social engineering

Zimbra users in Europe, Latin America face phishing threat

Zimbra users in Europe, Latin America face phishing threat 18/08/2023 at 11:04 By Help Net Security ESET researchers have uncovered a mass-spreading phishing campaign aimed at collecting Zimbra account users’ credentials. Zimbra Collaboration is an open-core collaborative software platform, a popular alternative to enterprise email solutions. About the Zimbra phishing campaign The campaign has been […]

React to this headline:

Loading spinner

Zimbra users in Europe, Latin America face phishing threat Read More »

Russian APT phished government employees via Microsoft Teams

Russian APT phished government employees via Microsoft Teams 03/08/2023 at 15:17 By Zeljka Zorz An APT group linked to Russia’s Foreign Intelligence Service has hit employees of several dozen global organizations with phishing attacks via Microsoft Teams, says Microsoft. A social engineering attack to bypass MFA protection “To facilitate their attack, the actor uses Microsoft

React to this headline:

Loading spinner

Russian APT phished government employees via Microsoft Teams Read More »

Zero trust rated as highly effective by businesses worldwide

Zero trust rated as highly effective by businesses worldwide 26/07/2023 at 06:33 By Help Net Security Zero trust is here to stay, with 82% of experts currently working on implementing zero trust, and 16% planning to begin within 18 months, according to Beyond Identity. Over 90% of those working on zero trust cited that the

React to this headline:

Loading spinner

Zero trust rated as highly effective by businesses worldwide Read More »

North Korean hackers targeted tech companies through JumpCloud and GitHub

North Korean hackers targeted tech companies through JumpCloud and GitHub 21/07/2023 at 16:03 By Helga Labus North Korean state-sponsored hackers have been linked to two recent cyberattack campaigns: one involving a spear-phishing attack on JumpCloud and the other targeting tech employees on GitHub through a social engineering campaign. The JumpCloud intrusion On June 27, JumpCloud

React to this headline:

Loading spinner

North Korean hackers targeted tech companies through JumpCloud and GitHub Read More »

GitHub Warns of North Korean Social Engineering Attacks Targeting Tech Firm Employees

GitHub Warns of North Korean Social Engineering Attacks Targeting Tech Firm Employees 21/07/2023 at 14:32 By Ionut Arghire North Korean hackers are targeting employees at technology firms with repository invitations and malicious NPM packages. The post GitHub Warns of North Korean Social Engineering Attacks Targeting Tech Firm Employees appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

GitHub Warns of North Korean Social Engineering Attacks Targeting Tech Firm Employees Read More »

VirusTotal leaked data of 5,600 registered users

VirusTotal leaked data of 5,600 registered users 18/07/2023 at 15:47 By Helga Labus VirusTotal has suffered a data leak that exposed the names and email addresses of 5,600 of its registered users. The leaked data reportedly includes information about employees of US and German intelligence agencies (among others). VirusTotal data leak exposed exploitable information Google-owned

React to this headline:

Loading spinner

VirusTotal leaked data of 5,600 registered users Read More »

Is your browser betraying you? Emerging threats in 2023

Is your browser betraying you? Emerging threats in 2023 07/07/2023 at 07:02 By Help Net Security Network attacks (IPS detections) have remained relatively flat over the last three quarters, technically down a bit more than 3%, according to WatchGuard. “Organisations need to pay more active, ongoing attention to the existing security solutions and strategies their

React to this headline:

Loading spinner

Is your browser betraying you? Emerging threats in 2023 Read More »

The multiplying impact of BEC attacks

The multiplying impact of BEC attacks 12/06/2023 at 16:22 By Helga Labus The 2023 Verizon Data Breach Investigations Report (DBIR) has confirmed what FBI’s Internet Crime Complaint Center has pointed out earlier this year: BEC scammers are ramping up their social engineering efforts to great success. BEC attackers targeting the real estate sector The FBI

React to this headline:

Loading spinner

The multiplying impact of BEC attacks Read More »

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element 06/06/2023 at 16:01 By Help Net Security Verizon Business today released the results of its 16th annual Data Breach Investigations Report (2023 DBIR), which analyzed 16,312 security incidents and 5,199 breaches. Chief among its findings is the soaring cost of ransomware – malicious

React to this headline:

Loading spinner

Verizon 2023 Data Breach Investigations Report: 74% of breaches involve human element Read More »

Cybercriminals use legitimate websites to obfuscate malicious payloads

Cybercriminals use legitimate websites to obfuscate malicious payloads 02/06/2023 at 06:33 By Help Net Security According to Egress, the evolving attack methodologies currently used by cybercriminals are designed to get through traditional perimeter security. “The evolution of phishing emails continues to pose a major threat to organizations, emphasizing the need to enhance defenses to prevent

React to this headline:

Loading spinner

Cybercriminals use legitimate websites to obfuscate malicious payloads Read More »

Threat actors exploit new channels for advanced phishing attacks

Threat actors exploit new channels for advanced phishing attacks 26/05/2023 at 07:36 By Help Net Security Perception Point’s team has identified a 356% increase in the number of advanced phishing attacks attempted by threat actors in 2022. Overall, the total number of attacks increased by 87%, highlighting the growing threat that cyber attacks now pose

React to this headline:

Loading spinner

Threat actors exploit new channels for advanced phishing attacks Read More »

Identity crimes: Too many victims, limited resources

Identity crimes: Too many victims, limited resources 18/05/2023 at 08:00 By Help Net Security The Identity Theft Resource Center (ITRC) has documented incidents of identity theft reported during 2022 and the first quarter of 2023, highlighting the use of strategies by criminals to convince people to willingly share protected information. The number of reported identity

React to this headline:

Loading spinner

Identity crimes: Too many victims, limited resources Read More »

Scroll to Top