be closer to "normal" this year, and that means your users will be even more focused on holiday activities - including travel. Cybercriminals will undoubtedly be using relevant social engineering tactics to take advantage of people that have been cooped up the last two years. In fact, the FBI recently sent a warning to beware of travel scams during the holidays. ]]> 2021-12-09T21:00:15+00:00 https://blog.knowbe4.com/2021-security-hints-tips-for-holiday-travels www.secnews.physaphae.fr/article.php?IdArticle=3791149 False None None None knowbe4 - cybersecurity services Real Cyberattack as Phishbait for a Scammer real-cyberattack-as-phishbait Scammers are exploiting a real “cyber incident” at a Riverhead New York high school to send out robocalls that claim to be coming from the local police department, RiverheadLOCAL reports.]]> 2021-12-09T13:46:20+00:00 https://blog.knowbe4.com/real-cyberattack-as-phishbait-for-a-scammer www.secnews.physaphae.fr/article.php?IdArticle=3791150 False None None None knowbe4 - cybersecurity services Credential-Harvesting Phishing Campaign Urges Review of Spam Credential-Harvesting-Phishing-Campaign Researchers at MailGuard have observed a phishing campaign that's using phony “spam notification” emails that purport to come from Microsoft Office 365. The emails tell recipients that an important-looking email has been sent to their spam folder, and they'll need to click a link to view the supposed message.]]> 2021-12-08T15:47:28+00:00 https://blog.knowbe4.com/credential-harvesting-phishing-campaign-urges-review-of-spam www.secnews.physaphae.fr/article.php?IdArticle=3791151 False Spam None None knowbe4 - cybersecurity services Victims: After a Data Breach, Changing Passwords and Good Password Hygiene Remain Unimportant after-data-breach-Good-Password-Hygiene New shocking data shows how unconcerned victim users are after being notified of a data breach involving their credentials, personal information, and even social media accounts.]]> 2021-12-07T15:53:12+00:00 https://blog.knowbe4.com/victims-after-a-data-breach-changing-passwords-and-good-password-hygiene-remain-unimportant www.secnews.physaphae.fr/article.php?IdArticle=3791152 False Data Breach None None knowbe4 - cybersecurity services New TSA PreCheck Scam Seeks to Collect Your Personal and Credit Card Details TSA-precheck-scam Doing one of the best jobs impersonating a website ever seen, this new scam attempts to take those renewing or initially signing up through a believable process that most would fall for.]]> 2021-12-07T15:53:06+00:00 https://blog.knowbe4.com/new-tsa-precheck-scam-seeks-to-collect-your-personal-and-credit-card-details www.secnews.physaphae.fr/article.php?IdArticle=3791153 False None None None knowbe4 - cybersecurity services Half of All Organizations Have Had Employees Approached to Aid in Ransomware Attacks employees-approached-to-aid-ransomware-attacks Partially due to the shift to working remotely, cybercriminals are finding some resemblance of success in getting internal assistance, begging the question of what to do about it.]]> 2021-12-07T15:52:59+00:00 https://blog.knowbe4.com/half-of-all-organizations-have-had-employees-approached-to-aid-in-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=3791154 False Ransomware None None knowbe4 - cybersecurity services SideCopy: How an Intelligence Service Uses Phishbait intelligence-service-uses-phishbait Researchers at Malwarebytes offer more details on a spear phishing campaign run by a Pakistani threat actor that's come to be known as “SideCopy.” The campaign was first reported by Facebook earlier this year.]]> 2021-12-07T15:15:15+00:00 https://blog.knowbe4.com/sidecopy-how-an-intelligence-service-uses-phishbait www.secnews.physaphae.fr/article.php?IdArticle=3791155 False Threat None None knowbe4 - cybersecurity services CyberheistNews Vol 11 #48 [Heads Up] Morgan Stanley Warns Against Recent “Brushing Scam” CyberheistNews Vol 11 #48 [Heads Up] Morgan Stanley Warns Against Recent “Brushing Scam” ]]> 2021-12-07T14:27:41+00:00 https://blog.knowbe4.com/cyberheistnews-vol-11-48-heads-up-morgan-stanley-warns-against-recent-brushing-scam www.secnews.physaphae.fr/article.php?IdArticle=3791156 False None None None knowbe4 - cybersecurity services Conducting Data Protection Impact Assessments on Your Cloud Environments conducting-data-protection-impact-assessments-webinar Whether you're creating a new product, going through mergers & acquisitions, or significantly changing a process in your organization, new processing activities can present high risk. ]]> 2021-12-06T21:14:54+00:00 https://blog.knowbe4.com/conducting-data-protection-impact-assessments-on-your-cloud-environments www.secnews.physaphae.fr/article.php?IdArticle=3791157 False Guideline None None