phishing

news

偽の米国政府の求人情報がフィッシング攻撃で Cobalt Strike をプッシュ

新しいフィッシング キャンペーンは、被害者のデバイスへのリモート アクセス用に Cobalt Strike ビーコンをインストールする悪意のあるドキュメントを使用して、米国とニュージーランドの求職者を標的にしています。 攻撃はモジュール化さ...
news

LinkedIn is the most spoofed brand in phishing attacks

LinkedIn has become the most spoofed brand in phishing attacks, accounting for more than 52% of all phishing attacks on ...
news

Phishing attackers found to be moving to reverse proxy attacks as a countermeasure to MFA; MFA input also being exploited

As the adoption of multi-factor authentication (MFA) continues to grow, phishers are turning to more sophisticated solut...
news

20,000 WordPress sites found to be at risk of phishing due to vulnerability in WP HTML Mail plugin

The WP HTML Mail plugin for WordPress, which is installed on more than 20,000 sites, has been found to have a high sever...
news

Uber ignored a vulnerability that allowed Uber.com to arbitrarily send emails.

It turns out that a vulnerability in Uber's email system allowed almost anyone to send email on behalf of Uber. The rese...
news

Phishing scam involving fake request for quotation posing as Pfizer Inc.

The attackers have been found to be conducting an advanced targeted phishing campaign to steal victims' business and fin...
news

Phishing Attacks Reveal Who is Most Vulnerable

A large-scale phishing study involving 14,733 participants over a 15-month period has found some surprising results that...
news

Data Leak of U.S. Agency for International Media due to Phishing Attack

The U.S. Agency for Global Media (USAGM) has announced that the personal information of its employees and their dependen...
news

Microsoft and Google OAuth Vulnerabilities Can Be Exploited in Phishing Attacks

Proofpoint announced that it has discovered a previously unknown set of methods to launch URL redirection attacks agains...
news

Phishing attacks using fake Office 365 alerts are underway.

We have learned that a phishing attack is being deployed that uses fake Office 365 notifications to ask recipients to re...