article thumbnail

50 Ways to Avoid Getting Scammed on Black Friday

Adam Levin

And like everything else in 2020, these next few weeks promise to be a disaster. Here are 50 ways to avoid getting scammed on Black Friday — and beyond. Popular browsers, like Safari or Firefox, frequently issue updates to protect against scams. SSLs ensure all data is encrypted. Choose credit over debit.

Scams 243
article thumbnail

Spam and phishing in 2020

SecureList

In 2020: The share of spam in email traffic amounted to 50.37%, down by 6.14 The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The share of spam in global email traffic in 2020 was down by 6.14 Proportion of spam in global email traffic, 2020 ( download ). Figures of the year.

Phishing 143
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Text-based fraud: from 419 scams to vishing

SecureList

In terms of topics and techniques, text-based fraud can be divided into several types: Dating scams. Let’s take a look at these types of scams and see why they work. Dating scams. Example of a dating scam e-mail. Dating scams are the least common type of message-based fraud. 419 scam with transactions.

Scams 113
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. It just so happened that the year 2020 gave hackers a large number of powerful news topics, with the COVID-19 pandemic as the biggest of these.

Mobile 141
article thumbnail

Extortion, precision malware, and ruthless scams. Read the State of Malware 2021 report

Malwarebytes

In short, in 2020, cyberthreats evolved. of all Mac detections in 2020—the rest can be attributed to Potentially Unwanted Programs (PUPs) and Adware ThiefQuest tricked many researchers into believing it was the first example of ransomware on macOS since 2017, but the malware was hiding its real activity of massive data exfiltration.

Malware 119
article thumbnail

Logistics giant warns of scams following ransomware attack

Malwarebytes

While companies can use backups to recover from data encryption without paying the ransom, they can’t use them to contain leaks. The RansomExx ransomware is a rebranded Defray777 ransomware, which has become a lot more active since June 2020. The ransomware itself is highly targeted. Malwarebytes blocks RansomExx.

Scams 119
article thumbnail

Cybercrime, fraud, and insider threats increased in 2020 in the UK, report says

Malwarebytes

Since the initial lockdown, we have seen the rise of certain types of cybercrime, including scams and fraud campaigns that either bank on the global COVID-19 pandemic or take advantage of potential victims that adhere to work-from-home measures. Or, perhaps, romance scams will dramatically scale down to nonexistence. Find out here.