Still vulnerable to cyber attacks and ransomware
Is this the best Facebook phishing scam ever? Scams seeking to harvest online credentials have long tried to replicate known logon pages. But this newly found instance is just about perfect. In every scam that uses social engineering, the key is to be believable. If it looks right, feels right, has the timing right, etc., the victim is more likely to fall for it. This latest scam seeks to take advantage of a user’s desire to leverage single sign-on (SSO) via well-known websites. In this case, Facebook. Rather than creating (and remembering) countless passwords for an equivalently large number of websites, users will take advantage of identifying themselves via Facebook. Under normal circumstances, a Facebook API is called which prompts the user to authenticate. But researchers at security vendor Myki have ... Read More
September 2, 2024Mark Anthony Germanos
Save money. Do not fall for this rip off.
A phishing attack will strike you. It is not a question of IF, but a question of WHEN With the massive rise in phishing attacks, 2019 is the year for organizations to realize the concept of becoming a victim is an issue of when and no longer if. According to Malwarebyte’s 2019 State of Malware report, there is pretty much no industry that is unaffected by malware. And phishing attacks remain an effective means of tricking users. In Healthcare alone, nearly one-half of orgs citing a 1-10% click rate when interacting with mock-phishing emails to test user response, and another one-quarter of organizations seeing click rates of 11-30%. These numbers clearly indicate that organizations simply aren’t prepared for phishing attacks. What you can do What’s needed is an anti-phishing plan in place that helps to ... Read More
September 2, 2024Mark Anthony Germanos
Contact Cyber Safety Net today!
Robocall scams more prolific than ever Robocall spam has surged to 12 billion calls per month globally. Bank account, credit card and extortion are common scams, according to Hiya, a company that makes apps to fend off unwanted calls. According to Hiya's first Global Robocall Radar Report, global spam calls grew 325 percent from a year ago to 85 billion. Hiya's estimate is based on an analysis of 12 billion calls per month globally. UK, Spain, Italy, France and Argentina were the countries with the most robocalls. Like spam, robocalls have proliferated because scammers get just enough victims to rake in profits. The Federal Communications Commission and Federal Trade Commission have been looking at ways to curb robocalls, which are one of the top consumer complaints in the U.S. The ... Read More
September 2, 2024Mark Anthony Germanos
The California Consumer Protection Act (CCPA) protects Californians' privacy
Cyber attacks are dirt cheap Deloitte says the cost of committing a cyber attack is so surprisingly low that anyone can afford to be a bad guy. When you picture a cybercriminal organization today, you should be thinking about a group of individuals who run their operations like a business; concerned with profit and loss, looking for ways to execute as inexpensively as possible, while yielding the largest return. But what you don’t necessarily need to have in that vision is an organization with a large cash reserve. According to Deloitte’s newest report, Black-market ecosystem: Estimating the cost of “Pwnership”, the cost of running a campaign is so low, it’s downright reasonable as a business model for even the smallest cybercriminal business. Some cyber attack examples from the report ... Read More
September 2, 2024Mark Anthony Germanos
Watch for fake security alerts
Malware found in Office Depot malware scans...not really Office Depot and its tech partner tricked customers into buying unneeded tech support services by offering PC scans that gave fake results, according to the Federal Trade Commission. Consumers paid up to $300 each for unnecessary services. The FTC yesterday announced that Office Depot and its software supplier, Support.com, have agreed to pay a total of $35 million in settlements with the agency. Office Depot agreed to pay $25 million while Support.com will pay the other $10 million. The FTC said it intends to use the money to provide refunds to wronged consumers. Office Depot caught claiming out-of-box PCs showed “symptoms of malware” Between 2009 and 2016, Office Depot and OfficeMax offered computer scans inside their stores using a "PC Health Check" ... Read More
September 2, 2024Mark Anthony Germanos
HIPAA Simple Security Risk Assessment
Advanced Persistent Threats and Zero Day Exploits get a lot of press these days. I am reprinting content from the Office for Civil Rights (OCR) in the US Department of Health and Human Services. Advanced Persistent Threats and Zero Day Exploits An advanced persistent threat (APT) is a long-term cybersecurity attack that continuously attempts to find and exploit vulnerabilities in a target’s information systems to steal information or disrupt the target’s operations.1  Although individual APT attacks need not be technologically sophisticated, the persistent nature of the attack, as well as the attacker’s ability to change tactics to avoid detection, make APTs a formidable threat. APTs are a serious threat to any information technology (IT) system, but especially those that are part of the health care field.  Healthcare services ... Read More
September 2, 2024Mark Anthony Germanos
Still vulnerable to cyber attacks and ransomware
Malvertising is the newest attack on your identity. Yes, you read that right. Internet thieves have a new tool against unsuspecting victims: malvertising. Take the hostility of malware and the persuasiveness of advertising, put them together, and you get malvertising. Our friends at Respond Software created this short video for us: Wikipedia reports this overview of malvertising. Websites or web publishers unknowingly incorporate a corrupted or malicious advertisement into their page. Computers can become infected pre-click and post click. It is a misconception that infection only happens when visitors begin clicking on a malvertisement. "Examples of pre-click malware include being embedded in main scripts of the page or drive-by-downloads. Malware can also auto-run, as in the case of auto redirects, where the user is automatically taken to a ... Read More
September 2, 2024Mark Anthony Germanos
Save money. Do not fall for this rip off.
Phishing attackers have found a new avenue: bogus job offers A series of phishing campaigns are targeting companies in various industries with phony job offers using direct messages on LinkedIn, according to researchers at Proofpoint. The attacker initially makes contact by sending an invitation to the target on LinkedIn with a short message regarding job offers. Within a week after the target accepts the invitation, the attacker will send a follow-up email with either a link or a PDF attachment that contains embedded URLs. These links take the target to a spoofed version of a real staffing service, which forces the download of either a Word document or a JScript loader. This document or loader will result in the installation of a JScript backdoor known as “More_eggs.” More_eggs ... Read More
September 2, 2024Mark Anthony Germanos
737 Max
Phishing attacks leverage Boeing 737 Max warnings Large airline crashes tend to uniquely focus almost everyone's attention. Lowlife Internet thieves exploit the fear surrounding Boeing 737 Max crashes. They leverage that fear in phishing attacks. A new phishing attack campaign is underway that uses the recent Boeing 737 Max crashes as a way to infect workstations with both remote access and info-stealing Trojans. This new campaign was discovered by 360 Threat Intelligence Center, who posted about them on Twitter and include a VirusTotal link which shows the AV engines that catch it. These emails pretend to be from a private intelligence analyst who found a leaked document on the dark web. This document pretends to contain information about other airline companies will be affected by similar crashes soon, ... Read More
September 1, 2024Mark Anthony Germanos