article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S. ” Dean Marks is executive director and legal counsel for a group called the Coalition for Online Accountability , which has been critical of the NTIA’s stewardship of.US. US phishing domains.US

Phishing 232
article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

” Infoblox determined that until May 2023, domains ending in.info accounted for the bulk of new registrations tied to the malicious link shortening service, which Infoblox has dubbed “ Prolific Puma.” is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S.

Phishing 269
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why is.US Being Used to Phish So Many of Us?

Security Boulevard

Domain names ending in “.US” US” — the top-level domain for the United States — are among the most prevalent in phishing scams, new research shows. This is noteworthy because.US is overseen by the U.S. government, which is frequently the target of phishing domains ending in.US. Also,US domains are only supposed to be available to U.S.

article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

This means that stealing someone’s phone number often can let cybercriminals hijack the target’s entire digital life in short order — including access to any financial, email and social media accounts tied to that phone number. One of the groups that reliably posted “Tmo up!

Mobile 312