Remove Cybercrime Remove Phishing Remove Social Engineering Remove Telecommunications
article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

The COVID-19 epidemic has brought a wave of email phishing attacks that try to trick work-at-home employees into giving away credentials needed to remotely access their employers’ networks. For now at least, they appear to be focusing primarily on companies in the financial, telecommunications and social media industries.

Phishing 357
article thumbnail

Cybersecurity awareness: Train your employees and reduce cyber threats

IT Security Guru

During the last few years, we have all become witnesses to intense cybercrime and sophisticated cyberattacks. As cybercrime continues to increase, the human element can play the most important role in cybersecurity posture and hygiene. This upward trend is further fuelled by a shift in working conditions like working remotely.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top 5 Industries Most Vulnerable to Data Breaches in 2023

Security Boulevard

Unfortunately, the increasing reliance on digital systems and capabilities has also attracted an ever-growing number of malicious actors seeking to defraud businesses through phishing , social engineering , or ransomware attacks. The end result of these types of cyber attacks are often highly public and damaging data breaches.

article thumbnail

Spotlight on Cybersecurity Leaders: Dr. Cheryl Cooper

SecureWorld News

Answer: The decision to pursue a career in cybersecurity came easy to me, as I was tenured as a technology and telecommunications professional for 15 years. As a military veteran of the United States Navy, I had a foundational background working in telecommunications. Question: What encouraged you to join your current organization?

article thumbnail

Globant suffers network breach due to LAPSUS$ compromise

Malwarebytes

When LAPSUS first grabbed the attention of the cybersecurity community, they had already compromised companies like Impresa, the largest media conglomerate in Brazil; Claro, one of Brazil’s telecommunications operators; and Brazil’s Ministry of Health. Notably, their use of Spanish and Portuguese was akin to native speakers.

Hacking 87
article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device. One of the groups that reliably posted “Tmo up!

Mobile 312
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Here’s a look at some of the more notable cybercrime stories from the past year, as covered by KrebsOnSecurity and elsewhere. 24, Russia invades Ukraine, and fault lines quickly begin to appear in the cybercrime underground. I will also continue to post on LinkedIn about new stories in 2023.