Troll, to Signal French
@Troll@maly.io avatar

J'avais pas ce genre de / avant l'introduction des noms d'utilisateur sur et vous ?

Coïncidence ou corrélation ?

vosje62, to random Dutch
@vosje62@mastodon.nl avatar

Valse QR-codes op laadpalen: energiebedrijf EnergyVision waarschuwt voor nieuwe vorm van "quishing" |
https://www.vrt.be/vrtnws/nl/2024/05/08/quishing-laadpalen-qr-codes-energyvision/

Het is altijd oppassen met qr codes dat je zeker weet dat er geen nep qr code over de originele is aan gebracht.

kohelet, to microsoft
@kohelet@mstdn.social avatar

I like how there's so many products and so much money spent on endpoint defense,
malware detection, incident response, scanning of files, behavioral changes and signals
and all that shit...

but then companies end up losing millions to a simple phishing attack.

I'm doing the SC-200 by Microsoft, and I barely see things that talk about this


weddige, to random German
@weddige@gruene.social avatar

Auf dem #BSIKongress2024 wurde gerade wieder die These aufgestellt, die größte Sicherheitslücke sei der Mensch. Wir müssen endlich von dieser Sichtweise wegkommen, beim Auto sagen wir auch nicht, dass das größte Sicherheitsproblem sei die zu dünne Schädeldecke, sondern wir schreiben Gurte und Airbags vor.

weddige,
@weddige@gruene.social avatar

Die Tatsache, dass die meisten erfolgreichen Angriffe über & Social Engineering erfolgen, bedeutet nicht automatisch, dass die Mitarbeiter das Problem sind, sondern vielmehr, dass die Mitarbeiter zu oft in Situationen gebracht werden, in denen sie die einzige Verteidigungslinie des Unternehmens sind.

oetgrunnen, to random
@oetgrunnen@mstdn.social avatar

@belastingdienst ze blijven het proberen

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

Google's passkeys, introduced in 2022, have become a popular and secure alternative to traditional passwords, being used over 1 billion times across 400 million-plus Google accounts. These passkeys, which rely on fingerprints, face scans, or PINs for authentication, are faster and more resistant to phishing than passwords. Google plans to integrate passkeys into its Advanced Protection Program, enhancing security for high-risk users. Additionally, third-party password managers like Dashlane and 1Password can now support passkeys, further expanding their use. The technology is supported by major companies like eBay, Uber, PayPal, and Amazon, indicating a shift towards passkey-based authentication as a more secure and efficient method.

https://blog.google/technology/safety-security/google-passkeys-update-april-2024/

kuketzblog, to random German
@kuketzblog@social.tchncs.de avatar

Einmal mit ins Wochenende! Tootet/Postet euren Tipp zum Thema IT-Sicherheit oder Datenschutz. Kleiner Denkanstoß fürs Wochenende - vielleicht nimmt der ein oder andere eine schöne Idee bzw. Tipp mit. Gerne auch auf Projekte mit Links verweisen und eine kurze Beschreibung ergänzen. Danke euch! 🙏

publicvoit,
@publicvoit@graz.social avatar

@kuketzblog Einen Hardware-Token sich selbst und den Liebsten schenken. Kostet nicht die Welt und ist aktuell das Einzige, das gegen schützt und auch das Geheimnis.

Edent, to Cybersecurity
@Edent@mastodon.social avatar

🆕 blog! “Bank scammers using genuine push notifications to trick their victims”

You receive a call on your phone. The polite call centre worker on the line asks for you by name, and gives the name of your bank. They say they're calling from your bank's fraud department. "Yeah, right!" You think. Obvious scam, isn't it?…

👀 Read more: https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

blog, to Cybersecurity
@blog@shkspr.mobi avatar

Bank scammers using genuine push notifications to trick their victims
https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

You receive a call on your phone. The polite call centre worker on the line asks for you by name, and gives the name of your bank. They say they're calling from your bank's fraud department.

"Yeah, right!" You think. Obvious scam, isn't it? You tell the caller to do unmentionable things to a goat. They sigh.

"I can assure you I'm calling from Chase bank. I understand you're sceptical. I'll send a push notification through the app so you can see this is a genuine call."

Your phone buzzes. You tap the notification and this pops up on screen:

https://shkspr.mobi/blog/wp-content/uploads/2024/05/chase-fs8.png

This is obviously a genuine caller! This is a genuine pop-up, from the genuine app, which is protected by your genuine fingerprint. You tap the "Yes" button.

Why wouldn't you? The caller knows your name and bank and they have sent you an in-app notification. Surely that can only be done by the bank. Right?

Right!

This is a genuine notification. It was sent by the bank.

You proceed to do as the fraud department asks. You give them more details. You move your money into a safe account. You're told you'll hear from them in the morning.

Congratulations. You just got played. Scammers have stolen your life savings.

How the scam works

This is reasonably sophisticated, and it is easy to see why people fall for it.

  1. The scammer calls you up. They keep you on the phone while...
  2. The scammer's accomplice calls your bank. They pretend to be you. So...
  3. The bank sends you an in-app alert.
  4. You confirm the alert.
  5. The scammer on the phone to your bank now has control of your account.

Look closer at what that pop is actually asking you to confirm.

We need to check it is you on the phone to us.

It isn't saying "This is us calling you - it is quite the opposite!

This pop-up is a security disaster. It should say something like:

Did you call us?
If someone has called you claiming to be from us hang up now
[Yes, I am calling Chase] - [No, someone called me]

I dare say most people would fall for this. Oh, not you! You're far too clever and sceptical. You'd hang up and call the number on your card. You'd spend a terrifying 30 minute wait on hold to the fraud department, while hoping fraudsters haven't already drained your account.

But even if you were constantly packet sniffing the Internet connection on your phone, you'd see that this was a genuine pop-up from your genuine app. Would that bypass your defences? I reckon so.

Criminals are getting increasingly good at this. Banks are letting down customers by having vaguely worded security pop-up which they know their customers don't read properly.

And, yes, customers can sometimes be a little gullible. But it is hard to be constantly on the defensive.

Further reading

You can read the original story from the victim on Reddit. See more comments on Mastodon.

https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

jsrailton, (edited ) to hacking
@jsrailton@mastodon.social avatar

BREAKING: #Israeli private investigator arrested for cyberespionage on behalf of American PR firm.

Caught by UK under #RedNotice from 🇺🇸US while boarding a flight.

BIG TWIST in a wild case that began w/our @citizenlab investigation into indian hack-for-hire group #belltrox

Sound familiar?

Because Amit Forlit is the second PI from #Israel arrested in similar way for this case.

First = convicted.

https://www.reuters.com/world/israeli-private-eye-arrested-uk-over-alleged-hacking-us-pr-firm-2024-05-02/

#hacking #cybersecurity #infosec #malware #espionage #intelligence

jsrailton, (edited )
@jsrailton@mastodon.social avatar

There's a disgraceful ecosystem of public relations & lobbying firms using hackers for hire.

Sometimes they are used to silence critics & advocacy groups.

Like US nonprofits doing climate advocacy.

Our investigation into a group we christened #DarkBasin uncovered a sprawling #India-based hack-for-hire operation.

They enabled US corporations to outsource lawbreaking.

https://citizenlab.ca/2020/06/dark-basin-uncovering-a-massive-hack-for-hire-operation/
#infosec #cybersecurity #malware #hacking #climatechange #climatecrisis #exxon #phishing

jsrailton, (edited )
@jsrailton@mastodon.social avatar

I'd bet my bottom dollar that this "unnamed...PR and lobbying firm" knows exactly who they are...

...and are no doubt experiencing an afternoon of the purest panic.

Using the offshore hack-for-hire ecosystem has been largely consequence-free for the middlemen & the ultimate beneficiaries of stolen information.

The tide may be turning & this latest arrest suggests that more consequences may be inbound.

#hacking #infosec #spyware #malware #cybersecurity #phishing #India

Edent, (edited ) to random
@Edent@mastodon.social avatar

You receive a call on your phone.
The caller says they're from your bank and they're calling about a suspected fraud.

"Oh yeah," you think. Obvious scam, right?

The caller says "I'll send you an in-app notification to prove I'm calling from your bank."

Your phone buzzes. You tap the notification This is what you see.

Still think it is a scam?
1/3

com,
@com@mastodon.social avatar

@Edent If you call Bank of America, they will verify you using a code sent by SMS that contains, “DO NOT share this Sign In code.”

I’ll confirm with the agent that they’re asking for the one that says under no circumstances am I to share with anyone, and they reply cheerfully, “yeah that’s the one.” 🤦‍♂️

outofcontrol, to ai
@outofcontrol@phpc.social avatar

AI AI AI AI… AI everywhere, but has anyone thought to use an AI to help reduce spam or scammers? Seems it would be pretty good at that.

#ai #scammers #spam #phishing

kim_harding, to random
@kim_harding@mastodon.scot avatar

A Lot of People Are Falling for Those 'Your Package Cannot Be Delivered' Texts
https://www.pcmag.com/news/usps-phishing-scam-package-cannot-be-delivered-texts
At some points during the years, especially the holiday season, traffic to fake USPS phishing sites is higher than traffic to the actual US Postal Service website, Akamai finds.

sysop408, (edited )
@sysop408@sfba.social avatar

@kim_harding that fake package one has come pretty close to getting a click out of me before even though I knew that scam well. I just happened to be waiting for an urgent package that day.

The latest phishing attempts I'm seeing are terrifying in their sophistication. I saw one that used a real Facebook domain in the From address. It passed SPF checks because they managed to get it sent from a Salesforce server instance that Facebook has listed as an approved sender.

I manage an Eventbrite account and for an event we published an email address. A week after the event is completed, we start getting fake Eventbrite emails to that published address informing us that we need to resubmit correct tax information or our event funds would be frozen... which was actually the case. Our funds were indeed frozen for incorrect information. I was only able to easily pick it out as fraudulent because the email address we used as the event info address isn't associated with our account on Eventbrite.

#phishing #infosec

verbraucherzentrale_nrw, to instagramreality German
@verbraucherzentrale_nrw@verbraucherzentrale.social avatar

Viele Menschen erkennen so eine SMS vom "Amstgericht" als . Man soll einen "Sachbearbeiter" wegen eines Pfändungsbeschlusses anrufen.

Viele erkennen den Betrugsversuch aber leider auch nicht. Deshalb warnen wir immer wieder vor aktuellen Gefahren durch und
– auch hier auf Mastodon mit dem Kanal @phishing_radar.

Infos zur hier gezeigten Masche: https://www.verbraucherzentrale.nrw/node/67038

@bsi @Bundesverband

deflockcom, to security
@deflockcom@mastodon.social avatar

We had the solution since the beginning!! :)

gtbarry, to security
@gtbarry@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Password-manager LastPass users were recently targeted by a convincing phishing campaign that used a combination of email, SMS, and voice calls to trick targets into divulging their master passwords

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/

hafensophie, to random German
@hafensophie@norden.social avatar

Gerade wieder eine Fake-O2-SMS bekommen, meine Rufnummer würde morgen deaktiviert… Link sah auf den ersten Blick gut aus.
Be safe out there!

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar

A group of bad actors responsible for the Akira ransomware are now targeting Linux servers
https://www.linux-magazine.com/Online/News/Linux-Servers-Targeted-by-Akira-Ransomware
#ransomware #Linux #Akira #servers #phishing #EnterpriseLinux

publicvoit, to random
@publicvoit@graz.social avatar

There was this (blog?) article recently where a security expert analyzed the legit emails of a company (some parcel delivery service?) and found lots of #phishing clues which renders typical "how to spot phishing/scam emails" into useless tips.

Unfortunately, I didn't write down that URL. Can somebody help me here?

It might have even been in German, I don't know any more.

brennansv, (edited ) to security
@brennansv@sfba.social avatar

Target.com is a security risk. Someone used my email to create an account so I got emails about it. I suspect if I ever use my email with Target this other person could remain signed in and abuse this access. It did not confirm the email when the account was created and once I reset the password I could not delete the account. I reached out to Abuse@target.com and the reply directed me to a form which requires me to give up a lot of personal details. I am not going to to do that. So I reported an incident to CISA instead. Target should be doing better than this, especially in 2024.

https://www.target.com/guest-privacy/privacy-intake-form

https://www.cisa.gov/forms/report

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Ich hoffe, das Passkeys diesbezüglich nicht betroffen ist so wie Passwort-Manager wie @keepassxc, @bitwarden inklusive 2FA schon einen grösseren Schutz gegenüber der KI ergibt.

»GPT-4 kann eigenständig bekannte Sicherheitslücken ausnutzen:
Forscher haben festgestellt, dass GPT-4 allein anhand der zugehörigen Schwachstellenbeschreibungen 13 von 15 Sicherheitslücken erfolgreich ausnutzen kann.«

🤖 https://www.golem.de/news/mit-cve-beschreibung-gpt-4-kann-eigenstaendig-bekannte-sicherheitsluecken-ausnutzen-2404-184301.html


#passkey #passwort #hack #ki #gpt4 #2fa #itsicherheit #sicherheitslucken

kubikpixel,
@kubikpixel@chaos.social avatar

🧵 …und nicht nur die vorhin erwähnten Tools nützen als Schutz diesbezüglich, sondern auch das nicht herein fallen gegenüber den "helfende Profis":

[ENG]
«LastPass users targeted in phishing attacks good enough to trick even the savvy:
Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.»

🔓 https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/


#passwort #keepass #lastpass #phishing #email #sms #masterpasswort #itsec #password #MasterPasswords #itsecurity

tomkalei, to random German
@tomkalei@machteburch.social avatar

Ich habe kürzlich zum ersten Mal in meinem Leben bei einem Phishing Angriff Geld verloren und das ging so wie hier im langen 🧵 erzählt.

#expedia #phishing #itsicherheit

77nn, to random Italian
@77nn@goto.77nn.it avatar

I messaggi quelli seri.

r1ckym3,
@r1ckym3@mastodon.uno avatar

@77nn 😄 ma cos’è oggi il day? Anche altri utenti oggi hanno ricevuto messaggi esilaranti come questo

lau, to Belgium French
@lau@eldritch.cafe avatar

Je viens de recevoir un appel d'un numéro belge, une voix robotique s'annonce comme étant PayPal et m'informant que je viens de faire une transaction de 582€.
J'ai raccroché direct, signalé et bloqué le numéro.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • normalnudes
  • InstantRegret
  • thenastyranch
  • mdbf
  • Durango
  • Youngstown
  • slotface
  • hgfsjryuu7
  • vwfavf
  • rosin
  • kavyap
  • osvaldo12
  • PowerRangers
  • DreamBathrooms
  • anitta
  • magazineikmin
  • khanakhh
  • GTA5RPClips
  • ethstaker
  • cubers
  • ngwrru68w68
  • tacticalgear
  • everett
  • tester
  • Leos
  • cisconetworking
  • modclub
  • provamag3
  • All magazines