Remove Cybercrime Remove Internet Remove Social Engineering Remove Telecommunications
article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

For now at least, they appear to be focusing primarily on companies in the financial, telecommunications and social media industries. Allen said it matters little to the attackers if the first few social engineering attempts fail. A phishing page (helpdesk-att[.]com) com) targeting AT&T employees. Image: urlscan.io.

Phishing 356
article thumbnail

Spotlight on Cybersecurity Leaders: Dr. Cheryl Cooper

SecureWorld News

Answer: The decision to pursue a career in cybersecurity came easy to me, as I was tenured as a technology and telecommunications professional for 15 years. As a military veteran of the United States Navy, I had a foundational background working in telecommunications. Question: What encouraged you to join your current organization?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top 5 Industries Most Vulnerable to Data Breaches in 2023

Security Boulevard

Unfortunately, the increasing reliance on digital systems and capabilities has also attracted an ever-growing number of malicious actors seeking to defraud businesses through phishing , social engineering , or ransomware attacks. The end result of these types of cyber attacks are often highly public and damaging data breaches.

article thumbnail

WinDealer dealing on the side

SecureList

It primarily goes after targets located in China, such as foreign diplomatic organizations established in the country, members of the academic community, or companies from the defense, logistics and telecommunications sectors.

Malware 116
article thumbnail

Meet the 2021 SC Awards judges

SC Magazine

His expertise is in social engineering, technology, security algorithms and business. Moore’s research topics are dedicated to the ongoing progression of cyber law, cybercrime, national and international cyber policy, and disaster recovery efforts. He was also director of the SANS Internet Storm Center.

article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device. One of the groups that reliably posted “Tmo up!

Mobile 310
article thumbnail

It’s official, Lapsus$ gang compromised a Microsoft employee’s account

Security Affairs

Yesterday the cybercrime gang leaked 37GB of source code stolen from Microsoft’s Azure DevOps server. The threat actors used the compromised credentials and/or session tokens to access the target networks through internet-facing systems and applications (i.e.