Remove 2000 Remove Authentication Remove DNS Remove Phishing
article thumbnail

Global 2000 companies failing to adopt key domain security measures

CSO Magazine

Forbes Global 2000 companies are failing to adopt key domain security measures, exposing them to significant security risks, according to CSC’s Domain Security Report 2022. The data follows Akamai research from August , which discovered increased malicious domain activity and phishing toolkit reuse based on DNS data.

DNS 77
article thumbnail

Why 83 Percent of Large Companies Are Vulnerable to This Basic Domain Hack

Adam Levin

Far from being jealously guarded assets with Fort Knox-level security, a new study of Forbes Global 2000 Companies suggests many domain names are imminently hackable. A recent domain hijack of Japanese cryptocurrency exchange Coincheck.com was used to spoof the company in a spear-phishing campaign.

Hacking 130
article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

2000 — Lou Cipher — Barry Schlossberg, aka Lou Cipher, successfully extorts $1.4 2000 — Mafiaboy — 15-year-old Michael Calce, aka MafiaBoy, a Canadian high school student, unleashes a DDoS attack on several high-profile commercial websites including Amazon, CNN, eBay and Yahoo! He is arrested and sentenced to 20 months in prison.