social engineering
Social engineering on Wikipedia Social engineering scammers are selectively editing Wikipedia pages. These lend credibility to tech support scams, according to Rob VandenBrink at the SANS Internet Storm Center. The Wikipedia page for the SpyEye banking Trojan was changed in mid-December to include a typo-ridden paragraph which claims that only three tech companies can remove the malware, and that “Best buy, Geek squad, Office Depo will not be able to fix it at all.” <sic> VandenBrink says that the scammer made these edits to convince victims that “only we can help you fix this (fake of course) infection you have on your computer.” The edit history of the Wikipedia user who made the changes shows that the account made similar edits to the “Macro virus” Wikipedia page, ... Read More
August 14, 2024Mark Anthony Germanos
The California Consumer Protection Act (CCPA) protects Californians' privacy
You can’t have privacy without security California clearly agrees and may test the applicability of Larry Page's advice with new legislation signed by California Governor Brown in September, 2018. Internet of Things legislation takes effect 1/1/2020 With the ink barely dry on the infamous California Consumer Privacy Act (the CCPA)—a first-of-its-kind data privacy bill in the United States—Brown signed a new Internet of Things cybersecurity bill into law, SB 327. Perhaps not so coincidentally, both laws will take effect on January 1, 2020, marking a substantial compliance deadline for technology companies big and small. SB 327 will require that a manufacturer of a “connected device” equip the device with a defined minimum amount of security. “Connected device” is defined quite broadly and as written encompasses “any device, or other physical ... Read More
August 14, 2024Mark Anthony Germanos
University of North Carolina phished its own employees
In-house phishing tests identify at-risk users As compliance mandates and consumer privacy laws get tougher, businesses are taking matters into their own hands, launching internal phishing attacks to identify at-risk users. Phishing remains a profitable tactic for cybercriminal organizations. The ability to gain access to internal systems, compromise credentials, or convince a user to wire money is well within the cybercriminals reach, accomplishing these attack results and more on a daily basis. Organizations like UNC Health Care in Chapel Hill, NC receive over 91 million suspicious emails a every quarter, with a little more than 8 million still getting past security scanners. Even with 30,000 employees, that still represents an average of about 4 phishing emails a day per user. University of North Carolina sends 3,000 phishing tests a ... Read More
August 14, 2024Mark Anthony Germanos
sextortion
Sextortion is the newest cyber crime Sextortion scam emails are circulating. They claim that a popular adult site has been hacked, allowing an attacker to record videos of you through your webcam, according to Lawrence Abrams at BleepingComputer. The attacker claims that these videos will be sent to all of the victim’s contacts unless the victim pays the equivalent of $969 to the attacker’s Bitcoin address. The emails also include a victim’s old password obtained from a past data breach in an attempt to frighten the victim. Victims Additionally, some of the emails contain links, supposedly leading to sample videos of the victim as proof of the attacker’s claims. These links have been known to install malware, such as ransomware, in past campaigns. BleepingComputer observes that the Bitcoin address in ... Read More
August 14, 2024Mark Anthony Germanos
Perplexity.AI lets you follow-up prompts.
Use and in your AI prompt chain to refine the responses You can use and in your AI prompts to refine the responses your favorite AI engine gives you. I am using Perplexity.AI, which lets you follow-up prompts. You may prompt Perplexity “tell me the 10 largest cities in the United States,” get the response and follow-up with “and tell me each city’s population from the 2020 census.” CIA Triad in Cybersecurity Let’s step into the world of cybersecurity. I am showing how to tweak Perplexity AI’s response to “Tell me about the CIA Triad in cybersecurity.” Perplexity. AI replies with: The CIA Triad is a fundamental model in cybersecurity, representing three core principles: Confidentiality, Integrity, and Availability. These principles guide the development and implementation of security policies and ... Read More
August 14, 2024Mark Anthony Germanos
Kroger's AI-driven dynamic pricing raises prices for loyal customers.
Kroger's AI-Driven Dynamic Pricing Overview Kroger is implementing AI-driven dynamic pricing. You walk into a Kroger grocery store, go to an aisle with a product you buy often, cameras detect your face and raise prices. Scary? Yes. True? Yes. I am sharing quotes from https://www.perplexity.ai/page/kroeger-s-new-dynamic-ai-prici-yYXqe_z4SkOZq62JYBnVUQ. “The system, which allows for real-time price adjustments based on factors such as demand and customer data, has been presented by Kroger as a way to enhance the customer experience…” Kroger argues, or wants us to believe, detecting when we are about to buy something we buy often and then adjusting the price according, is good for us. I call BS on that. This article further reports: “Moreover, the Enhanced Display for Grocery Environment (EDGE) system allows Kroger to build detailed customer ... Read More
August 13, 2024Mark Anthony Germanos
Still vulnerable to cyber attacks and ransomware
Phish attack meeting requests A widespread phishing campaign is targeting executives across a number of industries. The messages ask to reschedule a board meeting in an effort to steal logins and passwords. Spotted by researchers at security firm GreatHorn, the phishing messages spoof the name and email address of the CEO of the company being targeted and uses a subject line including the company name and a note about the meeting to gain the attention of potential victims. Users are more likely to fall for attacks they believe to come from their boss. The contents of the phishing email is simple: it says a board meeting has been rescheduled and asks users to take part in a poll to choose a new date. Office 365 If users click the link, they're taken to a ... Read More
August 13, 2024Mark Anthony Germanos
Watch for fake security alerts
Late last month, Daniel R. Coats, Director of National Intelligence reported on Threats to US national security gave the 40,000 foot view of cyber threats. I'm quoting them here. Summary of Cyber Threats China and Russia are more aligned than at any point since the mid-1950s, and the relationship is likely to strengthen in the coming year as some of their interests and threat perceptions converge, particularly regarding perceived US unilateralism and interventionism and Western promotion of democratic values and human rights. As China and Russia seek to expand their global influence, they are eroding once well-established security norms and increasing the risk of regional conflicts, particularly in the Middle East and East Asia. At the same time, some US allies and partners are seeking greater ... Read More
August 13, 2024Mark Anthony Germanos
The California Consumer Protection Act (CCPA) protects Californians' privacy
Oath fined $4.95 Million for violating Children’s Online Privacy Protection Act (“COPPA”) In December, 2018, the New York State Attorney General announced a $4.95 million settlement with Oath Inc., the result of an investigation into Oath's violations of the Children’s Online Privacy Protection Act (“COPPA”). The NYAG found that Oath’s ad exchanges transferred persistent identifiers and geolocation from website users to DSP bidders in its automated auction process.  While that may be fine for websites directed to grown-up audiences, COPPA includes persistent identifiers and geolocation in its definition of “personal information.”  And under the law, companies must obtain verifiable parental consent before collecting or using children’s personal information.   But instead of seeking verifiable parental consent, Oath treated all websites (and therefore all user information) the same, despite knowledge that some ... Read More
August 13, 2024Mark Anthony Germanos
Watch for fake security alerts
Phishing attack uses DocuSign Here is a brilliant new social engineering phishing scam that you may have already seen. It will sail through all your spam / malware filters and email protection devices, because it's entirely legit by using the Docusign infrastructure. Prime example of an info grabbing phishing attack that does not use a malicious payload. Easy money? Clicking on the yellow "Review Document" button gets you to—again an entirely legit—Docusign page, which requires you to fill out the form as per the normal process. I broke it up in two parts. The top half is more or less normal for a loan application. But wait, the second half really takes the cake. Looking for financial information Continuing to fill out the form allows the bad guy to completely steal the ... Read More
August 12, 2024Mark Anthony Germanos