Emotet’s tax-season phishing is back with new tricks

Researchers at Cofense say the operators behind the Emotet botnet “have upped their game” for 2022’s tax season.

The post Emotet’s tax-season phishing is back with new tricks appeared first on CyberScoop.

Continue reading Emotet’s tax-season phishing is back with new tricks

IRS announces it will stop use of facial recognition for identity verification

The Internal Revenue Service will transition away from using a third-party authentication service that deploys facial recognition technology in order to verify new online accounts, the agency announced Monday. The transition will take place “over the coming weeks in order to prevent larger disruptions to taxpayers during filing season,” an IRS news release states. The pullback of the plan comes in response to growing concerns from both advocates and lawmakers that the agency’s decision to put the biometric data of millions of Americans into the private sector’s hands could pose enormous privacy and security risks. The IRS said it is working on developing an authentication process that does not involve facial recognition and will continue to collaborate with government partners to develop new authentication methods to protect taxpayer data. “The IRS takes taxpayer privacy and security seriously, and we understand the concerns that have been raised,” said IRS Commissioner Charles […]

The post IRS announces it will stop use of facial recognition for identity verification appeared first on CyberScoop.

Continue reading IRS announces it will stop use of facial recognition for identity verification

Lawmakers want IRS to address security concerns with use of facial recognition on taxpayers

Democrats and Republicans are turning up the pressure on the Internal Revenue Service to address privacy and security concerns with its plan to use facial recognition on millions of Americans who access the agency’s website for tax documents and payments. Sen. Ron Wyden, D-Ore., asked the agency Monday to reverse its decision and halt its work with facial-recognition-based identity verification provider, ID.me. “While the IRS had the best of intentions — to prevent criminals from accessing Americans’ tax records, using them to commit identity theft, and make off with other people’s tax refunds — it is simply unacceptable to force Americans to submit to scans using facial recognition technology as a condition of interacting with the government online, including to access essential government programs,” Wyden wrote in a letter to IRS Commissioner Charles Rettig, shared with CyberScoop. The letter adds to a growing charge by both Democrats and Republicans demanding […]

The post Lawmakers want IRS to address security concerns with use of facial recognition on taxpayers appeared first on CyberScoop.

Continue reading Lawmakers want IRS to address security concerns with use of facial recognition on taxpayers

How Phishers Are Slinking Their Links Into LinkedIn

If you received a link to LinkedIn.com via email, SMS or instant message, would you click it? Spammers, phishers and other ne’er-do-wells are hoping you will, because they’ve long taken advantage of a marketing feature on the business networking site which lets them create a LinkedIn.com link that bounces your browser to other websites, such as phishing pages that mimic top online brands (but chiefly Linkedin’s parent firm Microsoft). Continue reading How Phishers Are Slinking Their Links Into LinkedIn

How Phishers Are Slinking Their Links Into LinkedIn

If you received a link to LinkedIn.com via email, SMS or instant message, would you click it? Spammers, phishers and other ne’er-do-wells are hoping you will, because they’ve long taken advantage of a marketing feature on the business networking site which lets them create a LinkedIn.com link that bounces your browser to other websites, such as phishing pages that mimic top online brands (but chiefly Linkedin’s parent firm Microsoft). Continue reading How Phishers Are Slinking Their Links Into LinkedIn

Deposits to illicit crypto addresses nearly doubled in 2021, Chainalysis finds

Cryptocurrency-based crime hit a new all-time high in 2021, researchers at Chainalysis said in a report published Thursday. According to the report, illicit addresses tracked by Chainalysis received $14 billion in deposits over the course of 2021, almost double the amount they collected in 2020. Rather than digital extortion, though, Chainalysis found it was actually cryptocurrency-related scams, namely investment-related fraud, and straight theft that saw the biggest jumps in 2021. Illicit revenue from scams rose by 82% in 2021 to $7.8 billion worth of cryptocurrency. Researchers attribute a large part of the growth to a boom in so-called “rug pulls,” a fraud scheme in which developers set up seemingly legitimate cryptocurrency projects with the intent to steal investors’ money and disappear. Of the over $2.8 billion lost to rug pull scams, roughly 90% can be attributed to an Istanbul-based exchange Thodex, whose CEO disappeared with users’ funds. But there are […]

The post Deposits to illicit crypto addresses nearly doubled in 2021, Chainalysis finds appeared first on CyberScoop.

Continue reading Deposits to illicit crypto addresses nearly doubled in 2021, Chainalysis finds

Network access to Pakistan’s top fed agency FBR sold on Russian forum

By Waqas
FBR has acknowledged the data breach and called it out as cyber-terrorism on Pakistan’s independence day.
This is a post from HackRead.com Read the original post: Network access to Pakistan’s top fed agency FBR sold on Russian forum
Continue reading Network access to Pakistan’s top fed agency FBR sold on Russian forum

Ransomware and the Tax Code’s Perverse Incentive

Ransomware payments are deductible, say tax experts: That’s the shocking finding from a recent investigation.
The post Ransomware and the Tax Code’s Perverse Incentive appeared first on Security Boulevard.
Continue reading Ransomware and the Tax Code’s Perverse Incentive

IRS, GAO at odds over cybersecurity requirements on tax preparers

The Internal Revenue Service hasn’t put in place a structure to issue cybersecurity dictates to paid tax preparers because it doesn’t believe it has the authority to do so — but the Government Accountability Office begs to differ. The government watchdog recommended the IRS establish a security structure in a 2019 report, but the agency contended Congress would need to take action to give the IRS more power. As of January of this year, the IRS still believes it needs statutory authority, the GAO said in a report released Monday. The GAO’s suggestion is that IRS should create a governance structure or steering committee to “to coordinate all aspects of IRS’s efforts to protect taxpayer information while at third-party providers.” Hackers have targeted tax preparation companies for years in identity theft and tax return theft schemes, as the IRS itself has repeatedly warned. In one recent case, a U.S. court […]

The post IRS, GAO at odds over cybersecurity requirements on tax preparers appeared first on CyberScoop.

Continue reading IRS, GAO at odds over cybersecurity requirements on tax preparers