www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T16:13:04+00:00 www.secnews.physaphae.fr knowbe4 - cybersecurity services Les acteurs de la menace nord-coréenne ciblent les développeurs de logiciels avec des entretiens d'embauche de faux<br>North Korean Threat Actors Target Software Developers With Phony Job Interviews North Korean Threat Actors Target Software Developers With Phony Job Interviews ]]> 2024-05-01T17:57:24+00:00 https://blog.knowbe4.com/north-korean-threat-actors-target-software-developers www.secnews.physaphae.fr/article.php?IdArticle=8491940 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services Installations d'eau compromises par les acteurs de la menace iranienne<br>Water Facilities Compromised By Iranian Threat Actors > pourquoi vousDevrait s'inquiéter du secteur de l'eau confronté à des menaces de cybersécurité En décembre 2023, un joint Alerte a été publié par le FBI, la CISA, la NSA, l'EPA et l'incd concernant les cyber-acteurs iraniens appelés" cyberav3ngers "liés à l'Iran \\ ''S Islamic Revolutionary Guard Corps (IRGC).
Why You Should Be Worried About the Water Sector Facing Cybersecurity Threats In December 2023, a joint alert was issued by the FBI, CISA, NSA, EPA, and INCD regarding Iranian cyber actors known as "CyberAv3ngers" linked to Iran\'s Islamic Revolutionary Guard Corps (IRGC). ]]>
2024-04-11T12:19:04+00:00 https://blog.knowbe4.com/water-facilities-compromised-iranian-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8479987 False Threat None 3.0000000000000000
knowbe4 - cybersecurity services Le nouveau rapport montre que les liens de phishing et les attachements malveillants sont les principaux points d'entrée des cyberattaques<br>New Report Shows Phishing Links and Malicious Attachments Are The Top Entry Points of Cyber Attacks phishing et les utilisateurs Liste en tant que CyberAttack Initial Access Activers Les nouvelles données d'attaque TTP couvrant 2023 mettent en lumière les acteurs de la menace et les actions des utilisateurs qui mettent les organisations les plus à risque.
Phishing and Users Top List as Cyberattack Initial Access Enablers New TTP attack data covering 2023 sheds much needed light on the threat actor and user actions that are putting organizations at the most risk.]]>
2024-04-03T16:36:17+00:00 https://blog.knowbe4.com/phishing-and-users-top-list-as-cyberattack-initial-access-enablers www.secnews.physaphae.fr/article.php?IdArticle=8475328 False Threat,Studies None 3.0000000000000000
knowbe4 - cybersecurity services Narwhal Spider Threat Group derrière une nouvelle campagne de phishing usurpant l'identité de cabinets d'avocats réputés<br>Narwhal Spider Threat Group Behind New Phishing Campaign Impersonating Reputable Law Firms Narwhal Spider Threat Group Behind New Phishing Campaign Impersonating Reputable Law Firms ]]> 2024-03-29T16:07:32+00:00 https://blog.knowbe4.com/narwhal-spider-threat-group-behind-phishing www.secnews.physaphae.fr/article.php?IdArticle=8472637 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services Les cyberattaques conscientes du nuage augmentent 110% alors que les groupes de menaces aiguisent leurs compétences d'attaque<br>Cloud-Conscious Cyber Attacks Spike 110% as Threat Groups Sharpen their Attack Skills Les cyberattaques conscientes du cloud augmentent 110% alors que les groupes de menaces aiguisent leurs compétences d'attaque Les nouvelles données montrent une expertise accrue dans la mise en œuvre et l'exploitation des environnements cloud.
Cloud-Conscious Cyberattacks Spike 110% as Threat Groups Sharpen their Attack Skills New data shows increased expertise in leveraging and exploiting cloud environments.]]>
2024-03-25T12:00:00+00:00 https://blog.knowbe4.com/cloud-conscious-cyberattacks-spike-110-as-threat-groups-sharpen-skills www.secnews.physaphae.fr/article.php?IdArticle=8470122 False Threat,Cloud None 3.0000000000000000
knowbe4 - cybersecurity services Phishing Tops 2023 \\'s la plus courante de la méthode d'accès à l'accès<br>Phishing Tops 2023\\'s Most Common Cyber Attack Initial Access Method Phishing Tops 2023 \'s Cyberattack Méthode d'accès initial le plus courant La nouvelle analyse montre que la combinaison de phishing , des e-mails, un accès à distance et des comptes compromis sont au centre de la plupart des acteurs de la menace.
Phishing Tops 2023\'s Most Common Cyberattack Initial Access Method New analysis shows that the combination of phishing, email, remote access, and compromised accounts are the focus for most threat actors.]]>
2024-03-19T17:18:05+00:00 https://blog.knowbe4.com/phishing-tops-2023-most-common-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=8466823 False Threat None 2.0000000000000000
knowbe4 - cybersecurity services Près d'une cyberattaque sur trois en 2023 a impliqué l'abus de comptes valides<br>Nearly One in Three Cyber Attacks In 2023 Involved The Abuse of Valid Accounts  https://www.ibm.com/reports/thereat-intelligence Trente pour cent de tous les cyber-incidents en 2023 impliquaient des abus de références valides, selon le dernier indice de renseignement sur les menaces d'IBM X-Force.Cela représente une augmentation de soixante et onze pour cent par rapport à 2022.
https://www.ibm.com/reports/threat-intelligence Thirty percent of all cyber incidents in 2023 involved abuse of valid credentials, according to IBM X-Force\'s latest Threat Intelligence Index. This represents a seventy-one percent increase compared to 2022.]]>
2024-02-23T14:02:47+00:00 https://blog.knowbe4.com/-one-in-three-cyberattacks-last-year-involved-abuse-of-accounts www.secnews.physaphae.fr/article.php?IdArticle=8454129 False Threat,Studies None 3.0000000000000000
knowbe4 - cybersecurity services AI dans le cyberespace: une épée à double tranchant<br>AI in Cyberspace: A Double-Edged Sword 2024-02-14T13:57:40+00:00 https://blog.knowbe4.com/ai-in-cyberspace www.secnews.physaphae.fr/article.php?IdArticle=8450001 False Ransomware,Threat None 3.0000000000000000 knowbe4 - cybersecurity services Les paiements de ransomware sur le déclin alors que les cyberattaquants se concentrent sur les organisations les plus petites et les plus grandes<br>Ransomware Payments On The Decline As Cyber Attackers Focus on The Smallest, And Largest, Organizations 2024-01-31T18:52:23+00:00 https://blog.knowbe4.com/ransomware-decline-as-attackers-flee-market-middle www.secnews.physaphae.fr/article.php?IdArticle=8445276 False Ransomware,Threat None 3.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 14 # 05 Myth de la violation de données massive Éteinte: les gros titres masquent une menace mineure<br>CyberheistNews Vol 14 #05 Myth of Massive Data Breach Busted: Big Headlines Mask a Minor Threat CyberheistNews Vol 14 #05 ]]> 2024-01-30T14:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-14-05-myth-of-massive-data-breach-busted-big-headlines-mask-a-minor-threat www.secnews.physaphae.fr/article.php?IdArticle=8444790 False Data Breach,Threat None 3.0000000000000000 knowbe4 - cybersecurity services Pikabot malware se propage par les campagnes de phishing<br>Pikabot Malware Spreading Through Phishing Campaigns 2024-01-10T19:52:40+00:00 https://blog.knowbe4.com/phishing-spreads-pikabot-malware www.secnews.physaphae.fr/article.php?IdArticle=8437614 False Malware,Threat,Prediction None 2.0000000000000000 knowbe4 - cybersecurity services La menace de l'IA: comment les élections d'Amérique en 2024 pourraient être compromises<br>The AI Threat: How America\\'s 2024 Election Could Be Compromised The AI Threat: How America\'s 2024 Election Could Be Compromised ]]> 2023-12-26T19:30:56+00:00 https://blog.knowbe4.com/the-ai-threat-how-americas-2024-election-could-be-compromised www.secnews.physaphae.fr/article.php?IdArticle=8429446 False Threat,General Information None 3.0000000000000000 knowbe4 - cybersecurity services Presque tous les DSI identifient au moins une cyber-menace comme un risque pour leur entreprise<br>Nearly Every CIO Identifies at Least One Cyber Threat as a Risk to their Business Nearly Every CIO Identifies at Least One Cyber Threat as a Risk to their Business ]]> 2023-12-08T20:40:05+00:00 https://blog.knowbe4.com/every-cio-identifies-one-cyber-threat www.secnews.physaphae.fr/article.php?IdArticle=8420280 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services Enquêter avec les e-mails signalés par l'utilisateur avec facilité grâce à la puissante combinaison de CrowdStrike Falcon Sandbox et de Knowbe4 Phisher Plus<br>Investigate User-Reported Emails with Ease Through the Powerful Combination of CrowdStrike Falcon Sandbox and KnowBe4 PhishER Plus 2023-11-02T14:20:30+00:00 https://blog.knowbe4.com/analyze-emails-crowdstrike-falcon-knowbe4-phisher-plus www.secnews.physaphae.fr/article.php?IdArticle=8404725 False Ransomware,Malware,Threat None 2.0000000000000000 knowbe4 - cybersecurity services The Role of AI in Email Security and How Real-Time Threat Intelligence Can Supercharge Your SOC Team The Role of AI in Email Security and How Real-Time Threat Intelligence Can Supercharge Your SOC Team ]]> 2023-10-26T14:30:22+00:00 https://blog.knowbe4.com/role-ai-email-security-how-threat-intelligence-supercharge-soc-team www.secnews.physaphae.fr/article.php?IdArticle=8400885 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services [Mois de sensibilisation à la cybersécurité] Comment arrêter les attaques Ransomwolf: similitudes avec les terreurs de loups-garous<br>[Cybersecurity Awareness Month] How To Stop the Ransomwolf Attacks: Similarities to the Werewolves Terrors 2023-10-18T13:14:57+00:00 https://blog.knowbe4.com/cybersecurity-awareness-month-ransomwolf www.secnews.physaphae.fr/article.php?IdArticle=8397262 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services L'acteur de la triade de la triade saliss<br>Smishing Triad Threat Actor Sets Its Sights on the UAE Smishing Triad jette son objectif sur les EAU Resesecurity avertit que l'acteur de la triade de smirage a «largement élargi son empreinte d'attaque» aux Émirats arabes unis (EAU).
Smishing Triad Sets Its Sights on the UAE Resecurity warns that the Smishing Triad threat actor has “vastly expanded its attack footprint” in the United Arab Emirates (UAE).]]>
2023-10-10T20:05:50+00:00 https://blog.knowbe4.com/smishing-triad-sets-its-sights-on-uae www.secnews.physaphae.fr/article.php?IdArticle=8393944 False Threat APT 15 3.0000000000000000
knowbe4 - cybersecurity services Le rôle de l'IA dans la sécurité des e-mails et comment les renseignements sur les menaces en temps réel peuvent suralimenter votre équipe SOC<br>The Role of AI in Email Security and How Real-Time Threat Intelligence Can Supercharge Your SOC Team The Role of AI in Email Security and How Real-Time Threat Intelligence Can Supercharge Your SOC Team ]]> 2023-10-06T16:43:38+00:00 https://blog.knowbe4.com/role-ai-email-security-how-real-time-threat-intelligence-supercharge-soc-team www.secnews.physaphae.fr/article.php?IdArticle=8392293 False Threat None 3.0000000000000000 knowbe4 - cybersecurity services Un nouvel acteur de menace imite la Croix-Rouge pour livrer des logiciels malveillants<br>New Threat Actor Impersonates the Red Cross to Deliver Malware New Threat Actor Impersonates the Red Cross to Deliver Malware ]]> 2023-09-28T13:17:22+00:00 https://blog.knowbe4.com/red-cross-impersonation-malware www.secnews.physaphae.fr/article.php?IdArticle=8389055 False Malware,Threat None 2.0000000000000000 knowbe4 - cybersecurity services Ransomware attaque la montée en flèche alors que l'IA génératrice devient un outil de marchandise dans l'arsenal de l'acteur de menace<br>Ransomware Attacks Surge as Generative AI Becomes a Commodity Tool in the Threat Actor\\'s Arsenal Ransomware Attacks Surge as Generative AI Becomes a Commodity Tool in the Threat Actor\'s Arsenal ]]> 2023-08-16T18:00:17+00:00 https://blog.knowbe4.com/ransomware-generative-ai-attacks-surge www.secnews.physaphae.fr/article.php?IdArticle=8370848 False Ransomware,Tool,Threat None 2.0000000000000000 knowbe4 - cybersecurity services Le rôle de l'AI \\ dans la cybersécurité: Black Hat USA 2023 révèle comment les grands modèles de langage façonnent l'avenir des attaques de phishing et de la défense<br>AI\\'s Role in Cybersecurity: Black Hat USA 2023 Reveals How Large Language Models Are Shaping the Future of Phishing Attacks and Defense  Rôle Ai \\ dans la cybersécurité: Black Hat USA 2023 révèle la façon dont les modèles de langue façonnentL'avenir des attaques de phishing et de la défense à Black Hat USA 2023, une session dirigée par une équipe de chercheurs en sécurité, dont Fredrik Heiding, Bruce Schneier, Arun Vishwanath et Jeremy Bernstein, ont dévoilé une expérience intrigante.Ils ont testé de grands modèles de langue (LLM) pour voir comment ils ont fonctionné à la fois dans l'écriture de courriels de phishing convaincants et les détecter.Ceci est le PDF document technique . L'expérience: l'élaboration des e-mails de phishing L'équipe a testé quatre LLM commerciaux, y compris le chatppt de l'Openai \\, Bard de Google \\, Claude \\ de Google et Chatllama, dans des attaques de phishing expérimentales contre les étudiants de Harvard.L'expérience a été conçue pour voir comment la technologie de l'IA pouvait produire des leurres de phishing efficaces. Heriding, chercheur à Harvard, a souligné qu'une telle technologie a déjà eu un impact sur le paysage des menaces en facilitant la création de courriels de phishing.Il a dit: "GPT a changé cela. Vous n'avez pas besoin d'être un orateur anglais natif, vous n'avez pas besoin de faire beaucoup. Vous pouvez entrer une invite rapide avec seulement quelques points de données." L'équipe a envoyé des e-mails de phishing offrant des cartes-cadeaux Starbucks à 112 étudiants, en comparant Chatgpt avec un modèle non AI appelé V-Triad.Les résultats ont montré que l'e-mail V-Triad était le plus efficace, avec un taux de clic de 70%, suivi d'une combinaison V-Triad-Chatgpt à 50%, Chatgpt à 30% et le groupe témoin à 20%. Cependant, dans une autre version du test, Chatgpt a fonctionné beaucoup mieux, avec un taux de clic de près de 50%, tandis que la combinaison V-Triad-Chatgpt a mené avec près de 80%.Heriding a souligné qu'un LLM non formé et à usage général a pu créer rapidement des attaques de phishing très efficaces. Utilisation de LLMS pour la détection de phishing La deuxième partie de l'expérience s'est concentrée sur l'efficacité des LLM pour déterminer l'intention des e-mails suspects.L'équipe a utilisé les e-mails de Starbucks de la première partie de l'expérience et a demandé aux LLM de déterminer l'intention, qu'elle ait été composée par un humain ou une IA, d'identifier tout aspect suspect et d'offrir des conseils sur la façon de répondre. Les résultats étaient à la fois surprenants et encourageants.Les modèles avaient des taux de réussite élevés dans l'identification des e-mails marketing, mais ont eu des difficultés avec l'intention des e-mails de phishing V-Triad et Chatgpt.Ils se sont mieux comportés lorsqu'ils sont chargés d'identifier le contenu suspect, les résultats de Claude \\ étant mis en évidence pour non seulement pour obtenir des résultats élevés dans les tests de détection mais aussi fournir des conseils judicieux pour les utilisateurs. La puissance de phishing de LLMS Dans l'ensemble, Heriding a conclu que les LLMS prêtesété formé sur toutes les données de sécurité.Il a déclaré: "C'est vraiment quelque chose que tout le monde peut utiliser en ce moment. C'est assez puissant." L'expér]]> 2023-08-10T18:39:58+00:00 https://blog.knowbe4.com/ais-role-in-cybersecurity-black-hat-usa-2023-reveals-how-large-language-models-are-shaping-the-future-of-phishing-attacks-and-defense www.secnews.physaphae.fr/article.php?IdArticle=8368532 False Tool,Threat ChatGPT,ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services Smartwatch non sollicité gratuit dans le courrier et je suis dans l'armée?Qu'est ce qui pourrait aller mal???<br>Free Unsolicited Smartwatch in the Mail and I\\'m in the Military? What Could Possibly Go Wrong??? 2023-07-07T15:00:00+00:00 https://blog.knowbe4.com/free-smart-watch-mail-military-scam www.secnews.physaphae.fr/article.php?IdArticle=8353379 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services Nerve Center: Protégez votre réseau contre les nouvelles souches de ransomware avec notre dernière mise à jour RANSIM<br>Nerve Center: Protect Your Network Against New Ransomware Strains with Our Latest RanSim Update simulateur de ransomware gratuit ransomware continue d'être une menace majeure pour toutes les organisations et, selon le Verizon 2023 Data Breach Investigations Report , est toujours présent dans 24% des violations.
Free Ransomware Simulator Ransomware continues to be a major threat for all organizations and, according to the Verizon 2023 Data Breach Investigations Report, is still present in 24% of breaches. ]]>
2023-07-06T12:00:00+00:00 https://blog.knowbe4.com/updated-ransomware-simulator www.secnews.physaphae.fr/article.php?IdArticle=8352869 False Ransomware,Data Breach,Threat None 2.0000000000000000
knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 27 [tête haute] La campagne de phishing d'identité massive imite plus de 100 marques et des milliers de domaines<br>CyberheistNews Vol 13 #27 [Heads Up] Massive Impersonation Phishing Campaign Imitates Over 100 Brands and Thousands of Domains CyberheistNews Vol 13 #27 CyberheistNews Vol 13 #27  |   July 5th, 2023 [Heads Up] Massive Impersonation Phishing Campaign Imitates Over 100 Brands and Thousands of Domains A year-long phishing campaign has been uncovered that impersonates 100+ popular clothing, footwear, and apparel brands using at least 10 fake domains impersonating each brand. We\'ve seen plenty of attacks that impersonated a single brand along with a few domains used to ensure victims can be taken to a website that seeks to harvest credentials or steal personal information. But I don\'t think an attack of such magnitude as the one identified by security researchers at Internet security monitoring vendor Bolster. According to Bolster, the 13-month long campaign used over 3000 live domains (and another 3000+ domains that are no longer in use) to impersonate over 100 well-known brands. We\'re talking about brands like Nike, Guess, Fossil, Tommy Hilfiger, Skechers, and many more. Some of the domains have even existed long enough to be displayed at the top of natural search results. And these sites are very well made; so much so that they mimic their legitimate counterparts enough that visitors are completing online shopping visits, providing credit card and other payment details. The impersonation seen in this widespread attack can just as easily be used to target corporate users with brands utilized by employees; all that\'s needed is to put the time and effort into building out a legitimate enough looking impersonated website and create a means to get the right users to visit said site (something most often accomplished through phishing attacks). This latest impersonation campaign makes the case for ensuring users are vigilant when interacting with the web – something accomplished through continual Security Awareness Training. Blog post with links:https://blog.knowbe4.com/massive-impersonation-phishing-campaign [Live Demo] Ridiculously Easy Security Awareness Training and Phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense. Join us Wednesday, July 12, @ 2:00 PM (ET), for a live demonstra]]> 2023-07-05T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-27-heads-up-massive-impersonation-phishing-campaign-imitates-over-100-brands-and-thousands-of-domains www.secnews.physaphae.fr/article.php?IdArticle=8352450 False Malware,Hack,Threat,Cloud None 2.0000000000000000 knowbe4 - cybersecurity services Acteur de menace iranienne Chichette Chichette à l'aide de la campagne de phishing de lance pour distribuer des logiciels malveillants<br>Iranian Threat Actor Charming Kitten Using Spear Phishing Campaign To Distribute Malware 2023-06-29T17:18:11+00:00 https://blog.knowbe4.com/charming-kitten-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=8350708 False Malware,Threat APT 35 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 26 [Eyes Open] La FTC révèle les cinq dernières escroqueries par SMS<br>CyberheistNews Vol 13 #26 [Eyes Open] The FTC Reveals the Latest Top Five Text Message Scams CyberheistNews Vol 13 #26 CyberheistNews Vol 13 #26  |   June 27th, 2023 [Eyes Open] The FTC Reveals the Latest Top Five Text Message Scams The U.S. Federal Trade Commission (FTC) has published a data spotlight outlining the most common text message scams. Phony bank fraud prevention alerts were the most common type of text scam last year. "Reports about texts impersonating banks are up nearly tenfold since 2019 with median reported individual losses of $3,000 last year," the report says. These are the top five text scams reported by the FTC: Copycat bank fraud prevention alerts Bogus "gifts" that can cost you Fake package delivery problems Phony job offers Not-really-from-Amazon security alerts "People get a text supposedly from a bank asking them to call a number ASAP about suspicious activity or to reply YES or NO to verify whether a transaction was authorized. If they reply, they\'ll get a call from a phony \'fraud department\' claiming they want to \'help get your money back.\' What they really want to do is make unauthorized transfers. "What\'s more, they may ask for personal information like Social Security numbers, setting people up for possible identity theft." Fake gift card offers took second place, followed by phony package delivery problems. "Scammers understand how our shopping habits have changed and have updated their sleazy tactics accordingly," the FTC says. "People may get a text pretending to be from the U.S. Postal Service, FedEx, or UPS claiming there\'s a problem with a delivery. "The text links to a convincing-looking – but utterly bogus – website that asks for a credit card number to cover a small \'redelivery fee.\'" Scammers also target job seekers with bogus job offers in an attempt to steal their money and personal information. "With workplaces in transition, some scammers are using texts to perpetrate old-school forms of fraud – for example, fake \'mystery shopper\' jobs or bogus money-making offers for driving around with cars wrapped in ads," the report says. "Other texts target people who post their resumes on employment websites. They claim to offer jobs and even send job seekers checks, usually with instructions to send some of the money to a different address for materials, training, or the like. By the time the check bounces, the person\'s money – and the phony \'employer\' – are long gone." Finally, scammers impersonate Amazon and send fake security alerts to trick victims into sending money. "People may get what looks like a message from \'Amazon,\' asking to verify a big-ticket order they didn\'t place," the FTC says. "Concerned ]]> 2023-06-27T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-26-eyes-open-the-ftc-reveals-the-latest-top-five-text-message-scams www.secnews.physaphae.fr/article.php?IdArticle=8349704 False Ransomware,Spam,Malware,Hack,Tool,Threat ChatGPT,ChatGPT,APT 15,APT 28,FedEx 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 25 [empreintes digitales partout] Les informations d'identification volées sont la cause profonde n ° 1 des violations de données<br>CyberheistNews Vol 13 #25 [Fingerprints All Over] Stolen Credentials Are the No. 1 Root Cause of Data Breaches CyberheistNews Vol 13 #25 CyberheistNews Vol 13 #25  |   June 20th, 2023 [Fingerprints All Over] Stolen Credentials Are the No. 1 Root Cause of Data Breaches Verizon\'s DBIR always has a lot of information to unpack, so I\'ll continue my review by covering how stolen credentials play a role in attacks. This year\'s Data Breach Investigations Report has nearly 1 million incidents in their data set, making it the most statistically relevant set of report data anywhere. So, what does the report say about the most common threat actions that are involved in data breaches? Overall, the use of stolen credentials is the overwhelming leader in data breaches, being involved in nearly 45% of breaches – this is more than double the second-place spot of "Other" (which includes a number of types of threat actions) and ransomware, which sits at around 20% of data breaches. According to Verizon, stolen credentials were the "most popular entry point for breaches." As an example, in Basic Web Application Attacks, the use of stolen credentials was involved in 86% of attacks. The prevalence of credential use should come as no surprise, given the number of attacks that have focused on harvesting online credentials to provide access to both cloud platforms and on-premises networks alike. And it\'s the social engineering attacks (whether via phish, vish, SMiSh, or web) where these credentials are compromised - something that can be significantly diminished by engaging users in security awareness training to familiarize them with common techniques and examples of attacks, so when they come across an attack set on stealing credentials, the user avoids becoming a victim. Blog post with links:https://blog.knowbe4.com/stolen-credentials-top-breach-threat [New PhishER Feature] Immediately Add User-Reported Email Threats to Your M365 Blocklist Now there\'s a super easy way to keep malicious emails away from all your users through the power of the KnowBe4 PhishER platform! The new PhishER Blocklist feature lets you use reported messages to prevent future malicious email with the same sender, URL or attachment from reaching other users. Now you can create a unique list of blocklist entries and dramatically improve your Microsoft 365 email filters without ever l]]> 2023-06-20T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-25-fingerprints-all-over-stolen-credentials-are-the-no1-root-cause-of-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8347292 False Ransomware,Data Breach,Spam,Malware,Hack,Vulnerability,Threat,Cloud ChatGPT,ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 # 24 [Le biais de l'esprit \\] le prétexage dépasse désormais le phishing dans les attaques d'ingénierie sociale<br>CyberheistNews Vol 13 #24 [The Mind\\'s Bias] Pretexting Now Tops Phishing in Social Engineering Attacks CyberheistNews Vol 13 #24 CyberheistNews Vol 13 #24  |   June 13th, 2023 [The Mind\'s Bias] Pretexting Now Tops Phishing in Social Engineering Attacks The New Verizon DBIR is a treasure trove of data. As we will cover a bit below, Verizon reported that 74% of data breaches Involve the "Human Element," so people are one of the most common factors contributing to successful data breaches. Let\'s drill down a bit more in the social engineering section. They explained: "Now, who has received an email or a direct message on social media from a friend or family member who desperately needs money? Probably fewer of you. This is social engineering (pretexting specifically) and it takes more skill. "The most convincing social engineers can get into your head and convince you that someone you love is in danger. They use information they have learned about you and your loved ones to trick you into believing the message is truly from someone you know, and they use this invented scenario to play on your emotions and create a sense of urgency. The DBIR Figure 35 shows that Pretexting is now more prevalent than Phishing in Social Engineering incidents. However, when we look at confirmed breaches, Phishing is still on top." A social attack known as BEC, or business email compromise, can be quite intricate. In this type of attack, the perpetrator uses existing email communications and information to deceive the recipient into carrying out a seemingly ordinary task, like changing a vendor\'s bank account details. But what makes this attack dangerous is that the new bank account provided belongs to the attacker. As a result, any payments the recipient makes to that account will simply disappear. BEC Attacks Have Nearly Doubled It can be difficult to spot these attacks as the attackers do a lot of preparation beforehand. They may create a domain doppelganger that looks almost identical to the real one and modify the signature block to show their own number instead of the legitimate vendor. Attackers can make many subtle changes to trick their targets, especially if they are receiving many similar legitimate requests. This could be one reason why BEC attacks have nearly doubled across the DBIR entire incident dataset, as shown in Figure 36, and now make up over 50% of incidents in this category. Financially Motivated External Attackers Double Down on Social Engineering Timely detection and response is crucial when dealing with social engineering attacks, as well as most other attacks. Figure 38 shows a steady increase in the median cost of BECs since 2018, now averaging around $50,000, emphasizing the significance of quick detection. However, unlike the times we live in, this section isn\'t all doom and ]]> 2023-06-13T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-24-the-minds-bias-pretexting-now-tops-phishing-in-social-engineering-attacks www.secnews.physaphae.fr/article.php?IdArticle=8344804 False Spam,Malware,Vulnerability,Threat,Patching ChatGPT,ChatGPT,APT 43,APT 37,Uber 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 23 [réveil] Il est temps de se concentrer davantage sur la prévention du phishing de lance<br>CyberheistNews Vol 13 #23 [Wake-Up Call] It\\'s Time to Focus More on Preventing Spear Phishing CyberheistNews Vol 13 #23 CyberheistNews Vol 13 #23  |   June 6th, 2023 [Wake-Up Call] It\'s Time to Focus More on Preventing Spear Phishing Fighting spear phishing attacks is the single best thing you can do to prevent breaches. Social engineering is involved in 70% to 90% of successful compromises. It is the number one way that all hackers and malware compromise devices and networks. No other initial root cause comes close (unpatched software and firmware is a distant second being involved in about 33% of attacks). A new, HUGE, very important, fact has been gleaned by Barracuda Networks which should impact the way that EVERYONE does security awareness training. Everyone needs to know about this fact and react accordingly. This is that fact: "...spear phishing attacks that use personalized messages... make up only 0.1% of all email-based attacks according to Barracuda\'s data but are responsible for 66% of all breaches." Let that sink in for a moment. What exactly is spear phishing? Spear phishing is when a social engineering attacker uses personal or confidential information they have learned about a potential victim or organization in order to more readily fool the victim into performing a harmful action. Within that definition, spear phishing can be accomplished in thousands of different ways, ranging from basic attacks to more advanced, longer-range attacks. [CONTINUED] at KnowBe4 blog:https://blog.knowbe4.com/wake-up-call-its-time-to-focus-more-on-preventing-spear-phishing [Live Demo] Ridiculously Easy Security Awareness Training and Phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense. Join us TOMORROW, Wednesday, June 7, @ 2:00 PM (ET), for a live demonstration of how KnowBe4 introduces a new-school approach to security awareness training and simulated phishing. Get a look at THREE NEW FEATURES and see how easy it is to train and phish your users. NEW! Executive Reports - Can create, tailor and deliver advanced executive-level reports NEW! KnowBe4 ]]> 2023-06-06T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-23-wake-up-call-its-time-to-focus-more-on-preventing-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=8342545 False Ransomware,Malware,Hack,Tool,Threat None 2.0000000000000000 knowbe4 - cybersecurity services Être un professionnel certifié de sensibilisation à la sécurité et de la culture (SACP) ™<br>Be a Certified Security Awareness and Culture Professional (SACP)™ ]]> 2023-06-05T14:00:28+00:00 https://blog.knowbe4.com/be-a-certified-security-awareness-and-culture-professional-sacp www.secnews.physaphae.fr/article.php?IdArticle=8342154 False Threat None 3.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 22 [Eye on Fraud] Un examen plus approfondi de la hausse massive de 72% des attaques de phishing financier<br>CyberheistNews Vol 13 #22 [Eye on Fraud] A Closer Look at the Massive 72% Spike in Financial Phishing Attacks CyberheistNews Vol 13 #22 CyberheistNews Vol 13 #22  |   May 31st, 2023 [Eye on Fraud] A Closer Look at the Massive 72% Spike in Financial Phishing Attacks With attackers knowing financial fraud-based phishing attacks are best suited for the one industry where the money is, this massive spike in attacks should both surprise you and not surprise you at all. When you want tires, where do you go? Right – to the tire store. Shoes? Yup – shoe store. The most money you can scam from a single attack? That\'s right – the financial services industry, at least according to cybersecurity vendor Armorblox\'s 2023 Email Security Threat Report. According to the report, the financial services industry as a target has increased by 72% over 2022 and was the single largest target of financial fraud attacks, representing 49% of all such attacks. When breaking down the specific types of financial fraud, it doesn\'t get any better for the financial industry: 51% of invoice fraud attacks targeted the financial services industry 42% were payroll fraud attacks 63% were payment fraud To make matters worse, nearly one-quarter (22%) of financial fraud attacks successfully bypassed native email security controls, according to Armorblox. That means one in five email-based attacks made it all the way to the Inbox. The next layer in your defense should be a user that\'s properly educated using security awareness training to easily identify financial fraud and other phishing-based threats, stopping them before they do actual damage. Blog post with links:https://blog.knowbe4.com/financial-fraud-phishing [Live Demo] Ridiculously Easy Security Awareness Training and Phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense. Join us Wednesday, June 7, @ 2:00 PM (ET), for a live demonstration of how KnowBe4 introduces a new-school approach to security awareness training and simulated phishing. Get a look at THREE NEW FEATURES and see how easy it is to train and phish your users. ]]> 2023-05-31T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-22-eye-on-fraud-a-closer-look-at-the-massive-72-percent-spike-in-financial-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8340859 False Ransomware,Malware,Hack,Tool,Threat,Conference ChatGPT,ChatGPT,Uber,Guam 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 21 [Double Trouble] 78% des victimes de ransomwares sont confrontées à plusieurs extensions en tendance effrayante<br>CyberheistNews Vol 13 #21 [Double Trouble] 78% of Ransomware Victims Face Multiple Extortions in Scary Trend CyberheistNews Vol 13 #21 CyberheistNews Vol 13 #21  |   May 23rd, 2023 [Double Trouble] 78% of Ransomware Victims Face Multiple Extortions in Scary Trend New data sheds light on how likely your organization will succumb to a ransomware attack, whether you can recover your data, and what\'s inhibiting a proper security posture. You have a solid grasp on what your organization\'s cybersecurity stance does and does not include. But is it enough to stop today\'s ransomware attacks? CyberEdge\'s 2023 Cyberthreat Defense Report provides some insight into just how prominent ransomware attacks are and what\'s keeping orgs from stopping them. According to the report, in 2023: 7% of organizations were victims of a ransomware attack 7% of those paid a ransom 73% were able to recover data Only 21.6% experienced solely the encryption of data and no other form of extortion It\'s this last data point that interests me. Nearly 78% of victim organizations experienced one or more additional forms of extortion. CyberEdge mentions threatening to publicly release data, notifying customers or media, and committing a DDoS attack as examples of additional threats mentioned by respondents. IT decision makers were asked to rate on a scale of 1-5 (5 being the highest) what were the top inhibitors of establishing and maintaining an adequate defense. The top inhibitor (with an average rank of 3.66) was a lack of skilled personnel – we\'ve long known the cybersecurity industry is lacking a proper pool of qualified talent. In second place, with an average ranking of 3.63, is low security awareness among employees – something only addressed by creating a strong security culture with new-school security awareness training at the center of it all. Blog post with links:https://blog.knowbe4.com/ransomware-victim-threats [Free Tool] Who Will Fall Victim to QR Code Phishing Attacks? Bad actors have a new way to launch phishing attacks to your users: weaponized QR codes. QR code phishing is especially dangerous because there is no URL to check and messages bypass traditional email filters. With the increased popularity of QR codes, users are more at ]]> 2023-05-23T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-21-double-trouble-78-percent-of-ransomware-victims-face-multiple-extortions-in-scary-trend www.secnews.physaphae.fr/article.php?IdArticle=8338709 False Ransomware,Hack,Tool,Vulnerability,Threat,Prediction ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 # 20 [pied dans la porte] Les escroqueries de phishing du Q1 2023 \\ |Infographie<br>CyberheistNews Vol 13 #20 [Foot in the Door] The Q1 2023\\'s Top-Clicked Phishing Scams | INFOGRAPHIC CyberheistNews Vol 13 #20 CyberheistNews Vol 13 #20  |   May 16th, 2023 [Foot in the Door] The Q1 2023\'s Top-Clicked Phishing Scams | INFOGRAPHIC KnowBe4\'s latest reports on top-clicked phishing email subjects have been released for Q1 2023. We analyze "in the wild" attacks reported via our Phish Alert Button, top subjects globally clicked on in phishing tests, top attack vector types, and holiday email phishing subjects. IT and Online Services Emails Drive Dangerous Attack Trend This last quarter\'s results reflect the shift to IT and online service notifications such as laptop refresh or account suspension notifications that can affect your end users\' daily work. Cybercriminals are constantly increasing the damage they cause to organizations by luring unsuspecting employees into clicking on malicious links or downloading fake attachments that seem realistic. Emails that are disguised as coming from an internal source, such as the IT department, are especially dangerous because they appear to come from a trusted place where an employee would not necessarily question it or be as skeptical. Building up your organization\'s human firewall by fostering a strong security culture is essential to outsmart bad actors. The report covers the following: Common "In-The-Wild" Emails for Q1 2023 Top Phishing Email Subjects Globally Top 5 Attack Vector Types Top 10 Holiday Phishing Email Subjects in Q1 2023 This post has a full PDF infographic you can download and share with your users:https://blog.knowbe4.com/q1-2023-top-clicked-phishing [New PhishER Feature] Immediately Add User-Reported Email Threats to Your M365 Blocklist Now there\'s a super easy way to keep malicious emails away from all your users through the power of the KnowBe4 PhishER platform! The new PhishER Blocklist feature lets you use reported messages to prevent future malicious email with the same sender, URL or attachment from reaching other users. Now you can create a unique list of blocklist entries and dramatically improve your Microsoft 365 email filters without ever leaving the PhishER console. Join us TOMORROW, Wednesday, May 17, @ 2:00 PM (ET) for a l]]> 2023-05-16T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-20-foot-in-the-door-the-q1-2023s-top-clicked-phishing-scams-infographic www.secnews.physaphae.fr/article.php?IdArticle=8336951 False Ransomware,Spam,Malware,Hack,Tool,Threat None 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 19 [Watch Your Back] Nouvelle fausse erreur de mise à jour Chrome Attaque cible vos utilisateurs<br>CyberheistNews Vol 13 #19 [Watch Your Back] New Fake Chrome Update Error Attack Targets Your Users CyberheistNews Vol 13 #19 CyberheistNews Vol 13 #19  |   May 9th, 2023 [Watch Your Back] New Fake Chrome Update Error Attack Targets Your Users Compromised websites (legitimate sites that have been successfully compromised to support social engineering) are serving visitors fake Google Chrome update error messages. "Google Chrome users who use the browser regularly should be wary of a new attack campaign that distributes malware by posing as a Google Chrome update error message," Trend Micro warns. "The attack campaign has been operational since February 2023 and has a large impact area." The message displayed reads, "UPDATE EXCEPTION. An error occurred in Chrome automatic update. Please install the update package manually later, or wait for the next automatic update." A link is provided at the bottom of the bogus error message that takes the user to what\'s misrepresented as a link that will support a Chrome manual update. In fact the link will download a ZIP file that contains an EXE file. The payload is a cryptojacking Monero miner. A cryptojacker is bad enough since it will drain power and degrade device performance. This one also carries the potential for compromising sensitive information, particularly credentials, and serving as staging for further attacks. This campaign may be more effective for its routine, innocent look. There are no spectacular threats, no promises of instant wealth, just a notice about a failed update. Users can become desensitized to the potential risks bogus messages concerning IT issues carry with them. Informed users are the last line of defense against attacks like these. New school security awareness training can help any organization sustain that line of defense and create a strong security culture. Blog post with links:https://blog.knowbe4.com/fake-chrome-update-error-messages A Master Class on IT Security: Roger A. Grimes Teaches You Phishing Mitigation Phishing attacks have come a long way from the spray-and-pray emails of just a few decades ago. Now they\'re more targeted, more cunning and more dangerous. And this enormous security gap leaves you open to business email compromise, session hijacking, ransomware and more. Join Roger A. Grimes, KnowBe4\'s Data-Driven Defense Evangelist, ]]> 2023-05-09T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-19-watch-your-back-new-fake-chrome-update-error-attack-targets-your-users www.secnews.physaphae.fr/article.php?IdArticle=8334782 False Ransomware,Data Breach,Spam,Malware,Tool,Threat,Prediction ChatGPT,ChatGPT,NotPetya,NotPetya,APT 28 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 18 [Eye on Ai] Chatgpt a-t-il la cybersécurité indique-t-elle?<br>CyberheistNews Vol 13 #18 [Eye on AI] Does ChatGPT Have Cybersecurity Tells? CyberheistNews Vol 13 #18 CyberheistNews Vol 13 #18  |   May 2nd, 2023 [Eye on AI] Does ChatGPT Have Cybersecurity Tells? Poker players and other human lie detectors look for "tells," that is, a sign by which someone might unwittingly or involuntarily reveal what they know, or what they intend to do. A cardplayer yawns when they\'re about to bluff, for example, or someone\'s pupils dilate when they\'ve successfully drawn a winning card. It seems that artificial intelligence (AI) has its tells as well, at least for now, and some of them have become so obvious and so well known that they\'ve become internet memes. "ChatGPT and GPT-4 are already flooding the internet with AI-generated content in places famous for hastily written inauthentic content: Amazon user reviews and Twitter," Vice\'s Motherboard observes, and there are some ways of interacting with the AI that lead it into betraying itself for what it is. "When you ask ChatGPT to do something it\'s not supposed to do, it returns several common phrases. When I asked ChatGPT to tell me a dark joke, it apologized: \'As an AI language model, I cannot generate inappropriate or offensive content,\' it said. Those two phrases, \'as an AI language model\' and \'I cannot generate inappropriate content,\' recur so frequently in ChatGPT generated content that they\'ve become memes." That happy state of easy detection, however, is unlikely to endure. As Motherboard points out, these tells are a feature of "lazily executed" AI. With a little more care and attention, they\'ll grow more persuasive. One risk of the AI language models is that they can be adapted to perform social engineering at scale. In the near term, new-school security awareness training can help alert your people to the tells of automated scamming. And in the longer term, that training will adapt and keep pace with the threat as it evolves. Blog post with links:https://blog.knowbe4.com/chatgpt-cybersecurity-tells [Live Demo] Ridiculously Easy Security Awareness Training and Phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense. Join us TOMORROW, Wednesday, May 3, @ 2:00 PM (ET), for a live demonstration of how KnowBe4]]> 2023-05-02T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-18-eye-on-ai-does-chatgpt-have-cybersecurity-tells www.secnews.physaphae.fr/article.php?IdArticle=8332823 False Ransomware,Malware,Hack,Threat ChatGPT,ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 17 [Head Start] Méthodes efficaces Comment enseigner l'ingénierie sociale à une IA<br>CyberheistNews Vol 13 #17 [Head Start] Effective Methods How To Teach Social Engineering to an AI CyberheistNews Vol 13 #17 CyberheistNews Vol 13 #16  |   April 18th, 2023 [Finger on the Pulse]: How Phishers Leverage Recent AI Buzz Curiosity leads people to suspend their better judgment as a new campaign of credential theft exploits a person\'s excitement about the newest AI systems not yet available to the general public. On Tuesday morning, April 11th, Veriti explained that several unknown actors are making false Facebook ads which advertise a free download of AIs like ChatGPT and Google Bard. Veriti writes "These posts are designed to appear legitimate, using the buzz around OpenAI language models to trick unsuspecting users into downloading the files. However, once the user downloads and extracts the file, the Redline Stealer (aka RedStealer) malware is activated and is capable of stealing passwords and downloading further malware onto the user\'s device." Veriti describes the capabilities of the Redline Stealer malware which, once downloaded, can take sensitive information like credit card numbers, passwords, and personal information like user location, and hardware. Veriti added "The malware can upload and download files, execute commands, and send back data about the infected computer at regular intervals." Experts recommend using official Google or OpenAI websites to learn when their products will be available and only downloading files from reputable sources. With the rising use of Google and Facebook ads as attack vectors experts also suggest refraining from clicking on suspicious advertisements promising early access to any product on the Internet. Employees can be helped to develop sound security habits like these by stepping them through monthly social engineering simulations. Blog post with links:https://blog.knowbe4.com/ai-hype-used-for-phishbait [New PhishER Feature] Immediately Add User-Reported Email Threats to Your M365 Blocklist Now there\'s a super easy way to keep malicious emails away from all your users through the power of the KnowBe4 PhishER platform! The new PhishER Blocklist feature lets you use reported messages to prevent future malicious email with the same sender, URL or attachment from reaching other users. Now you can create a unique list of blocklist entries and dramatically improve your Microsoft 365 email filters with]]> 2023-04-25T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-17-head-start-effective-methods-how-to-teach-social-engineering-to-an-ai www.secnews.physaphae.fr/article.php?IdArticle=8330904 False Spam,Malware,Hack,Threat ChatGPT,ChatGPT,APT 28 3.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 16 [doigt sur le pouls]: comment les phishers tirent parti de l'IA récent Buzz<br>CyberheistNews Vol 13 #16 [Finger on the Pulse]: How Phishers Leverage Recent AI Buzz CyberheistNews Vol 13 #16 CyberheistNews Vol 13 #16  |   April 18th, 2023 [Finger on the Pulse]: How Phishers Leverage Recent AI Buzz Curiosity leads people to suspend their better judgment as a new campaign of credential theft exploits a person\'s excitement about the newest AI systems not yet available to the general public. On Tuesday morning, April 11th, Veriti explained that several unknown actors are making false Facebook ads which advertise a free download of AIs like ChatGPT and Google Bard. Veriti writes "These posts are designed to appear legitimate, using the buzz around OpenAI language models to trick unsuspecting users into downloading the files. However, once the user downloads and extracts the file, the Redline Stealer (aka RedStealer) malware is activated and is capable of stealing passwords and downloading further malware onto the user\'s device." Veriti describes the capabilities of the Redline Stealer malware which, once downloaded, can take sensitive information like credit card numbers, passwords, and personal information like user location, and hardware. Veriti added "The malware can upload and download files, execute commands, and send back data about the infected computer at regular intervals." Experts recommend using official Google or OpenAI websites to learn when their products will be available and only downloading files from reputable sources. With the rising use of Google and Facebook ads as attack vectors experts also suggest refraining from clicking on suspicious advertisements promising early access to any product on the Internet. Employees can be helped to develop sound security habits like these by stepping them through monthly social engineering simulations. Blog post with links:https://blog.knowbe4.com/ai-hype-used-for-phishbait [New PhishER Feature] Immediately Add User-Reported Email Threats to Your M365 Blocklist Now there\'s a super easy way to keep malicious emails away from all your users through the power of the KnowBe4 PhishER platform! The new PhishER Blocklist feature lets you use reported messages to prevent future malicious email with the same sender, URL or attachment from reaching other users. Now you can create a unique list of blocklist entries and dramatically improve your Microsoft 365 email filters without ever leav]]> 2023-04-18T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-16-finger-on-the-pulse-how-phishers-leverage-recent-ai-buzz www.secnews.physaphae.fr/article.php?IdArticle=8328885 False Spam,Malware,Hack,Threat ChatGPT,ChatGPT,APT 28 3.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 15 [Le nouveau visage de la fraude] FTC fait la lumière sur les escroqueries d'urgence familiale améliorées AI-AI<br>CyberheistNews Vol 13 #15 [The New Face of Fraud] FTC Sheds Light on AI-Enhanced Family Emergency Scams CyberheistNews Vol 13 #15 CyberheistNews Vol 13 #15  |   April 11th, 2023 [The New Face of Fraud] FTC Sheds Light on AI-Enhanced Family Emergency Scams The Federal Trade Commission is alerting consumers about a next-level, more sophisticated family emergency scam that uses AI which imitates the voice of a "family member in distress." They started out with: "You get a call. There\'s a panicked voice on the line. It\'s your grandson. He says he\'s in deep trouble - he wrecked the car and landed in jail. But you can help by sending money. You take a deep breath and think. You\'ve heard about grandparent scams. But darn, it sounds just like him. How could it be a scam? Voice cloning, that\'s how." "Don\'t Trust The Voice" The FTC explains: "Artificial intelligence is no longer a far-fetched idea out of a sci-fi movie. We\'re living with it, here and now. A scammer could use AI to clone the voice of your loved one. All he needs is a short audio clip of your family member\'s voice - which he could get from content posted online - and a voice-cloning program. When the scammer calls you, he\'ll sound just like your loved one. "So how can you tell if a family member is in trouble or if it\'s a scammer using a cloned voice? Don\'t trust the voice. Call the person who supposedly contacted you and verify the story. Use a phone number you know is theirs. If you can\'t reach your loved one, try to get in touch with them through another family member or their friends." Full text of the alert is at the FTC website. Share with friends, family and co-workers:https://blog.knowbe4.com/the-new-face-of-fraud-ftc-sheds-light-on-ai-enhanced-family-emergency-scams A Master Class on IT Security: Roger A. Grimes Teaches Ransomware Mitigation Cybercriminals have become thoughtful about ransomware attacks; taking time to maximize your organization\'s potential damage and their payoff. Protecting your network from this growing threat is more important than ever. And nobody knows this more than Roger A. Grimes, Data-Driven Defense Evangelist at KnowBe4. With 30+ years of experience as a computer security consultant, instructor, and award-winning author, Roger has dedicated his life to making]]> 2023-04-11T13:16:54+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-15-the-new-face-of-fraud-ftc-sheds-light-on-ai-enhanced-family-emergency-scams www.secnews.physaphae.fr/article.php?IdArticle=8326650 False Ransomware,Data Breach,Spam,Malware,Hack,Tool,Threat ChatGPT,ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 # 14 [Eyes sur le prix] Comment les inconvénients croissants ont tenté un courteur par e-mail de 36 millions de vendeurs<br>CyberheistNews Vol 13 #14 [Eyes on the Prize] How Crafty Cons Attempted a 36 Million Vendor Email Heist CyberheistNews Vol 13 #14 CyberheistNews Vol 13 #14  |   April 4th, 2023 [Eyes on the Prize] How Crafty Cons Attempted a 36 Million Vendor Email Heist The details in this thwarted VEC attack demonstrate how the use of just a few key details can both establish credibility and indicate the entire thing is a scam. It\'s not every day you hear about a purely social engineering-based scam taking place that is looking to run away with tens of millions of dollars. But, according to security researchers at Abnormal Security, cybercriminals are becoming brazen and are taking their shots at very large prizes. This attack begins with a case of VEC – where a domain is impersonated. In the case of this attack, the impersonated vendor\'s domain (which had a .com top level domain) was replaced with a matching .cam domain (.cam domains are supposedly used for photography enthusiasts, but there\'s the now-obvious problem with it looking very much like .com to the cursory glance). The email attaches a legitimate-looking payoff letter complete with loan details. According to Abnormal Security, nearly every aspect of the request looked legitimate. The telltale signs primarily revolved around the use of the lookalike domain, but there were other grammatical mistakes (that can easily be addressed by using an online grammar service or ChatGPT). This attack was identified well before it caused any damage, but the social engineering tactics leveraged were nearly enough to make this attack successful. Security solutions will help stop most attacks, but for those that make it past scanners, your users need to play a role in spotting and stopping BEC, VEC and phishing attacks themselves – something taught through security awareness training combined with frequent simulated phishing and other social engineering tests. Blog post with screenshots and links:https://blog.knowbe4.com/36-mil-vendor-email-compromise-attack [Live Demo] Ridiculously Easy Security Awareness Training and Phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense. Join us TOMORROW, Wednesday, April 5, @ 2:00 PM (ET), for a live demo of how KnowBe4 i]]> 2023-04-04T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-14-eyes-on-the-price-how-crafty-cons-attempted-a-36-million-vendor-email-heist www.secnews.physaphae.fr/article.php?IdArticle=8324667 False Ransomware,Malware,Hack,Threat ChatGPT,ChatGPT,APT 43 2.0000000000000000 knowbe4 - cybersecurity services Latitude forcée d'arrêter d'ajouter de nouveaux clients à la suite de la violation<br>Latitude Forced To Stop Adding New Customers in Aftermath of Breach 2023-04-03T18:32:00+00:00 https://blog.knowbe4.com/latitude-breach-aftermath www.secnews.physaphae.fr/article.php?IdArticle=8324435 False Data Breach,Threat None 2.0000000000000000 knowbe4 - cybersecurity services La majorité des employés du gouvernement travaillent partiellement pratiquement malgré une augmentation des cyber-risques liés aux utilisateurs<br>Majority of Government Employees are Partially Working Virtually Despite Increased User-Related Cyber Risks Majority of Government Employees are Partially Working Virtually Despite Increased User-Related Cyber Risks ]]> 2023-04-03T12:16:08+00:00 https://blog.knowbe4.com/virtual-government-workers-increase-cyber-risks www.secnews.physaphae.fr/article.php?IdArticle=8324345 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services La fausse escroquerie de Chatgpt se transforme en un système de maquette frauduleux<br>Fake ChatGPT Scam Turns into a Fraudulent Money-Making Scheme Fake ChatGPT Scam Turns into a Fraudulent Money-Making Scheme ]]> 2023-04-03T12:16:05+00:00 https://blog.knowbe4.com/fake-chatgpt-scam www.secnews.physaphae.fr/article.php?IdArticle=8324346 False Threat ChatGPT,ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services Cyberheistnews Vol 13 # 13 [Oeil Overner] Comment déjouer les attaques de phishing basées sur l'IA sournoises [CyberheistNews Vol 13 #13 [Eye Opener] How to Outsmart Sneaky AI-Based Phishing Attacks] CyberheistNews Vol 13 #13 CyberheistNews Vol 13 #13  |   March 28th, 2023 [Eye Opener] How to Outsmart Sneaky AI-Based Phishing Attacks Users need to adapt to an evolving threat landscape in which attackers can use AI tools like ChatGPT to craft extremely convincing phishing emails, according to Matthew Tyson at CSO. "A leader tasked with cybersecurity can get ahead of the game by understanding where we are in the story of machine learning (ML) as a hacking tool," Tyson writes. "At present, the most important area of relevance around AI for cybersecurity is content generation. "This is where machine learning is making its greatest strides and it dovetails nicely for hackers with vectors such as phishing and malicious chatbots. The capacity to craft compelling, well-formed text is in the hands of anyone with access to ChatGPT, and that\'s basically anyone with an internet connection." Tyson quotes Conal Gallagher, CIO and CISO at Flexera, as saying that since attackers can now write grammatically correct phishing emails, users will need to pay attention to the circumstances of the emails. "Looking for bad grammar and incorrect spelling is a thing of the past - even pre-ChatGPT phishing emails have been getting more sophisticated," Gallagher said. "We must ask: \'Is the email expected? Is the from address legit? Is the email enticing you to click on a link?\' Security awareness training still has a place to play here." Tyson explains that technical defenses have become very effective, so attackers focus on targeting humans to bypass these measures. "Email and other elements of software infrastructure offer built-in fundamental security that largely guarantees we are not in danger until we ourselves take action," Tyson writes. "This is where we can install a tripwire in our mindsets: we should be hyper aware of what it is we are acting upon when we act upon it. "Not until an employee sends a reply, runs an attachment, or fills in a form is sensitive information at risk. The first ring of defense in our mentality should be: \'Is the content I\'m looking at legit, not just based on its internal aspects, but given the entire context?\' The second ring of defense in our mentality then has to be, \'Wait! I\'m being asked to do something here.\'" New-school security awareness training with simulated phishing tests enables your employees to recognize increasingly sophisticated phishing attacks and builds a strong security culture. Remember: Culture eats strategy for breakfast and is always top-down. Blog post with links:https://blog.knowbe4.com/identifying-ai-enabled-phishing ]]> 2023-03-28T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-13-eye-opener-how-to-outsmart-sneaky-ai-based-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8322503 False Ransomware,Malware,Hack,Tool,Threat,Guideline ChatGPT,ChatGPT 3.0000000000000000 knowbe4 - cybersecurity services L'attaque de compromis de nouveau fournisseur par e-mail cherche 36 millions de dollars [New Vendor Email Compromise Attack Seeks $36 Million] New Vendor Email Compromise Attack Seeks $36 Million ]]> 2023-03-24T15:03:14+00:00 https://blog.knowbe4.com/36-mil-vendor-email-compromise-attack www.secnews.physaphae.fr/article.php?IdArticle=8321254 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 #11 [Heads Up] Employees Are Feeding Sensitive Biz Data to ChatGPT, Raising Security Fears CyberheistNews Vol 13 #11 CyberheistNews Vol 13 #11  |   March 14th, 2023 [Heads Up] Employees Are Feeding Sensitive Biz Data to ChatGPT, Raising Security Fears Robert Lemos at DARKReading just reported on a worrying trend. The title said it all, and the news is that more than 4% of employees have put sensitive corporate data into the large language model, raising concerns that its popularity may result in massive leaks of proprietary information. Yikes. I'm giving you a short extract of the story and the link to the whole article is below. "Employees are submitting sensitive business data and privacy-protected information to large language models (LLMs) such as ChatGPT, raising concerns that artificial intelligence (AI) services could be incorporating the data into their models, and that information could be retrieved at a later date if proper data security isn't in place for the service. "In a recent report, data security service Cyberhaven detected and blocked requests to input data into ChatGPT from 4.2% of the 1.6 million workers at its client companies because of the risk of leaking confidential info, client data, source code, or regulated information to the LLM. "In one case, an executive cut and pasted the firm's 2023 strategy document into ChatGPT and asked it to create a PowerPoint deck. In another case, a doctor input his patient's name and their medical condition and asked ChatGPT to craft a letter to the patient's insurance company. "And as more employees use ChatGPT and other AI-based services as productivity tools, the risk will grow, says Howard Ting, CEO of Cyberhaven. "'There was this big migration of data from on-prem to cloud, and the next big shift is going to be the migration of data into these generative apps," he says. "And how that plays out [remains to be seen] - I think, we're in pregame; we're not even in the first inning.'" Your employees need to be stepped through new-school security awareness training so that they understand the risks of doing things like this. Blog post with links:https://blog.knowbe4.com/employees-are-feeding-sensitive-biz-data-to-chatgpt-raising-security-fears [New PhishER Feature] Immediately Add User-Reported Email Threats to Your M365 Blockl]]> 2023-03-14T13:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-11-heads-up-employees-are-feeding-sensitive-biz-data-to-chatgpt-raising-security-fears www.secnews.physaphae.fr/article.php?IdArticle=8318404 False Ransomware,Data Breach,Spam,Malware,Threat,Guideline,Medical ChatGPT,ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services Microsoft Warns of Business Email Compromise Attacks Taking Hours Microsoft Warns of Business Email Compromise Attacks Taking Hours ]]> 2023-03-13T17:13:45+00:00 https://blog.knowbe4.com/business-email-compromise-attacks-take-hours www.secnews.physaphae.fr/article.php?IdArticle=8318137 False Threat None 2.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 #09 [Eye Opener] Should You Click on Unsubscribe? CyberheistNews Vol 13 #09 CyberheistNews Vol 13 #09  |   February 28th, 2023 [Eye Opener] Should You Click on Unsubscribe? By Roger A. Grimes. Some common questions we get are "Should I click on an unwanted email's 'Unsubscribe' link? Will that lead to more or less unwanted email?" The short answer is that, in general, it is OK to click on a legitimate vendor's unsubscribe link. But if you think the email is sketchy or coming from a source you would not want to validate your email address as valid and active, or are unsure, do not take the chance, skip the unsubscribe action. In many countries, legitimate vendors are bound by law to offer (free) unsubscribe functionality and abide by a user's preferences. For example, in the U.S., the 2003 CAN-SPAM Act states that businesses must offer clear instructions on how the recipient can remove themselves from the involved mailing list and that request must be honored within 10 days. Note: Many countries have laws similar to the CAN-SPAM Act, although with privacy protection ranging the privacy spectrum from very little to a lot more protection. The unsubscribe feature does not have to be a URL link, but it does have to be an "internet-based way." The most popular alternative method besides a URL link is an email address to use. In some cases, there are specific instructions you have to follow, such as put "Unsubscribe" in the subject of the email. Other times you are expected to craft your own message. Luckily, most of the time simply sending any email to the listed unsubscribe email address is enough to remove your email address from the mailing list. [CONTINUED] at the KnowBe4 blog:https://blog.knowbe4.com/should-you-click-on-unsubscribe [Live Demo] Ridiculously Easy Security Awareness Training and Phishing Old-school awareness training does not hack it anymore. Your email filters have an average 7-10% failure rate; you need a strong human firewall as your last line of defense. Join us TOMORROW, Wednesday, March 1, @ 2:00 PM (ET), for a live demo of how KnowBe4 introduces a new-school approac]]> 2023-02-28T14:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-09-eye-opener-should-you-click-on-unsubscribe www.secnews.physaphae.fr/article.php?IdArticle=8314155 False Malware,Hack,Tool,Vulnerability,Threat,Guideline,Prediction APT 38,ChatGPT 3.0000000000000000 knowbe4 - cybersecurity services Coinbase Attack Used Social Engineering Coinbase Attack Used Social Engineering Coinbase describes a targeted social engineering attack that led to the theft of some employee data. The attacker first sent smishing messages to several Coinbase employees, urging them to click a link and log in to their Coinbase work account. One employee fell for the attack, and the threat actor then attempted to use the victim's account to gain access to Coinbase's internal systems. Fortunately, the company's security solutions prevented this.]]> 2023-02-22T13:48:30+00:00 https://blog.knowbe4.com/coinbase-attack-used-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=8312482 False Threat None 3.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 #08 [Heads Up] Reddit Is the Latest Victim of a Spear Phishing Attack Resulting in a Data Breach CyberheistNews Vol 13 #08 CyberheistNews Vol 13 #08  |   February 21st, 2023 [Heads Up] Reddit Is the Latest Victim of a Spear Phishing Attack Resulting in a Data Breach There is a lot to learn from Reddit's recent data breach, which was the result of an employee falling for a "sophisticated and highly-targeted" spear phishing attack. I spend a lot of time talking about phishing attacks and the specifics that closely surround that pivotal action taken by the user once they are duped into believing the phishing email was legitimate. However, there are additional details about the attack we can analyze to see what kind of access the attacker was able to garner from this attack. But first, here are the basics: According to Reddit, an attacker set up a website that impersonated the company's intranet gateway, then sent targeted phishing emails to Reddit employees. The site was designed to steal credentials and two-factor authentication tokens. There are only a few details from the breach, but the notification does mention that the threat actor was able to access "some internal docs, code, as well as some internal dashboards and business systems." Since the notice does imply that only a single employee fell victim, we have to make a few assumptions about this attack: The attacker had some knowledge of Reddit's internal workings – The fact that the attacker can spoof an intranet gateway shows they had some familiarity with the gateway's look and feel, and its use by Reddit employees. The targeting of victims was limited to users with specific desired access – Given the knowledge about the intranet, it's reasonable to believe that the attacker(s) targeted users with specific roles within Reddit. From the use of the term "code," I'm going to assume the target was developers or someone on the product side of Reddit. The attacker may have been an initial access broker – Despite the access gained that Reddit is making out to be not a big deal, they do also mention that no production systems were accessed. This makes me believe that this attack may have been focused on gaining a foothold within Reddit versus penetrating more sensitive systems and data. There are also a few takeaways from this attack that you can learn from: 2FA is an important security measure – Despite the fact that the threat actor collected and (I'm guessing) passed the credentials and 2FA details onto the legitimate Intranet gateway-a classic man-in-the ]]> 2023-02-21T14:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-08-heads-up-reddit-is-the-latest-victim-of-a-spear-phishing-attack-resulting-in-a-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8312171 False Data Breach,Hack,Threat,Guideline ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services CyberheistNews Vol 13 #07 [Scam of the Week] The Turkey-Syria Earthquake CyberheistNews Vol 13 #07 CyberheistNews Vol 13 #07  |   February 14th, 2023 [Scam of the Week] The Turkey-Syria Earthquake Just when you think they cannot sink any lower, criminal internet scum is now exploiting the recent earthquake in Turkey and Syria. Less than 24 hours after two massive earthquakes claimed the lives of tens of thousands of people, cybercrooks are already piggybacking on the horrible humanitarian crisis. You need to alert your employees, friends and family... again. Just one example are scammers that pose as representatives from a Ukrainian charity foundation that seeks money to help those affected by the natural disasters that struck in the early hours of Monday. There are going to be a raft of scams varying from blood drives to pleas for charitable contributions for victims and their families. Unfortunately, this type of scam is the worst kind of phishbait, and it is a very good idea to inoculate people before they get suckered into falling for a scam like this. I suggest you send the following short alert to as many people as you can. As usual, feel free to edit: [ALERT] "Lowlife internet scum is trying to benefit from the Turkey-Syria earthquake. The first phishing campaigns have already been sent and more will be coming that try to trick you into clicking on a variety of links about blood drives, charitable donations, or "exclusive" videos. "Don't let them shock you into clicking on anything, or open possibly dangerous attachments you did not ask for! Anything you receive about this recent earthquake, be very suspicious. With this topic, think three times before you click. It is very possible that it is a scam, even though it might look legit or was forwarded to you by a friend -- be especially careful when it seems to come from someone you know through email, a text or social media postings because their account may be hacked. "In case you want to donate to charity, go to your usual charity by typing their name in the address bar of your browser and do not click on a link in any email. Remember, these precautions are just as important at the house as in the office, so tell your friends and family." It is unfortunate that we continue to have to warn against the bad actors on the internet that use these tragedies for their own benefit. For KnowBe4 customers, we have a few templates with this topic in the Current Events. It's a good idea to send one to your users this week. Blog post with links:https://blog.knowbe4.com/scam-of-the-week-the-turkey-syria-earthquake ]]> 2023-02-14T14:00:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-13-07-scam-of-the-week-the-turkey-syria-earthquake www.secnews.physaphae.fr/article.php?IdArticle=8310010 False Ransomware,Spam,Threat,Guideline ChatGPT 2.0000000000000000 knowbe4 - cybersecurity services Russian and Iranian Spear Phishing Campaigns are Running Rampant in the UK Russian and Iranian Spear Phishing Campaigns are Running Rampant in the UK The UK's National Cyber Security Centre (NCSC) has described two separate spear phishing campaigns launched by Russia's SEABORGIUM threat actor and Iran's TA453 (also known as Charming Kitten). The NCSC says both threat actors have targeted entities in the UK, including “academia, defence, governmental organisations, NGOs, think-tanks, as well as politicians, journalists, and activists."]]> 2023-01-30T13:52:25+00:00 https://blog.knowbe4.com/russian-iranian-spear-phishing-campaigns-in-uk www.secnews.physaphae.fr/article.php?IdArticle=8305530 False Threat,Conference APT 35 2.0000000000000000 knowbe4 - cybersecurity services Ughh. FBI\'s Vetted Threat Sharing Network \'InfraGard\' Hacked Ughh. FBI's Vetted Threat Sharing Network 'InfraGard' Hacked Investigative reported Brian Krebs reported December 13, 2022 that "InfraGard, a program run by the U.S. Federal Bureau of Investigation (FBI) to build cyber and physical threat information sharing partnerships with the private sector, this week saw its database of contact information on more than 80,000 members go up for sale on an English-language cybercrime forum. Meanwhile, the hackers responsible are communicating directly with members through the InfraGard portal online - using a new account under the assumed identity of a financial industry CEO that was vetted by the FBI itself."]]> 2022-12-14T11:12:35+00:00 https://blog.knowbe4.com/ughh.-fbis-vetted-threat-sharing-network-infragard-hacked www.secnews.physaphae.fr/article.php?IdArticle=8291167 True Threat None 1.00000000000000000000 knowbe4 - cybersecurity services Initial Access Broker Phishing Initial Access Broker Phishing Cisco has disclosed a security incident that occurred as a result of sophisticated voice phishing attacks that targeted employees, according to researchers at Cisco Talos. The researchers believe the attack was carried out by an initial access broker with the intent of selling access to the compromised accounts to other threat actors.]]> 2022-08-15T13:07:30+00:00 https://blog.knowbe4.com/initial-access-broker-phishing www.secnews.physaphae.fr/article.php?IdArticle=6342191 False Threat None 3.0000000000000000 knowbe4 - cybersecurity services On-Demand Webinar: New 2022 Phishing By Industry Benchmarking Report: How Does Your Organization Measure Up On-Demand Webinar: New 2022 Phishing By Industry Benchmarking Report: How Does Your Organization Measure Up As a security leader, you have a lot on your plate. Even as you increase your budget for sophisticated security software, your exposure to cybercrime keeps going up. IT security seems to be a race between effective technology and ever evolving attack strategies from the threat actors. However, there's an often-overlooked security layer that can significantly reduce your organization's attack surface: New-school security awareness training.]]> 2022-08-03T15:28:49+00:00 https://blog.knowbe4.com/2022-phishing-by-industry-benchmarking-webinar www.secnews.physaphae.fr/article.php?IdArticle=6108717 False Threat,Guideline None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #26 [Heads Up] The FBI Warns That LinkedIn Fraudsters Are Now a Significant Threat CyberheistNews Vol 12 #26 ]]> 2022-06-28T13:04:02+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-26-heads-up-the-fbi-warns-that-linkedin-fraudsters-are-now-a-significant-threat www.secnews.physaphae.fr/article.php?IdArticle=5430604 False Threat None None knowbe4 - cybersecurity services Less Than 40% of Asia-Pacific Organizations Are Confident to Stop Cyber Threats as 83% Experience At Least One Ransomware Attack a Year Less Than 40% of Asia-Pacific Organizations Are Confident to Stop Cyber Threats as 83% Experience At Least One Ransomware Attack a Year ]]> 2022-06-20T14:10:51+00:00 https://blog.knowbe4.com/less-than-40-of-asia-pacific-organizations-are-confident-to-stop-cyber-threats-as-83-experience-at-least-one-ransomware-attack-a-year www.secnews.physaphae.fr/article.php?IdArticle=5299121 False Ransomware,Threat None None knowbe4 - cybersecurity services Approaching Ransomware Victims Privately Approaching Ransomware Victims Privately Researchers at KELA warn that ransomware gangs are increasingly refraining from mentioning their victims' names after the initial attack, giving the victims a chance to pay up before the attack is publicized. This puts an additional layer of pressure on the victim to pay quickly, because it may allow them to avoid the reputational damage that's among the biggest threats a victim faces. If the victim refuses to pay, the attackers can then publish their name and threaten to release the stolen data.]]> 2022-06-09T16:02:12+00:00 https://blog.knowbe4.com/approaching-ransomware-victims-privately www.secnews.physaphae.fr/article.php?IdArticle=5058805 False Ransomware,Threat None None knowbe4 - cybersecurity services Understanding the Threat of NFT and Cryptocurrency Cyber Attacks and How to Defend Against Them Understanding the Threat of NFT and Cryptocurrency Cyber Attacks and How to Defend Against Them ]]> 2022-06-06T15:39:00+00:00 https://blog.knowbe4.com/nft-cryptocurrency-cyber-attacks-and-how-to-defend www.secnews.physaphae.fr/article.php?IdArticle=5013558 False Threat None None knowbe4 - cybersecurity services Phishing Attacks Rise 54% as the Initial Attack Vector Across All Threat Incidents Phishing Attacks Rise 54% as the Initial Attack Vector Across All Threat Incidents ]]> 2022-06-01T22:09:19+00:00 https://blog.knowbe4.com/phishing-attacks-rise-54-percent www.secnews.physaphae.fr/article.php?IdArticle=4924323 False Threat None 5.0000000000000000 knowbe4 - cybersecurity services Spear Phishing a Diplomat Spear Phishing a Diplomat Researchers at Fortinet observed a spear phishing attack that targeted a Jordanian diplomat late last month. The researchers attribute this attack to the Iranian state-sponsored threat actor APT34 (also known as OilRig or Helix Kitten). The body of the phishing email isn't particularly detailed, but the attackers put a significant amount of effort into impersonating an employee at the targeted individual's organization.]]> 2022-05-17T13:30:09+00:00 https://blog.knowbe4.com/spear-phishing-a-diplomat www.secnews.physaphae.fr/article.php?IdArticle=4667538 False Threat APT 34 None knowbe4 - cybersecurity services Mustang Panda Uses Spear Phishing to Conduct Cyberespionage Autosaved Mustang Panda Uses Spear Phishing to Conduct Cyberespionage The China-based threat actor Mustang Panda is conducting spear phishing campaigns against organizations in NATO countries and Russia, as well as entities in the US and Asia, according to researchers at Cisco Talos. The goal of this activity is cyberespionage.]]> 2022-05-10T13:49:56+00:00 https://blog.knowbe4.com/mustang-panda-spear-phishing-cyberespionage www.secnews.physaphae.fr/article.php?IdArticle=4572654 False Threat None 4.0000000000000000 knowbe4 - cybersecurity services Business Email Compromise Shouldn\'t Be the Cost of Doing Business Business Email Compromise Shouldn't Be the Cost of Doing Business The FBI last week published a public service announcement updating its warnings about the continuing threat of business email compromise (BEC, also called CEO fraud). The problem has reached shocking proportions: between June of 2016 and December of 2021, the Bureau counted 241,206 domestic and international incidents of business email compromise. The “exposed dollar loss” (which includes both actual and attempted losses) is the real shocker: $43,312,749,946, more than forty-three-billion dollars.]]> 2022-05-09T13:11:25+00:00 https://blog.knowbe4.com/business-email-compromise-shouldnt-be-the-cost-of-doing-business www.secnews.physaphae.fr/article.php?IdArticle=4567977 False Threat None 3.0000000000000000 knowbe4 - cybersecurity services Cozy Bear Goes Typosquatting Cozy Bear Goes Typosquatting Researchers at Recorded Future's Insikt Group warn that the Russian threat actor NOBELIUM (also known as APT29 or Cozy Bear) is using typosquatting domains to target the news and media industries with phishing pages.]]> 2022-05-05T13:08:59+00:00 https://blog.knowbe4.com/cozy-bear-goes-typosquatting www.secnews.physaphae.fr/article.php?IdArticle=4548962 False Threat APT 29 None knowbe4 - cybersecurity services FIN12 Threat Group Speeds Up Ransomware Attacks to Just Two Days After Initial Access FIN12 Threat Group Speeds Up Ransomware Attacks to just Two Days After Initial Access As detection times are reducing across the board, threat groups are improving their craft and are prioritizing speed as the key ingredient in ransomware attacks.]]> 2022-05-04T13:28:52+00:00 https://blog.knowbe4.com/fin12-ransomware-attacks-two-days-after-initial-access www.secnews.physaphae.fr/article.php?IdArticle=4543187 False Ransomware,Threat None None knowbe4 - cybersecurity services Organizations Have a 76% Likelihood of a Successful Cyberattack in the Next Year Organizations Have a 76% Likelihood of a Successful Cyberattack in the Next Year New data from TrendMicro and Ponemon shows how almost organizations globally are not fully prepared for the looming threat of almost-certain cyberattacks.]]> 2022-05-04T13:28:05+00:00 https://blog.knowbe4.com/organizations-have-likelihood-of-a-successful-cyberattack-in-the-next-year www.secnews.physaphae.fr/article.php?IdArticle=4543188 False Threat None None knowbe4 - cybersecurity services More_eggs Malware Distributed Via Spear Phishing More_eggs Malware Distributed Via Spear Phishing Threat actors are sending out the stealthy “more_eggs” malware in spear phishing emails that target hiring managers, according to researchers at eSentire's Threat Response Unit (TRU).]]> 2022-04-26T12:49:59+00:00 https://blog.knowbe4.com/more_eggs-malware-distributed-via-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=4508071 False Malware,Threat None None knowbe4 - cybersecurity services Critical: CISA Warns of Potential Attacks on Infrastructure by Russian State-Sponsored and Criminal Cyber Gangs Critical: CISA Warns of Potential Attacks on Infrastructure by Russian State-Sponsored and Criminal Cyber Gangs In a joint multi-country cybersecurity advisory (CSA), governments are warning their respective critical infrastructure organizations to be vigilant against increased malicious cyber threat activity.]]> 2022-04-21T14:14:00+00:00 https://blog.knowbe4.com/cisa-warns-of-potential-russian-cybercrime-infrastructure-attacks www.secnews.physaphae.fr/article.php?IdArticle=4488481 False Threat None None knowbe4 - cybersecurity services “Human Error” Ranked as the Top Cybersecurity Threat While Budgets Remain Misaligned “Human Error” Ranked as the Top Cybersecurity Threat While Budgets Remain Misaligned New insights into the state of data security show a clear focus on the weakest part of your security stance – your users – and organizations doing little to address it.]]> 2022-04-07T12:28:50+00:00 https://blog.knowbe4.com/human-error-ranked-top-cybersecurity-threat www.secnews.physaphae.fr/article.php?IdArticle=4411276 False Threat None None knowbe4 - cybersecurity services Ransomware Victims See Ransom Demands and Payments Increase as The Number of Published Data Victims Spikes Ransomware Victims See Ransom Demands and Payments Increase as The Number of Published Data Victims Spikes Cybercriminals Groups and “as a Service” threat actor affiliates alike seem to be doing well, according to a new report on the state of ransomware from Palo Alto Networks' Unit42.]]> 2022-04-05T18:36:44+00:00 https://blog.knowbe4.com/ransomware-demands-and-payments-increase www.secnews.physaphae.fr/article.php?IdArticle=4401002 False Threat None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #14 [EYE OPENER] A Lack of Employee Cyber Hygiene is the Next Big Threat CyberheistNews Vol 12 #14 [EYE OPENER] A Lack of Employee Cyber Hygiene is the Next Big Threat [EYE OPENER] A Lack of Employee Cyber Hygiene is the Next Big Threat   Email not displaying? | CyberheistNews Vol 12 #14  |   Apr. 5th., 2022 [EYE OPENER] A Lack of Employee Cyber Hygiene is the Next Big Threat A new report suggests that everything from endpoints, to passwords, to training, to security policies, to a lack of awareness is all contributing to much higher risk of cyberattack. Employee cyber risk is a multifaceted issue that revolves a lot around cyber hygiene, according to new data in Mobile Mentor's inaugural Endpoint Ecosystem Report. It involves a number of issues that organizations are going to need to address effectively and quickly. ]]> 2022-04-05T12:48:00+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-14-eye-opener-lack-of-employee-cyber-hygience-is-the-next-big-threat www.secnews.physaphae.fr/article.php?IdArticle=4398963 True Threat None None knowbe4 - cybersecurity services A Lack of Employee Cyber Hygiene is the Next Big Threat A Lack of Employee Cyber Hygiene is the Next Big Threat A new report suggests that everything from endpoints, to passwords, to training, to security policies, to a lack of awareness is all contributing to much higher risk of cyberattack.]]> 2022-03-30T12:16:33+00:00 https://blog.knowbe4.com/lack-of-employee-cyber-hygiene-next-big-threat www.secnews.physaphae.fr/article.php?IdArticle=4366173 False Threat None None knowbe4 - cybersecurity services Fidelity: "Why cybersecurity is material to all industries" Fidelity: Fidelity just published an article titled "Cybersecurity: A growing risk". They note that the threat of Russian cyberattacks highlights vulnerabilities across industries. I'm quoting a small section and I suggest you read the rest of the article here. ]]> 2022-03-24T19:05:50+00:00 https://blog.knowbe4.com/fidelity-why-cybersecurity-is-material-to-all-industries www.secnews.physaphae.fr/article.php?IdArticle=4336052 False Threat None None knowbe4 - cybersecurity services Initial Access Broker Group Relies on Social Engineering Initial Access Broker Group Relies on Social Engineering Google's Threat Analysis Group (TAG) describes a cybercriminal group it calls “EXOTIC LILY” that acts as an initial access broker for numerous financially motivated threat actors, including FIN12 and the Conti ransomware gang. EXOTIC LILY uses phishing attacks to gain access to organizations' networks, then sells this access to other gangs for further exploitation.]]> 2022-03-24T14:20:53+00:00 https://blog.knowbe4.com/initial-access-broker-group-relies-on-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=4335000 False Ransomware,Threat None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #12 [New White House Alert] Train Your Users Against Threat of Russian Cyberattacks CyberheistNews Vol 12 #12 [New White House Alert] Train Your Users Against Threat of Russian Cyberattacks [New White House Alert] Train Your Users Against Threat of Russian Cyberattacks   Email not displaying? | CyberheistNews Vol 12 #12  |   Mar. 22nd., 2022 [New White House Alert] Train Your Users Against Threat of Russian Cyberattacks With the recent cyber attacks between Russia and Ukraine and the current intelligence coming from the U.S. Government, organizations want to shore up their defenses to reduce the risk of a successful attack by any nation-state. ]]> 2022-03-22T15:06:15+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-12-white-house-alert-train-your-users-against-threat-of-russian-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=4324007 True Threat None None knowbe4 - cybersecurity services Phishing and Scam Pages Increase by 153% as Cybercriminals Seek to Establish Credibility Phishing and Scam Pages Increase by 153% as Cybercriminals Seek to Establish Credibility As part of either impersonating known brands or simply leveraging credible cloud services, the use of a web page as part of an attack has become a staple for threat actors.]]> 2022-03-10T14:31:15+00:00 https://blog.knowbe4.com/phishing-and-scam-pages-increase-by-153-percent www.secnews.physaphae.fr/article.php?IdArticle=4254533 False Threat None None knowbe4 - cybersecurity services Domains Associated with Phishing Directed Against Ukraine Domains Associated with Phishing Directed Against Ukraine Researchers from Secureworks' Counter Threat Unit (CTU) are tracking phishing domains used by the “MOONSCAPE” threat actor to target users in Ukraine. The researchers note that Ukraine's Computer Emergency Response Team (CERT-UA) has attributed this campaign to the Belarusian threat actor UNC1151, but Secureworks hasn't yet confirmed this attribution. Belarus is one of Russia's closest allies, and is assisting in Moscow's war against Ukraine.]]> 2022-03-09T14:05:47+00:00 https://blog.knowbe4.com/domains-associated-with-phishing-directed-against-ukraine www.secnews.physaphae.fr/article.php?IdArticle=4249909 False Threat None None knowbe4 - cybersecurity services FBI: SIM Swapping Attacks See More Than 500% Increases in The Number of Attacks and Monetary Losses fbi-sim-swapping-attacks-sees-more-than-500%-increase With mobile devices used as secondary authentication, threat actors have been stepping up activity, looking for ways to transfer phone numbers to cybercriminal-controlled devices.]]> 2022-03-02T18:31:47+00:00 https://blog.knowbe4.com/fbi-sim-swapping-attacks-see-more-than-500-increases-in-the-number-of-attacks-and-monetary-losses www.secnews.physaphae.fr/article.php?IdArticle=4216898 False Threat None None knowbe4 - cybersecurity services Scammers Use a Mix of Stolen Credentials, Inbox Rules, and a Rogue Outlook Client Install to Phish Internal and External Victims scammers-use-a-mix-of-stolen-credentials-to-phish Organizations that are not using Microsoft's multi-factor authentication are finding themselves victims of credential attacks that involve threat actors installing Outlook on a controlled device.]]> 2022-02-17T15:08:48+00:00 https://blog.knowbe4.com/scammers-use-a-mix-of-stolen-credentials-inbox-rules-and-a-rogue-outlook-client-install-to-phish-internal-and-external-victims www.secnews.physaphae.fr/article.php?IdArticle=4139321 False Threat None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #07 [Heads Up] FBI Warns Against New Criminal QR Code Scams cyberheist-news-vol-12-07 [Heads Up] FBI Warns Against New Criminal QR Code Scams   Email not displaying? | CyberheistNews Vol 12 #07  |   Feb. 15th., 2022 [Heads Up] FBI Warns Against New Criminal QR Code Scams QR codes have been around for many years. While they were adopted for certain niche uses, they never did quite reach their full potential. They are a bit like Rick Astley in that regard, really popular for one song, but well after the boat had sailed. Do not get me wrong, Rick Astley achieved a lot. In recent years, he has become immortalized as a meme and Rick roller, but he could have been so much more. However, in recent years, with lockdown and the drive to keep things at arms length, QR codes have become an efficient way to facilitate contactless communications, or the transfer of offers without physically handing over a coupon. As this has grown in popularity, more people have become familiar with how to generate their own QR codes and how to use them as virtual business cards, discount codes, links to videos and all sorts of other things. QRime Codes As with most things, once they begin to gain a bit of popularity, criminals move in to see how they can manipulate the situation to their advantage. Recently, we have seen fake QR codes stuck to parking meters enticing unwitting drivers to scan the code, and hand over their payment details believing they were paying for parking, whereas they were actually handing over their payment information to criminals. The rise in QR code fraud resulted in the FBI releasing an advisory warning against fake QR codes that are being used to scam users. In many cases, a fake QR code will lead people to a website that looks like the intended legitimate site. So, the usual verification process of checking the URL and any other red flags apply. CONTINUED with links and 4 example malicious QR codes on the KnowBe4 blog: https://blog.knowbe4.com/qr-codes-in-the-time-of-cybercrime ]]> 2022-02-15T14:24:51+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-07-heads-up-fbi-warns-against-new-criminal-qr-code-scams www.secnews.physaphae.fr/article.php?IdArticle=4133418 False Ransomware,Data Breach,Spam,Malware,Threat,Guideline APT 43,APT 15 None knowbe4 - cybersecurity services CyberheistNews Vol 12 #06 [Heads Up] Beware of New Quickbooks Payment Scams CyberheistNews Vol 12 #06 [Heads Up] Beware of New Quickbooks Payment Scams [Heads Up] Beware of New QuickBooks Payment Scams   Email not displaying? | CyberheistNews Vol 12 #06  |   Feb. 8th., 2022 [Heads Up] Beware of New QuickBooks Payment Scams Many small and mid-sized companies use Intuit's popular QuickBooks program. They usually start out using its easy-to-use base accounting program and then the QuickBooks program aggressively pushes other complimentary features. One of those add-on features is the ability to send customers' invoices via email. The payee can click on a “Review and pay” button in the email to pay the invoice. It used to be a free, but less mature, feature years ago, but these days, it costs extra. Still, if you are using QuickBooks for your accounting, the ability to generate, send, receive and electronically track invoices all in one place is a pretty easy sell. Unfortunately, phishing criminals are using QuickBooks' popularity to send business email compromise (BEC) scams. The emails appear as if they are coming from a legitimate vendor using QuickBooks, but if the potential victim takes the bait, the invoice they pay will be to the scammer. Worse, the payment request can require that the payee use ACH (automated clearing house) method, which requires the payee to input their bank account details. So, if the victim falls for the scam, the criminal now has their bank account information. Not good. Note: Some other QuickBooks scam warnings will tell you that QuickBooks will never ask for your ACH or banking details. This is not completely true. QuickBooks, the company and its support staff, never will, but QuickBooks email payment requests often do. Warn your users in Accounting. CONTINUED at the KnowBe4 blog with both legit and malicious example screenshots: https://blog.knowbe4.com/beware-of-quickbooks-payment-scams ]]> 2022-02-08T14:23:51+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-06-heads-up-beware-of-new-quickbooks-payment-scams www.secnews.physaphae.fr/article.php?IdArticle=4094184 False Malware,Hack,Threat,Conference APT 35 None knowbe4 - cybersecurity services 8 New Malware Payloads Spotted As Part of Attacks Against Ukrainian Targets 8-new-malware-payloads-spotted Security Threat Researchers at Symantec have published details about malware being put out by the “Gamaredon” threat group (who have been tied to Russian Federal Security Service), responsible for attacks in the Ukraine since 2013.]]> 2022-02-01T19:40:07+00:00 https://blog.knowbe4.com/8-new-malware-payloads-spotted-as-part-of-attacks-against-ukrainian-targets www.secnews.physaphae.fr/article.php?IdArticle=4067225 False Malware,Threat None None knowbe4 - cybersecurity services CyberheistNews Vol 12 #05 [Heads Up] DHS Sounds Alarm on New Russian Destructive Disk Wiper Attack Potential CyberheistNews Vol 12 #05 [Heads Up] DHS Sounds Alarm on New Russian Destructive Disk Wiper Attack Potential   ]]> 2022-02-01T14:37:29+00:00 https://blog.knowbe4.com/cyberheistnews-vol-12-05-dhs-sounds-alarm-on-new-russian-destructive-disk-wiper-attack-potential www.secnews.physaphae.fr/article.php?IdArticle=4065596 False Ransomware,Malware,Hack,Tool,Threat,Guideline NotPetya,NotPetya,APT 27,APT 27,Wannacry,Wannacry None knowbe4 - cybersecurity services Increased “Shipping Delays” Now Served as Phishbait shipping-delays-as-phishbait Attackers are exploiting pandemic-related supply-chain disruptions to launch phishing campaigns, according to Troy Gill, senior manager of threat intelligence at Zix. In an article for Threatpost, Gill describes a phishing attack that impersonated a major shipping company.]]> 2022-01-31T14:16:14+00:00 https://blog.knowbe4.com/increased-shipping-delays-now-served-as-phishbait www.secnews.physaphae.fr/article.php?IdArticle=4059313 False Threat None None knowbe4 - cybersecurity services Half of All Organizations Hit by Ransomware Experience Productivity Loss half-of-all-organizations-hit-by-ransomware-experience-productivity-loss According to new data, ransomware is expected to be a larger and more likely threat in the next year, making the impacts felt today very relevant as the impetus for improved cybersecurity.]]> 2022-01-20T14:25:55+00:00 https://blog.knowbe4.com/half-of-all-organizations-hit-by-ransomware-experience-productivity-loss www.secnews.physaphae.fr/article.php?IdArticle=4003781 False Ransomware,Threat None None knowbe4 - cybersecurity services A Cyberespionage Group Uses Social Engineering cyberespionage-group-uses-social-engineering A sophisticated China-aligned threat actor is using social engineering to carry out cyberespionage and financially motivated attacks, according to researchers at Trend Micro.]]> 2022-01-19T13:33:29+00:00 https://blog.knowbe4.com/a-cyberespionage-group-uses-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=3994356 False Threat None None knowbe4 - cybersecurity services North Korean Cryptocurrency Theft Relies on Social Engineering north-korean-cryptocurrency-theft-relies-on-social-engineering A North Korean threat actor being called “BlueNoroff,” a subunit of Pyongyang's Lazarus Group, has been targeting cryptocurrency startups with financially motivated attacks, researchers at Kaspersky have found. The campaign, “SnatchCrypto,” is using malicious documents to gain access to internal communications, then using social engineering to manipulate employees.]]> 2022-01-18T16:59:26+00:00 https://blog.knowbe4.com/north-korean-cryptocurrency-theft-relies-on-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=3987812 False Threat,Medical APT 38,APT 28 None knowbe4 - cybersecurity services Obvious, but Probably Effective: Konni RAT Screensaver konni-rat-screensaver-spear-phishing-campaign A North Korean threat actor is targeting users in Russia with a New Year's Eve-themed phony screensaver file, the Record reports. Researchers at Cluster25 spotted the activity, and say the campaign “started at least from August 2021 aimed at Russian targets operating in the diplomatic sector.” The researchers note that the threat actor used a ZIP file in this spear phishing attack, as opposed to a document with malicious macros.]]> 2022-01-06T18:20:04+00:00 https://blog.knowbe4.com/obvious-but-probably-effective-konni-rat-screensaver www.secnews.physaphae.fr/article.php?IdArticle=3933226 False Threat None None knowbe4 - cybersecurity services 2022 Resolution: "I\'ll Be A Certified Security Awareness and Culture Professional (SACP)™" ]]> 2022-01-01T16:59:12+00:00 https://blog.knowbe4.com/2022-resolution-ill-be-a-certified-security-awareness-and-culture-professional-sacp www.secnews.physaphae.fr/article.php?IdArticle=3914402 False Threat,Guideline None None knowbe4 - cybersecurity services New “Karakurt” Threat Group is Gaining Attention Through Multiple and Frequent Extortion Attacks new-karakurt-threat-group A new warning from Accenture Security highlights this new cybercriminal group making waves that focuses on a "data breach and extortion” MO rather than relying on ransomware.]]> 2021-12-30T20:58:33+00:00 https://blog.knowbe4.com/new-karakurt-threat-group-is-gaining-attention-through-multiple-and-frequent-extortion-attacks www.secnews.physaphae.fr/article.php?IdArticle=3909924 False Threat None None knowbe4 - cybersecurity services NSA: Cyberattacks are Putting the “Security of our Nation” at Stake cyberattacks-putting-security-of-our-nation-at-stake When most see cyberattacks as something that is impactful at the organizational level, the head of the National Security Agency sees cyberattacks as being a threat to the entire nation.]]> 2021-12-15T21:24:13+00:00 https://blog.knowbe4.com/nsa-cyberattacks-are-putting-the-security-of-our-nation-at-stake www.secnews.physaphae.fr/article.php?IdArticle=3802412 False Threat None None knowbe4 - cybersecurity services SideCopy: How an Intelligence Service Uses Phishbait intelligence-service-uses-phishbait Researchers at Malwarebytes offer more details on a spear phishing campaign run by a Pakistani threat actor that's come to be known as “SideCopy.” The campaign was first reported by Facebook earlier this year.]]> 2021-12-07T15:15:15+00:00 https://blog.knowbe4.com/sidecopy-how-an-intelligence-service-uses-phishbait www.secnews.physaphae.fr/article.php?IdArticle=3791155 False Threat None None