article thumbnail

Don’t use AI-based apps, Philippine defense ordered its personnel

Security Affairs

Teodoro ordered “to refrain from using AI photo generator applications and practice vigilance in sharing information online” At this time, it remains unclear whether the order was issued in response to a specific event or to address potential attacks aimed at exploiting the data collected by these applications.

article thumbnail

Confessions of an ID Theft Kingpin, Part I

Krebs on Security

At the height of his cybercriminal career, the hacker known as “ Hieupc ” was earning $125,000 a month running a bustling identity theft service that siphoned consumer dossiers from some of the world’s top data brokers. Ngo’s former identity theft service, superget[.]info. Secret Service.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Not the Invasion They Warned Us About: TikTok and the Continued Erosion of Online Privacy

Approachable Cyber Threats

Should TikTok be breached, like many companies before them, your data can be obtained by hackers and scammers. social engineer a mobile provider employee to facilitate a SIM swap). social engineer a mobile provider employee to facilitate a SIM swap).

article thumbnail

Privacy predictions 2023

SecureList

On the other hand, we saw the repeal of Roe vs Wade and the subsequent controversy surrounding female reproductive health data in the US as well as investigations into companies selling fine-grained commercial data and facial recognition services to law enforcement. One way to do that might be to insure yourself against data breaches.

Insurance 108
article thumbnail

Doxing in the corporate sector

SecureList

During these conversations, cybercriminals employed social engineering techniques to gain access not only to the internal network of the company, but also to tools that enabled them to manage Twitter user accounts. Identity theft. One result of doxing aimed at an individual employee may also be theft of their identity.

article thumbnail

Camera tricks: Privacy concerns raised after massive surveillance cam breach

SC Magazine

Making matters worse, the cameras employ facial recognition technology, which leads to questions as to whether an attacker could actually identify individuals caught on camera and then pursue them as targets for social engineering schemes or something even more nefarious. When surveillance leads to spying.

article thumbnail

Spam and phishing in 2022

SecureList

The scheme likely aimed at identity theft: the illegal use of others’ personal details for deriving profit. The cybercrooks might also use the data to contact their victims later, staging a more convincing swindle. In 2022, we saw an evolution of malicious emails masquerading as business correspondence.