Remove 2020 Remove Cybercrime Remove Scams Remove Social Engineering
article thumbnail

State of Cybercrime 2020: FBI Report

SecureWorld News

Here is the report's opening paragraph: "In 2020, while the American public was focused on protecting our families from a global pandemic and helping others in need, cyber criminals took advantage of an opportunity to profit from our dependence on technology to go on an Internet crime spree. Business Email Compromise 2020.

article thumbnail

Happy 11th Birthday, KrebsOnSecurity!

Krebs on Security

With the ongoing disruption to life and livelihood wrought by the Covid-19 pandemic, 2020 has been a fairly horrid year by most accounts. In almost every category — from epic breaches and ransomware to cybercrime justice and increasingly aggressive phishing and social engineering scams2020 was a year that truly went to eleven.

Scams 269
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Wanted: Disgruntled Employees to Deploy Ransomware

Krebs on Security

According to the latest figures (PDF) released by the FBI Internet Crime Complaint Center (IC3), the reported losses from BEC scams continue to dwarf other cybercrime loss categories, increasing to $1.86 billion in 2020. Image: FBI. Companies pay us the foreclosure for the decryption of files and prevention of data leak.”

article thumbnail

BEST PRACTICES: Mock attacks help local agencies, schools prepare for targeted cyber scams

The Last Watchdog

CEO Colin Bastable at RSA 2020. This can make them particularly susceptible to social engineering trickery, the trigger for online extortion and fraud campaigns, Bastable told me. These scams rely on the failure of a subordinate employee to recognize a cleverly spoofed email directive. No arrests have been made.

Scams 147
article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

2022 that an intrusion had exposed a “limited number” of Twilio customer accounts through a sophisticated social engineering attack designed to steal employee credentials. The vulnerability exploited by the intruders was patched back in 2020, but the employee never updated his Plex software. Twilio disclosed in Aug.

article thumbnail

Digital artists meet scam artists, as criminals pounce on NFT craze

SC Magazine

No wonder scam artists are taking notice and jumping on the bandwagon. Shashi Prakash, chief technology officer and chief scientist at Bolster, told SC Media that NFTs are especially ripe for scamming right now because of the very fact that some people are chasing this fad without really understanding how the process works.

Scams 137
article thumbnail

You’ve Never Heard of the C-Suite Targeting Scam, but It’s a Killer

Adam Levin

billion in BEC scam-related losses the year before. “BEC/EAC is a sophisticated scam targeting both businesses and individuals performing a transfer of funds,” explained the report. ” The report warned that the methods used by hackers to perpetrate BEC scams were becoming more complicated and difficult to detect.

Scams 130