Remove 2000 Remove Cryptocurrency Remove DNS Remove Phishing
article thumbnail

CSC Research Finds Third Parties Continue to Lay Groundwork for Malicious Activity Among Thousands of COVID-Related Domains

CyberSecurity Insiders

. ” The report’s findings are gathered using CSC’s newly launched DomainSec SM platform , which makes the connections between newly registered, dropped, and existing domain names, online brands, and fraud (phishing). At CSC, we believe domain security intelligence is power.

article thumbnail

Why 83 Percent of Large Companies Are Vulnerable to This Basic Domain Hack

Adam Levin

Far from being jealously guarded assets with Fort Knox-level security, a new study of Forbes Global 2000 Companies suggests many domain names are imminently hackable. A recent domain hijack of Japanese cryptocurrency exchange Coincheck.com was used to spoof the company in a spear-phishing campaign.

Hacking 130