New Generation of Phishing Hides Behind Trusted Services

The days when email was the main vector for phishing attacks are long gone. Now, phishing attacks occur on SMS, voice, social media and messaging apps. They also hide behind trusted services like Azure and AWS. And with the expansion of cloud computing, even more Software-as-a-Service (SaaS) based phishing schemes are possible.  Phishing tactics have […]

The post New Generation of Phishing Hides Behind Trusted Services appeared first on Security Intelligence.

Continue reading New Generation of Phishing Hides Behind Trusted Services

How QR code ease of use has broaden the attack surface

In this interview with Help Net Security, Neil Clauson, Regional CISO at Mimecast, talks about the threats of QR code phishing, explains the vulnerabilities of such technology and how to make sure not to fall prey to such attack. The pandemic has resur… Continue reading How QR code ease of use has broaden the attack surface

QR codes can eat your lunch, FBI warns

QR codes are among the few “winners” of the coronavirus pandemic, the joke goes, because restaurants and other businesses have deployed them in far greater numbers over the past few years, in an effort to make more interactions contactless. The FBI is warning, however, that scammers love them, too. The bureau’s Internet Crime Complaint Center (IC3), issued a general alert Tuesday about “malicious” QR codes that reroute unsuspecting consumers to the world of cybercrime. “[C]ybercriminals are taking advantage of this technology by directing QR code scans to malicious sites to steal victim data, embedding malware to gain access to the victim’s device, and redirecting payment for cybercriminal use,” the announcement says. The FBI’s warning is the latest in a long string of advisories from cybersecurity researchers or government agencies about the threat posed by QR codes. Last week, Ars Technica reported on fake QR codes on fake QR codes that were […]

The post QR codes can eat your lunch, FBI warns appeared first on CyberScoop.

Continue reading QR codes can eat your lunch, FBI warns

Scammers are emailing waves of unsolicited QR codes, aiming to steal Microsoft users’ passwords

Email fraudsters are seizing on the attention around the quick response codes that have become more common in restaurants and stories, leveraging QR codes try to steal users’ Microsoft credentials and other data. The latest campaign, uncovered Tuesday by the email security company Abnormal, leveraged compromised email accounts in order to bypass standard security screening, then target nearly 200 email accounts between Sept. 15 and Oct. 13, 2021. The operation is the latest example of QR code-enabled phishing, with warnings about “QRishing” or “quishing” dating back to at least 2012. The Better Business Bureau warned of such scams this summer, and the Army Criminal Investigation Command’s Major Cybercrime Unit warned of potential problems in March. An earlier version of the effort unveiled Tuesday embedded a malicious link behind what looked like a voicemail .WAV file. When that link was flagged by security screening services, attackers then switched to a QR […]

The post Scammers are emailing waves of unsolicited QR codes, aiming to steal Microsoft users’ passwords appeared first on CyberScoop.

Continue reading Scammers are emailing waves of unsolicited QR codes, aiming to steal Microsoft users’ passwords

What are the most common cybersecurity challenges SMEs face today?

Small and medium-sized enterprises (SMEs) are considered to be the backbone of Europe’s economy. 25 million SMEs are active in the EU, and employ more than 100 million workers. ENISA identified the cybersecurity challenges SMEs face today and iss… Continue reading What are the most common cybersecurity challenges SMEs face today?