article thumbnail

U.S. Charges 4 Chinese Military Officers in 2017 Equifax Hack

Krebs on Security

Justice Department today unsealed indictments against four Chinese officers of the People’s Liberation Army (PLA) accused of perpetrating the 2017 hack against consumer credit bureau Equifax that led to the theft of personal data on nearly 150 million Americans. Compounding the confusion, on Sept.

Hacking 253
article thumbnail

Google: Security Keys Neutralized Employee Phishing

Krebs on Security

Google has not had any of its 85,000+ employees successfully phished on their work-related accounts since early 2017, when it began requiring all employees to use physical Security Keys in place of passwords and one-time codes, the company told KrebsOnSecurity. A YubiKey Security Key made by Yubico. a mobile device). .”

Phishing 225
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spam and phishing in 2020

SecureList

The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 The contact phone trick was heavily used both in email messages and on phishing pages. The link opened a phishing page disguised as the Outlook web interface.

Phishing 139
article thumbnail

Timeline of the latest LastPass data breaches

CSO Magazine

While LastPass claims that users’ passwords remain safely encrypted, it admitted that certain elements of customers’ information have been exposed.

article thumbnail

Spam and phishing in Q1 2021

SecureList

Banking phishing: new version of an old scheme. Clients of several Dutch banks faced a phishing attack using QR codes. The links in their messages took the victim to a well-designed phishing pages with official emblems, business language and references to relevant laws. Quarterly highlights. Vaccine with cyberthreat.

Phishing 109
article thumbnail

Spam and phishing in Q2 2021

SecureList

A fake notification about a Microsoft Teams meeting or a request to view an important document traditionally takes the victim to a phishing login page asking for corporate account credentials. Exploits for CVE-2017-11882 (4.07%), an Equation Editor vulnerability popular with cybercriminals, gave ground and dropped to fourth place.

Phishing 118
article thumbnail

Improve Security by 99% in Seconds without Changing a Single Password

SecureWorld News

of modern automated cyber-attacks, 96% of bulk phishing attempts and 76% of targeted attacks. There's a good reason why MFA usage jumped from 28% in 2017 to 78% by 2021; it works well. Encryption You're probably already encrypting your files even if you do not know it. We'll still be here when you get back.

Passwords 108