article thumbnail

FBI, CISA Echo Warnings on ‘Vishing’ Threat

Krebs on Security

The advisory came less than 24 hours after KrebsOnSecurity published an in-depth look at a crime group offering a service that people can hire to steal VPN credentials and other sensitive data from employees working remotely during the Coronavirus pandemic. authenticate the phone call before sensitive information can be discussed.

VPN 361
article thumbnail

New VPN Risk Report by Zscaler Uncovers Hidden Security Risks Impacting Enterprises

CyberSecurity Insiders

2021 Research Highlights Growing Security Vulnerabilities Around Targeted Social Engineering, Ransomware and Malware Attacks. To download the full study, see the Zscaler 2021 VPN Risk Report. For the last three decades, VPNs have been deployed to provide remote users with access to resources on corporate networks.

VPN 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

NiceHash founder Matjaz Skorjanc said the unauthorized changes were made from an Internet address at GoDaddy, and that the attackers tried to use their access to its incoming NiceHash emails to perform password resets on various third-party services, including Slack and Github. GoDaddy said the outage between 7:00 p.m. and 11:00 p.m.

article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

But one increasingly brazen group of crooks is taking your standard phishing attack to the next level, marketing a voice phishing service that uses a combination of one-on-one phone calls and custom phishing sites to steal VPN credentials from employees. The employee phishing page bofaticket[.]com. Image: urlscan.io. ” SPEAR VISHING.

Phishing 360
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

GoDaddy described the incident at the time in general terms as a social engineering attack, but one of its customers affected by that March 2020 breach actually spoke to one of the hackers involved. Thus, the second factor cannot be phished, either over the phone or Internet.

Hacking 278
article thumbnail

Wanted: Disgruntled Employees to Deploy Ransomware

Krebs on Security

According to the latest figures (PDF) released by the FBI Internet Crime Complaint Center (IC3), the reported losses from BEC scams continue to dwarf other cybercrime loss categories, increasing to $1.86 “You can provide us accounting data for the access to any company, for example, login and password to RDP, VPN, corporate email, etc.

article thumbnail

The Original APT: Advanced Persistent Teenagers

Krebs on Security

In August 2020, KrebsOnSecurity warned that crooks were using voice phishing to target new hires at major companies, impersonating IT employees and asking them to update their VPN client or log in at a phishing website that mimicked their employer’s VPN login page. ” SMASH & GRAB. .” ” SMASH & GRAB.