scams

Phishing scams and malicious domains take center stage as the US election approaches

Phishing scams and malicious domains take center stage as the US election approaches 2024-10-22 at 07:03 By Help Net Security Phishing scams aimed at voters, malicious domain registrations impersonating candidates, and other threat activity designed to exploit unassuming victims take center stage as the US election approaches, according to Fortinet. “As the 2024 US presidential […]

React to this headline:

Loading spinner

Phishing scams and malicious domains take center stage as the US election approaches Read More »

Scammers target Airbnb and Booking.com users

Scammers target Airbnb and Booking.com users 2024-10-11 at 07:01 By Help Net Security ESET researchers discovered that the organized scammer network Telekopye has expanded its operations to target users of popular accommodation booking platforms like Booking.com and Airbnb. They have also increased the sophistication of their victim selection and of targeting the two booking sites,

React to this headline:

Loading spinner

Scammers target Airbnb and Booking.com users Read More »

Phishing in focus: Disinformation, election and identity fraud

Phishing in focus: Disinformation, election and identity fraud 2024-09-09 at 06:34 By Help Net Security The frequency of phishing attacks is rising as attackers increasingly utilize AI to execute more scams than ever before. In this Help Net Security video, Abhilash Garimella, Head Of Research at Bolster, discusses how phishing scams are now being hosted

React to this headline:

Loading spinner

Phishing in focus: Disinformation, election and identity fraud Read More »

The attack with many names: SMS Toll Fraud

The attack with many names: SMS Toll Fraud 2024-09-03 at 06:31 By Help Net Security Bad actors leverage premium-rate phone numbers and bots to steal billions of dollars from businesses. In this Help Net Security video, Frank Teruel, CFO at Arkose Labs, discusses how to spot and stop them. The post The attack with many

React to this headline:

Loading spinner

The attack with many names: SMS Toll Fraud Read More »

Fraud tactics and the growing prevalence of AI scams

Fraud tactics and the growing prevalence of AI scams 2024-08-23 at 07:02 By Help Net Security In the first six months of 2024, Hiya flagged nearly 20 billion calls as suspected spam – more than 107 million spam calls everyday. The data showed spam flag rates of more than 20% of unknown calls (calls coming

React to this headline:

Loading spinner

Fraud tactics and the growing prevalence of AI scams Read More »

Android malware uses NFC to steal money at ATMs

Android malware uses NFC to steal money at ATMs 2024-08-22 at 12:01 By Help Net Security ESET researchers uncovered NGate malware, which can relay data from victims’ payment cards via a malicious app installed on their Android devices to the attacker’s rooted Android phone. Attack overview (Source: ESET) Unauthorized ATM withdrawals The campaign’s primary goal

React to this headline:

Loading spinner

Android malware uses NFC to steal money at ATMs Read More »

AI-fueled phishing scams raise alarm ahead of U.S. presidential election

AI-fueled phishing scams raise alarm ahead of U.S. presidential election 2024-08-06 at 06:01 By Help Net Security Highlighting growth of phishing and digital scams targeting United States citizens, Bolster released a research that identified 24 separate nation-state threat actor groups attempting to exploit rising political tensions across the US to interfere with the 2024 presidential

React to this headline:

Loading spinner

AI-fueled phishing scams raise alarm ahead of U.S. presidential election Read More »

SMS Stealer malware targeting Android users: Over 105,000 samples identified

SMS Stealer malware targeting Android users: Over 105,000 samples identified 2024-07-31 at 17:49 By Help Net Security Zimperium’s zLabs team has uncovered a new and widespread threat dubbed SMS Stealer. Detected during routine malware analysis, this malicious software has been found in over 105,000 samples, affecting more than 600 global brands. SMS Stealer’s extensive reach

React to this headline:

Loading spinner

SMS Stealer malware targeting Android users: Over 105,000 samples identified Read More »

Travel scams exposed: How to recognize and avoid them

Travel scams exposed: How to recognize and avoid them 2024-07-11 at 06:31 By Help Net Security In this Help Net Security video, Aaron Walton, Threat Intel Analyst at Expel, discusses travel scams. For the past 18 months, the Expel SOC team has observed a campaign targeting administrative credentials for Booking.com. The attackers create phishing emails

React to this headline:

Loading spinner

Travel scams exposed: How to recognize and avoid them Read More »

GuardZoo spyware used by Houthis to target military personnel

GuardZoo spyware used by Houthis to target military personnel 2024-07-09 at 15:16 By Help Net Security Lookout discovered GuardZoo, Android spyware targeting Middle Eastern military personnel. This campaign leverages malicious apps with military and religious themes to lure victims via social engineering on mobile devices. While researchers are still actively analyzing data, thus far, they

React to this headline:

Loading spinner

GuardZoo spyware used by Houthis to target military personnel Read More »

Malware peddlers love this one social engineering trick!

Malware peddlers love this one social engineering trick! 2024-06-17 at 16:16 By Zeljka Zorz Attackers are increasingly using a clever social engineering technique to get users to install malware, Proofpoint researchers are warning. The message warns of a problem but also offers a way to fix it (Source: Proofpoint) Social engineering users to install malware

React to this headline:

Loading spinner

Malware peddlers love this one social engineering trick! Read More »

90% of threats are social engineering

90% of threats are social engineering 2024-06-06 at 06:32 By Help Net Security In this Help Net Security video, Jakub Kroustek, Malware Research Director at Gen, discusses the Avast Q1 2024 Threat Report. The report highlights significant trends and incidents in cybersecurity. Key findings include: Surge in social engineering attacks: Nearly 90% of threats blocked

React to this headline:

Loading spinner

90% of threats are social engineering Read More »

Strategies for combating AI-enhanced BEC attacks

Strategies for combating AI-enhanced BEC attacks 2024-05-21 at 07:31 By Mirko Zorz In this Help Net Security interview, Robert Haist, CISO at TeamViewer, discusses how AI is being leveraged by cybercriminals to enhance the effectiveness of BEC scams. How is AI being leveraged by cybercriminals to enhance the effectiveness of BEC scams? BEC attacks are

React to this headline:

Loading spinner

Strategies for combating AI-enhanced BEC attacks Read More »

YouTube has become a significant channel for cybercrime

YouTube has become a significant channel for cybercrime 2024-05-21 at 06:31 By Help Net Security Social engineering threats – those which rely on human manipulation – account for most cyberthreats faced by individuals in 2024, according to Avast. According to the latest quarterly Avast Threat Report, which looks at the threat landscape from January-March 2024,

React to this headline:

Loading spinner

YouTube has become a significant channel for cybercrime Read More »

Binance develops ‘antidote’ to address poisoning scams after $68M exploit

Binance develops ‘antidote’ to address poisoning scams after $68M exploit 2024-05-16 at 14:01 By Cointelegraph by Zoltan Vardai Binance’s new algorithm has already helped detect over 13.4 million spoofed blockchain addresses on BNB and over 1.68 million on Ethereum. This article is an excerpt from Cointelegraph.com News View Original Source React to this headline:

React to this headline:

Loading spinner

Binance develops ‘antidote’ to address poisoning scams after $68M exploit Read More »

Solana-based Cypher developer confesses to gambling away $300K of user funds

Solana-based Cypher developer confesses to gambling away $300K of user funds 2024-05-15 at 12:01 By Cointelegraph by Zoltan Vardai The insider’s exploit went unnoticed for months, despite over 36 individual transactions. This article is an excerpt from Cointelegraph.com News View Original Source React to this headline:

React to this headline:

Loading spinner

Solana-based Cypher developer confesses to gambling away $300K of user funds Read More »

WBTC thief returns $71 million worth of stolen funds

WBTC thief returns $71 million worth of stolen funds 2024-05-13 at 16:01 By Cointelegraph by Zoltan Vardai On-chain transactions leading up to the return suggest this wasn’t a white hat hacker but a malicious actor who intended to steal the funds before investigators got involved. This article is an excerpt from Cointelegraph.com News View Original

React to this headline:

Loading spinner

WBTC thief returns $71 million worth of stolen funds Read More »

ZKasino scam suspect arrested, $12.2M seized by Dutch authorities

ZKasino scam suspect arrested, $12.2M seized by Dutch authorities 2024-05-03 at 12:01 By Cointelegraph by Zoltan Vardai Authorities seized $12.2 million worth of digital assets, real estate, and luxury cars during the arrest. This article is an excerpt from Cointelegraph.com News View Original Source React to this headline:

React to this headline:

Loading spinner

ZKasino scam suspect arrested, $12.2M seized by Dutch authorities Read More »

April sees $25M in exploits and scams, marking historical low ― Certik

April sees $25M in exploits and scams, marking historical low ― Certik 2024-04-30 at 20:01 By Cointelegraph by Christopher Roark Losses from hacks and scams reached their lowest level since 2022 when Certik first started recording the data, as flash loan attacks and private key hacks decreased. This article is an excerpt from Cointelegraph.com News

React to this headline:

Loading spinner

April sees $25M in exploits and scams, marking historical low ― Certik Read More »

Triangulation fraud: The costly scam hitting online retailers

Triangulation fraud: The costly scam hitting online retailers 2024-04-30 at 08:01 By Mirko Zorz In this Help Net Security interview, Mike Lemberger, Visa’s SVP, Chief Risk Officer, North America, discusses the severe financial losses resulting from triangulation fraud, estimating monthly losses to range from $660 million to $1 billion among merchants. He also highlights the

React to this headline:

Loading spinner

Triangulation fraud: The costly scam hitting online retailers Read More »

Scroll to Top