Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

KnowBe4

[WARNING] FBI Issues Alert on Major Phishing Campaign That Impersonates US Toll Services

The FBI has issued an alert warning of a widespread SMS phishing (smishing) campaign targeting people in several US states with phony notices of unpaid tolls, BleepingComputer reports. The scammers are currently impersonating the Pennsylvania Turnpike Commission and E-ZPass services on the East Coast, but the FBI warns that the scam will likely expand to other states.

UK Councils Under Cyber Attack: The Urgent Need for a Culture of Cybersecurity and Resilience

The very fabric that stitches our society together — our councils and local governing bodies — is under a silent siege from cyber attacks. The recent ransomware assault on Leicester Council is another real life cybercrime added to a growing list of attacks in the UK.

Malvertising Campaigns Surged in 2023

Researchers at BlueVoyant observed a 50% increase in large-scale malvertising campaigns in 2023 compared to 2022. “Fraudulent search engine ads appear as benign advertisements, almost indistinguishable from legitimate ones,” the researchers write. “This makes ads a highly effective distribution mechanism since users often rely on the top search result rather than directly typing in a domain.

Top Tax Scams of 2024 Your Organization Should Watch Out For

As the April 15, 2024 filing deadline approaches, tax scammers are working overtime to take advantage of rushed or stressed taxpayers. This tax season, scammers have adopted more sophisticated techniques - particularly leveraging artificial intelligence (AI) to disguise their schemes. However, remaining vigilant and taking some simple precautions can help you avoid becoming a victim.

New Phishing-as-a-Service (PhaaS) platform, 'Tycoon 2FA', Targets Microsoft 365 and Gmail Accounts

A new PhaaS service brings the power of bypassing multi-factor authentication (MFA) to the world’s most-used email platforms. At its core, Tycoon 2FA isn’t doing anything new. It uses a reverse proxy server to host a phishing web page that impersonates the legitimate email platform in question. Then it intercepts the victim's input and relays them to the legitimate service. But it’s how this platform does it that is sophisticated.

Critical Improvements To The Seven Most Common Pieces of Cybersecurity Advice

I have been in the cybersecurity industry for over 35 years and I am the author of 14 books and over 1,400 articles on cybersecurity. I regularly speak with thousands of cybersecurity practitioners each year. Nearly every day, I see (good) cybersecurity advice, but some of it is just a bit shy of what is needed…such as “Use MFA!”. That is good advice, but is not specific enough. It does not give enough detail. There is a slight adjustment needed to get the most benefit.

The Cyber Achilles' Heel: Why World Leaders and High-Profile Individuals Must Prioritise Cybersecurity

Social media has become an indispensable tool for communication, outreach, and engagement. From world leaders to high-profile individuals, these platforms offer an unparalleled opportunity to connect with the masses. However, as recent incidents have shown, the very same platforms can also be a double-edged sword, exposing vulnerabilities and putting sensitive information at risk.

Large-Scale StrelaStealer Campaign Impacts Over 100 Organizations Within the E.U. and U.S.

A new campaign of StrelaStealer attacks identified by security analysts at Unit42 has been spotted targeting E.U. and U.S. organizations. This somewhat new infostealer has evolved to be even better at evading detection in a new string of campaigns aimed at stealing email credentials from well-known email clients.

Australian Government Commits to Become a World-Leader in Cybersecurity by 2030

The Australian Government has leveraged insight from cybersecurity experts to create a new six-part plan to combat cybersecurity over the coming decade. The cybercrime economy is booming and growing every year. What’s needed is a bold vision to not just respond to the current state of threats, but to jump years ahead of it. And that’s what we find in the Australian Government’s 2023-2030 Australian Cybe rsecurity Strategy.