Remove Cryptocurrency Remove Scams Remove Web Fraud Remove Wireless
article thumbnail

Two Charged in SIM Swapping, Vishing Scams

Krebs on Security

Two young men from the eastern United States have been hit with identity theft and conspiracy charges for allegedly stealing bitcoin and social media accounts by tricking employees at wireless phone companies into giving away credentials needed to remotely access and modify customer account information. Prosecutors say Jordan K.

Scams 302
article thumbnail

How 1-Time Passcodes Became a Corporate Liability

Krebs on Security

On July 20, the attackers turned their sights on internet infrastructure giant Cloudflare.com , and the intercepted credentials show at least five employees fell for the scam (although only two employees also provided the crucial one-time MFA code). Image: Cloudflare.com. ” On July 28 and again on Aug. According to an Aug. In an Aug.

Mobile 291
article thumbnail

The Life Cycle of a Breached Database

Krebs on Security

22, 2020, when cryptocurrency wallet company Ledger acknowledged that someone had released the names, mailing addresses and phone numbers for 272,000 customers. And as the phishing examples above demonstrate, many of today’s phishing scams use elements from hacked databases to make their lures more convincing. Take a deep breath.

Passwords 356