Please turn on your JavaScript for this page to function normally.
Office 365
Office 365 users targeted by phishers employing simple HTML tricks

Phishers are using a simple but effective trick to fool Microsoft’s NLP-based anti-phishing protections and Office 365 users into entering their login credentials into …

Trojan
BackSwap Trojan exploits standard browser features to empty bank accounts

Creating effective and stealthy banking malware is becoming increasingly difficult, forcing malware authors to come up with innovative methods. The latest creative burst in …

Eyes
How a URL shortener allows malicious actors to hijack visitors’ CPU power

URL shorteners are often used by malware peddlers and attackers to trick users into following a link they otherwise wouldn’t. But Coinhive’s URL shortener carries …

email
The operations and economics of organized criminal email groups

Nine of the 10 captured organized criminal email groups operate out of Nigeria, they all leverage a multitude of attack methods, and business email compromise (BEC) is far …

Fortnite
Fortnite is coming to Android, but malicious fake apps are already there

Android users eager to play the increasingly popular Fortnite survival game on their mobile devices are being targeted left and right with malicious apps masquerading as the …

person
How the human factor puts your company at risk

Positive Technologies has released a new report with statistics on the success rates of social engineering attacks, based on the 10 largest and most illustrative pentesting …

Police
20 hackers arrested in EUR 1 million banking phishing scam

A two-year long cybercrime investigation between the Romanian National Police and the Italian National Police, with the support of Europol, its Joint Cybercrime Action …

email
Understanding email fraud: Do you have visibility into email threats?

82% of boards are concerned with email fraud, and 59% consider it a top security risk – no longer just an IT issue. Yet 30% of respondents to a survey conducted by …

world danger
Credential phishing kits target victims differently depending on location

There is a new attack vector in town – the customization of phishing kits. In a recent case uncovered by PhishMe Intelligence, a phishing kit was crafted to target …

BEC scams
BEC scams surge, cybercriminals target nearly all organizations

96 percent of organizations have received business email compromise (BEC) emails during the second half of 2017, according to Agari. “BEC is a particularly effective attack …

Inside the plane
How cybercriminals abuse the travel and hospitality industry

The travel and hospitality industry suffers billions of losses each year due to fraud. “With the right combination of other underground services (compromised accounts, …

phishing
Industries most at risk of phishing attacks revealed

A new KnowBe4 study of phishing statistics for top industries, shows small insurance companies have the highest percentage of phish-prone employees in the small to mid–size …

Don't miss

Cybersecurity news