Watch for fake security alerts
Late last month, Daniel R. Coats, Director of National Intelligence reported on Threats to US national security gave the 40,000 foot view of cyber threats. I'm quoting them here. Summary of Cyber Threats China and Russia are more aligned than at any point since the mid-1950s, and the relationship is likely to strengthen in the coming year as some of their interests and threat perceptions converge, particularly regarding perceived US unilateralism and interventionism and Western promotion of democratic values and human rights. As China and Russia seek to expand their global influence, they are eroding once well-established security norms and increasing the risk of regional conflicts, particularly in the Middle East and East Asia. At the same time, some US allies and partners are seeking greater ... Read More
August 13, 2024Mark Anthony Germanos
Watch for fake security alerts
Phishing attack uses DocuSign Here is a brilliant new social engineering phishing scam that you may have already seen. It will sail through all your spam / malware filters and email protection devices, because it's entirely legit by using the Docusign infrastructure. Prime example of an info grabbing phishing attack that does not use a malicious payload. Easy money? Clicking on the yellow "Review Document" button gets you to—again an entirely legit—Docusign page, which requires you to fill out the form as per the normal process. I broke it up in two parts. The top half is more or less normal for a loan application. But wait, the second half really takes the cake. Looking for financial information Continuing to fill out the form allows the bad guy to completely steal the ... Read More
August 12, 2024Mark Anthony Germanos
Watch for fake security alerts
Gift cards new vector in CEO fraud January 29 saw the arrival of yet another interesting variant of the gift card phishing campaigns that have become more common this year (see below). Today's email demonstrates that bad guys are actively adapting and evolving their pitch into CEO fraud. There are couple interesting things going in this new gift card phish: The bad guys work to establish a credible pretext ("incentives" for staff) -- something they've been getting better at recently. They explicitly request confidentiality -- another tactic we've been seeing more of recently. They're getting really greedy -- $4000 total in gift cards, the largest request we've yet seen (most requests in these gift card phishing schemes range from $500-$2000). But there's something else very significant going on here, ... Read More
August 12, 2024Mark Anthony Germanos
Cyber Safety Net - keeping you safe online.
Conversation with a Mac and security expert RE: malware We need to have a conversation about Macs, says TJ Letourneau of VIPRE Security. I’ve been a long-time fan of Mac.  In fact, my first personal Mac was a Power Mac G5 and I absolutely loved that device.  So much so that when I had to evacuate my home due to a hurricane…I brought it with me!  Yeah, it was like that. Some call it the greatest love story ever told. With my love of the Mac in mind, I feel that the time has come to discuss the state of Macs today and some of the preconceived notions around their security and security needs. Specifically, I want to discuss malware-related security, for Mac devices. “Macs are Completely Safe, ... Read More
August 11, 2024Mark Anthony Germanos
Still vulnerable to cyber attacks and ransomware
Spear phishing popular avenue for DNS hijacking On Jan. 22, 2019, the Cybersecurity and Infrastructure Security Agency (CISA), which is a part of the U.S. Department of Homeland Security (DHS), issued Emergency Directive 19-01. The title of the directive is: Mitigate DNS Infrastructure Tampering. A series of actions are required for federal agencies. Watch how targeted spear phishing has become. Here is the background: “In coordination with government and industry partners, the Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) is tracking a series of incidents involving Domain Name System (DNS) infrastructure tampering. CISA is aware of multiple executive branch agency domains that were impacted by the tampering campaign and has notified the agencies that maintain them. Using the following techniques, attackers have redirected and intercepted ... Read More
August 11, 2024Mark Anthony Germanos
Cyber Safety Net - keeping you safe online.
Test your users' gullibility to social engineering Stephanie Carruthers, People Hacker for IBM- X-Force Red wrote an excellent post on why you should social engineer your own organization. I'll quote the first paragraph or so, and you should read the rest of the article, it makes an excellent point for the need to "social engineer your employees" and assess the strength of your human firewall! "It was one of the highest phishing rates I had ever seen: Almost 60 percent of employees clicked the malicious link. Yet the client, a chief information security officer (CISO) of a Fortune 100 company, asked a question that caught me completely off-guard. “So what?” he said, clearly unimpressed. As a “people hacker” for X-Force Red, IBM Security’s team of veteran hackers, I’ve performed social ... Read More
August 9, 2024Mark Anthony Germanos
Cyber Safety Net - keeping you safe online.
LinkedIn ads used to spread malware The context of contacting the victim via LinkedIn may be all that was needed to trick one job seeker into installing malware on the network of a bank. Sometimes credible sites are avenues of malware distribution. Imagine you’re on LinkedIn and you see an ad for an open position that you’re perfect for. See anything wrong with that? Given you’re on a website that knows your job title, industry sector, location, etc. I’d say none of us would give it a second thought and assume it was legitimate. That was exactly what hackers were hoping for when they used LinkedIn ads to target employees of the victim bank (which include company as a part of their ad filtering). A bank employee responded ... Read More
August 9, 2024Mark Anthony Germanos
Watch for fake security alerts
Cybersecurity training kids can understand KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform is offering an interactive, no-cost, children’s cybersecurity activity kit to the public. A workbook, poster and video module available to help families teach children how to protect themselves from online dangers The activity kit consists of two workbooks with puzzles and games, a poster and a video module featuring KnowBe4’s security awareness hero Captain Awareness. The workbook also includes a cyber hero pledge consisting of helpful tips to help children stay safe online, along with a family agreement that parents can review with their children to set guidelines for using online devices. Concrete tools With this activity kit, parents, teachers and other guardians have some concrete tools to help teach their children about online ... Read More
August 8, 2024Mark Anthony Germanos
Watch for fake security alerts
Anatova game tricks users into downloading ransomware The anatova ransomware strain was discovered in a private peer-to-peer (p2p) network and targets consumers by using the icon of a game or application to trick the user into downloading it. McAfee researchers today announced the discovery of a new ransomware family, “Anatova” that is targeting consumers at scale across the globe. The ransomware was discovered in a private peer-to-peer (p2p) network and targets consumers by using the icon of a game or application to trick the user into downloading it. Creating a quick and fast piece of ransomware is fairly easy Beek, Lead Scientist & Principle Engineer at McAfee said, “Creating a quick and fast piece of ransomware is fairly easy for those with basic know-how. Ransomware packed with functionality that is also ... Read More
August 8, 2024Mark Anthony Germanos
Still vulnerable to cyber attacks and ransomware
Phishing attack when selling a house Cyber thieves stole $150,000 from a woman during a real estate transaction last year, according to Lisa Vaas at Naked Security. Mireille Appert, a Swiss woman who lives in the United States, inherited her uncle’s house in Australia when he passed away in 2014. She fell victim to a phishing attack. In 2018, Appert decided to sell the house and got in touch with an Australian law firm, KF Solicitors, on July 1st. On July 18th, she received a phishing email that read, “The sellers [sic] authority just needs to be emailed back to us and not posted.” She emailed her bank details to the company in a PDF. Wrong bank account number Over the next month, Appert and her son worked with ... Read More
August 7, 2024Mark Anthony Germanos