Please turn on your JavaScript for this page to function normally.
phishing
EvilProxy phishing-as-a-service with MFA bypass emerged on the dark web

Following the recent Twilio hack leading to the leakage of 2FA (OTP) codes, cybercriminals continue to upgrade their attack arsenal to orchestrate advanced phishing campaigns …

dark
Does your cybercrime prevention program work?

KELA surveyed 400 security team members in the US who were responsible for gathering cybercrime threat intelligence daily to better understand if they’re proactively scanning …

biohazard
87% of the ransomware found on the dark web has been delivered via malicious macros

Venafi announced the findings of a dark web investigation into ransomware spread via malicious macros. Conducted in partnership with criminal intelligence provider Forensic …

money
Cybercrime goods and services are cheap and plentiful

Cybercrime is being supercharged through “plug and play” malware kits that make it easier than ever to launch attacks. Cyber syndicates are collaborating with amateur …

What stolen info can be bought off the dark web, and for how much?

Privacy Affairs researchers concluded criminals using the dark web can get a complete set of a person’s account details, enabling them to create fake IDs and forge private …

face
The price of stolen info: Everything on sale on the dark web

What is the price for personal information, including credit cards and bank accounts, on the dark web? Privacy Affairs researchers concluded criminals using the dark web need …

Vishing cases reach all time high

Vishing (voice phishing) cases have increased almost 550 percent over the last twelve months (Q1 2022 to Q1 2021), according to the latest Quarterly Threat Trends & …

phishing
Welcome “Frappo” – Resecurity identified a new Phishing-as-a-Service

The Resecurity HUNTER unit identified a new underground service called “Frappo”, which is available on the Dark Web. “Frappo” acts as a Phishing-as-a-Service and enables …

Fraudsters answer security questions better than customers

Pindrop released a report uncovering how companies might be accidentally inviting fraud, threat mongers from the dark web and bad actors better prepared to pass …

insider threat
Posts on name-and-shame dark web leak sites climbed 85% in 2021

Ransomware payments hit new records in 2021 as cybercriminals increasingly turned to dark web leak sites where they pressured victims to pay up by threatening to release …

criminal
77% of rootkits are used for espionage purposes

In a new report, Positive Technologies analyzes this past decade’s most infamous families of rootkits – programs that hide the presence of malicious software or …

dark
Increased activity surrounding stolen data on the dark web

Dark web activity the value of stolen data and cybercriminal behaviors, have dramatically evolved in recent years, according to a Bitglass research. Stolen data has a wider …

Don't miss

Cybersecurity news