article thumbnail

U.S. Energy Company Targeted by QR Code Phishing Campaign

SecureWorld News

In May 2023, a phishing campaign was launched that targeted a major U.S. The emails in the campaign purported to be from Microsoft, and they claimed that the recipient needed to update their account security settings or activate two-factor authentication (2FA)/multi-factor authentication (MFA) within 72 hours.

article thumbnail

Taking on the Next Generation of Phishing Scams

Google Security

Posted by Daniel Margolis, Software Engineer, Google Account Security Team Every year, security technologies improve: browsers get better , encryption becomes ubiquitous on the Web , authentication becomes stronger. But phishing persistently remains a threat (as shown by a recent phishing attack on the U.S.

Phishing 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Final Fantasy 14 players targeted by QR code phishing

Malwarebytes

The developers announce these changes on their blog, The Lodestone. What’s being talked about at the moment is the QR code-centric phishing attack. How the QR code phish attack works. Many of the accounts sending these messages appear to have been hijacked themselves. Often, phishing feeds into this activity too.

article thumbnail

Hackers stole over $250,000 in Ethereum from Bored Ape Yacht Club

Security Affairs

The hacker conducted a phishing attack, they set up a phishing site that impersonated the official BAYC site claiming that BAYC, MAYC and OthersideMeta holders were able to claim a free NFT for a short period of time. At this time it is unclear how the attackers have hacked the community manager’s account.

Phishing 133
article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

The attack chain associated with ARCHIPELAGO starts with phishing emails that embed malicious links. Upon clicking the link, the recipient is redirected to a phishing page that masquerades as a login prompt. Upon clicking the link, the recipient is redirected to a phishing page that masquerades as a login prompt.

article thumbnail

Despite all the advice, 97.7% of Twitter users have still not enabled two-factor authentication

Graham Cluley

Twitter has revealed that the vast majority of its users have ignored advice to protect their accounts with two-factor authentication (2FA) - one of the simplest ways to harden account security. Read more in my article on the Hot for Security blog.

article thumbnail

How to Detect and Respond to Account Misuse

Identity IQ

According to the Identity Theft Resource Center (ITRC), last year there was a 13% increase in reports of misuse for both new and existing accounts compared to the year prior. Account misuse can result in alarming repercussions, including privacy breaches, financial losses, and identity theft.