Remove 2020 Remove Cybercrime Remove Phishing Remove Security Intelligence
article thumbnail

Microsoft warns TA505 changed tactic in an ongoing malware campaign

Security Affairs

An ongoing phishing campaign launched by TA505 is using attachments featuring HTML redirectors for delivering malicious Excel docs. pic.twitter.com/mcRyEBUmQH — Microsoft Security Intelligence (@MsftSecIntel) January 30, 2020. TA505 hacking group has been active since 2014 focusing on Retail and banking sectors.

Malware 77
article thumbnail

Vietnam-linked Bismuth APT leverages coin miners to stay under the radar

Security Affairs

New blog: The threat actor BISMUTH, which has been running increasingly complex targeted attacks, deployed coin miners in campaigns from July to August 2020. Learn how the group tried to stay under the radar using threats perceived to be less alarming: [link] — Microsoft Security Intelligence (@MsftSecIntel) November 30, 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CSC Research Finds Third Parties Continue to Lay Groundwork for Malicious Activity Among Thousands of COVID-Related Domains

CyberSecurity Insiders

.–( BUSINESS WIRE )– CSC , a world leader in business, legal, tax, and domain security, today announced key findings from its new report, which found that nearly 500,000 web domains were registered since January 2020 containing key COVID-related terms. At CSC, we believe domain security intelligence is power.

article thumbnail

Microsoft warns of a large-scale BEC campaign to make gift card scam

Security Affairs

Business email compromise (BEC) attacks represent a serious threat for organizations worldwide, according to the annual report released by FBI’s Internet Crime Complaint Center , the 2020 Internet Crime Report , in 2020, the IC3 received 19,369 Business Email Compromise (BEC)/Email Account Compromise (EAC) complaints.

Scams 95
article thumbnail

GUEST ESSAY: How SIEMS, UEBAs fall short in today’s turbulent threat landscape

The Last Watchdog

And the cost of damage directly related to cybercrime is adding up, expected to reach $6 trillion by 2021. The painful impact of cyber attacks on businesses is worsening despite advances in technology aimed at protecting enterprises from malicious network traffic, insider threats, malware, denial of service attacks and phishing campaigns.

CISO 140
article thumbnail

7 Insights About Managing Cyber Risk You Can’t Afford To Miss

Jane Frankland

That could be through common hacking techniques like phishing, bait and switch, cookie theft, deep fake , password cracking , social engineering , and so on. Security intelligence comes with a high pay off. Hackers are creative, adaptive, resourceful, and business-like.

article thumbnail

2022: The threat landscape is paved with faster and more complex attacks with no signs of stopping

Webroot

2020 may have been the year of establishing remote connectivity and addressing the cybersecurity skills gap, but 2021 presented security experts, government officials and businesses with a series of unpresented challenges. Ultimately, this means more critical vulnerabilities will impact individuals and businesses.