article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.

Phishing 102
article thumbnail

Russia-linked APT28 compromised Ubiquiti EdgeRouters to facilitate cyber operations

Security Affairs

“As early as 2022, APT28 actors had utilized compromised EdgeRouters to facilitate covert cyber operations against governments, militaries, and organizations around the world.” The webmail account credentials were collected via cross-site scripting and browser-in-the-browser spear-phishing campaigns.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Evolving Cybersecurity Threats to Critical National Infrastructure

Thales Cloud Protection & Licensing

The threat of attacks against Critical National Infrastructure (CNI) – energy, utilities, telecommunications, and transportation – is a top priority. This includes using weak passwords that can be easily compromised or stolen and misconfiguration errors of cloud-based apps and platforms.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Often, a scammer will simply target the people in a company and fool them into giving up their personal details, account passwords, and other sensitive information and gain access that way. Phishing complaints were reported over 300,000 times in 2021 to IC3, the only Internet crime to crack 100,000+ complaints. Technological tactics.

article thumbnail

ICS cyberthreats in 2023 – what to expect

SecureList

Decreasing CTI quality – unfounded politically motivated cyberthreat attribution, exaggerated threats, lower statement validity criteria due to political pressure and in an attempt to utilize the government’s political narrative to earn additional profits.

article thumbnail

The Ongoing Cyber Threat to Critical Infrastructure

Thales Cloud Protection & Licensing

The threat of attacks against Critical National Infrastructure (CNI) – energy, utilities, telecommunications, and transportation – is now front of mind for many. This includes using easily guessed passwords and falling victim to phishing and socially engineered techniques such as business email compromise.

article thumbnail

Netwalker ransomware hit K-Electric, the major Pakistani electricity provider

Security Affairs

K-Electric (KE) (formerly known as Karachi Electric Supply Company / Karachi Electric Supply Corporation Limited) is a Pakistani investor-owned utility managing all three key stages – generation, transmission and distribution – of producing and delivering energy to consumers. Use two-factor authentication with strong passwords.