Remove Accountability Remove Information Security Remove Passwords Remove Social Engineering
article thumbnail

Social engineering attacks target Okta customers to achieve a highly privileged role

Security Affairs

Identity services provider Okta warned customers of social engineering attacks carried out by threat actors to obtain elevated administrator permissions. Okta is warning customers of social engineering attacks carried out in recent weeks by threat actors to obtain elevated administrator permissions.

article thumbnail

YouTube creators’ accounts hijacked with cookie-stealing malware

Security Affairs

The researchers identified around 15,000 actor accounts, most of which were created for this campaign. Once delivered on the targets’ systems, the malware was used to steal their credentials and browser cookies which allowed the attackers to hijack the victims’ accounts in pass-the-cookie attacks. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MongoDB investigates a cyberattack, customer data exposed

Security Affairs

MongoDB on Saturday announced it is investigating a cyberattack that exposed customer account metadata and contact information. The cyber attack was discovered on December 13, 2023, and led to the exposure of customer account metadata and contact information. We detected suspicious activity on Wednesday (Dec.

article thumbnail

Gamblers’ data compromised after casino giant Strendus fails to set password

Security Affairs

Source: Cybernews Usernames Names Government ID numbers (CURP) Phone numbers Email addresses Home addresses Dates of Birth Gender KYC status IP addresses used to register for an account IP addresses used to log in Deposit amounts Withdrawal amounts Notes on users, submitted by admins and customer support agents.

Passwords 103
article thumbnail

The Top Five Habits of Cyber-Aware Employees

CyberSecurity Insiders

This means companies have to be proactive and instill the right habits, which often means resisting the bad habits that lead to millions of successful cyberattacks every year – from the use of generic and easy-to-crack account credentials to the willingness to click on suspicious links and attachments in emails from untrusted sources.

article thumbnail

FBI: Millions in Losses resulted from attacks against Healthcare payment processors

Security Affairs

Threat actors used employees’ publicly-available Personally Identifiable Information (PII) and social engineering techniques to impersonate victims and obtain access to files, healthcare portals, payment information, and websites. million payments. ” reads the alert. The attacker stole $3.1 million with this attack.

article thumbnail

Data Breach at Britain JD Sports leaks 10 million customers

CyberSecurity Insiders

Accessed information includes data related to phone numbers, email accounts, addresses, names, the location where the order was delivered, and the final 4 digits of bank cards. JD Sports has assured that hackers accessed no passwords related to their accounts and issued an apology for failing to protect the customer info.