vishing

Attackers fake IT support calls to steal Salesforce data

Attackers fake IT support calls to steal Salesforce data 2025-06-04 at 17:47 By Zeljka Zorz Over the past several months, a threat group has been actively breaching organizations’ Salesforce instances and exfiltrating customer and business data, Google Threat Intelligence Group (GTIG) has warned. The attackers in question – currently tracked as UNC6040 – are masters […]

React to this headline:

Loading spinner

Attackers fake IT support calls to steal Salesforce data Read More »

Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers

Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers 2025-06-04 at 17:01 By Ionut Arghire A financially motivated threat actor employing vishing to compromise Salesforce customers, and extort them. The post Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers appeared first on SecurityWeek. This article is an excerpt from SecurityWeek View Original Source React

React to this headline:

Loading spinner

Google Warns of Vishing, Extortion Campaign Targeting Salesforce Customers Read More »

Inside PlugValley: How this AI vishing-as-a-service group operates

Inside PlugValley: How this AI vishing-as-a-service group operates 2025-04-17 at 07:41 By Help Net Security In this Help Net Security video, Alexis Ober, Threat Intel Analyst at Fortra, discusses the threat actor group PlugValley, which is now offering AI-powered vishing-as-a-service. Rather than requiring technical skills or large budgets, PlugValley’s service lets any cybercriminal launch vishing

React to this headline:

Loading spinner

Inside PlugValley: How this AI vishing-as-a-service group operates Read More »

Black Basta target orgs with new social engineering campaign

Black Basta target orgs with new social engineering campaign 2024-05-13 at 15:46 By Zeljka Zorz Black Basta, one of the most prolific ransomware-as-a-service operators, is trying out a combination of email DDoS and vishing to get employees to download remote access tools. Black Basta TTPs and newest initial access attempts According to a cybersecurity advisory

React to this headline:

Loading spinner

Black Basta target orgs with new social engineering campaign Read More »

LastPass users targeted by vishing attackers

LastPass users targeted by vishing attackers 2024-04-19 at 13:01 By Zeljka Zorz The CryptoChameleon phishing kit is being leveraged by vishing attackers looking to trick LastPass users into sharing their master password. “Initially, we learned of a new parked domain (help-lastpass[.]com) and immediately marked the website for monitoring should it go live and start serving

React to this headline:

Loading spinner

LastPass users targeted by vishing attackers Read More »

Enterprises face significant losses from mobile fraud

Enterprises face significant losses from mobile fraud 2024-04-18 at 06:31 By Help Net Security A recent Enea survey highlights a worrying trend in enterprise security: Following ChatGPT’s launch, 76% of businesses are inadequately protected against rising AI-driven vishing and smishing threats. In this Help Net Security video, John Hughes, SVP, Head of Network Security Business

React to this headline:

Loading spinner

Enterprises face significant losses from mobile fraud Read More »

How malicious email campaigns continue to slip through the cracks

How malicious email campaigns continue to slip through the cracks 2024-04-08 at 07:01 By Help Net Security In this Help Net Security video, Josh Bartolomie, VP of Global Threat Services at Cofense, discusses how email will remain a target as long as it remains the predominant form of communication within a business. Cofense researchers have

React to this headline:

Loading spinner

How malicious email campaigns continue to slip through the cracks Read More »

Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT

Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT 2024-02-29 at 06:02 By Help Net Security 76% of enterprises lack sufficient voice and messaging fraud protection as AI-powered vishing and smishing skyrocket following the launch of ChatGPT, according to Enea. Enterprises report significant losses from mobile fraud 61% of enterprises still suffer significant losses to mobile

React to this headline:

Loading spinner

Vishing, smishing, and phishing attacks skyrocket 1,265% post-ChatGPT Read More »

Scroll to Top