article thumbnail

Government Employees at High Risk for Mobile Phishing

SecureWorld News

New research from Lookout reveals the most common mobile threats aimed at federal, state, and local government agencies and their employees—all of which have increased since 2021. One in eight government employees were exposed to phishing threats. Federal workers have more restrictions on BYOD devices.

Mobile 103
article thumbnail

APT32 state hackers target human rights defenders with spyware

Security Affairs

The threat actors used by spyware to take over the target systems, spy on the victims, and exfiltrate data. The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. ” reads the post published by Amnesty International. .”

Spyware 89
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

AI likely to boost ransomware, warns government body

Malwarebytes

The impact is expected to grow for several reasons: AI already helps cybercriminals to compose more effective phishing emails. Currently only state sponsored groups, professional spyware vendors, and the large criminal operations have access to, and know how to use advanced AI tools to increase the effectivity of their attacks.

article thumbnail

Malware in Google Apps

Schneier on Security

This particular campaign is tied to the government of Vietnam. That's when Russian security firm Dr. Web found a sample of spyware in Google's app store that impersonated a downloader of graphic design software but in fact had the capability to steal contacts, call logs, and text messages from Android phones.

Malware 299
article thumbnail

Spam and phishing in 2022

SecureList

Short-lived phishing sites often offered to see the premieres before the eagerly awaited movie or television show was scheduled to hit the screen. At the beginning of that year, we still observed phishing attacks that used the themes of infection and prevention as the bait.

article thumbnail

Spam and phishing in 2020

SecureList

The Kaspersky Anti-Phishing component blocked 434,898,635 attempts at accessing scam sites. The most frequent targets of phishing attacks were online stores (18.12 The contact phone trick was heavily used both in email messages and on phishing pages. Many governments did their best to help citizens during the pandemic.

Phishing 140
article thumbnail

PseudoManuscrypt: a mass-scale spyware attack campaign

SecureList

Targets of PseudoManuscrypt attacks include a significant number of industrial and government organizations, including enterprises in the military-industrial complex and research laboratories. Such a large number of attacked systems is not characteristic of the Lazarus group or APT attacks as a whole.

Spyware 99