Remove 2018 Remove Cryptocurrency Remove Social Engineering Remove Web Fraud
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

GoDaddy described the incident at the time in general terms as a social engineering attack, but one of its customers affected by that March 2020 breach actually spoke to one of the hackers involved. But we do know the March 2020 attack was precipitated by a spear-phishing attack against a GoDaddy employee.

Hacking 271
article thumbnail

How 1-Time Passcodes Became a Corporate Liability

Krebs on Security

4 it became aware of unauthorized access to information related to a limited number of Twilio customer accounts through a sophisticated social engineering attack designed to steal employee credentials. That’s down from 53 percent that did so in 2018, Okta found. On that last date, Twilio disclosed that on Aug. In an Aug.

Mobile 294
article thumbnail

Busting SIM Swappers and SIM Swap Myths

Krebs on Security

that has been tracking down individuals engaged in unauthorized “SIM swaps” — a complex form of mobile phone fraud that is often used to steal large amounts of cryptocurrencies and other items of value from victims. SIM swapping attacks primarily target individuals who are visibly active in the cryptocurrency space.

Mobile 238