Remove Accountability Remove Identity Theft Remove Information Security Remove Phishing
article thumbnail

Identity theft is number one threat for consumers, says report

Malwarebytes

The German Federal Office for Information Security (BSI) has published a report on The State of IT Security in Germany in 2023 , and the number one threat for consumers is… identity theft. Some forms of two-factor authentication (2FA) can be phished just as easily as a password. Take your time.

article thumbnail

Phishing campaign targets Tiktok influencer accounts

Security Affairs

Threat actors have launched a phishing campaign targeting more than 125 TikTok ‘Influencer’ accounts in an attempt to hijack them. Researchers from Abnormal Security uncovered a phishing scam aimed at hijacking at least 125 TikTok ‘Influencer’ accounts. ” reads the report published by Abnormal Security.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. authorities charged an Iranian national for long-running hacking campaign

Security Affairs

Our National Security Cyber Section remains focused on disputing these cross-border hacking schemes and holding those responsible to account.” Nasab and other conspirators used spear phishing and other hacking techniques to infect more than 200,000 victim devices. ” continues the DoJ. ” concludes DoJ.

Hacking 105
article thumbnail

Data leak exposes users of car-sharing service Blink Mobility

Security Affairs

More than 22,000 users of Blink Mobility should take the necessary steps to protect themselves against the risk of identity theft. The exposed information could enable malicious actors to carry out identity theft, phishing attacks, unauthorized access to users’ accounts, and other nefarious actions. “In

Mobile 107
article thumbnail

Mother of all breaches – a historic data leak reveals 26 billion records: check what’s exposed

Security Affairs

“The dataset is extremely dangerous as threat actors could leverage the aggregated data for a wide range of attacks, including identity theft, sophisticated phishing schemes, targeted cyberattacks, and unauthorized access to personal and sensitive accounts,” the researchers said.

article thumbnail

City of Philadelphia suffers a data breach

Security Affairs

The City of Philadelphia discloses a data breach that resulted from a cyber attack that took place on May 24 and that compromised City email accounts. The City of Philadelphia announced it is investigating a data breach after attackers that threat actors broke some of City email accounts containing personal and protected health information.

article thumbnail

Real estate agency exposes details of 690k customers

Security Affairs

The team discovered that the now-closed database contained details such as: Names Emails Phone numbers Scanned copies of receipts, checks, contracts, and IDs The team believes that malicious actors could employ this type of data for identity theft, phishing attacks, or even commit financial fraud.