Please turn on your JavaScript for this page to function normally.
French orgs targeted with social engineering attacks

Over the last year, Symantec researchers have been following and warning about exceptionally effective and sophisticated malware delivery / phishing campaigns that have been …

Infographic: A phishing email’s route through the corporate network

For years, even decades, computer security has been seen as a technical problem that requires a technical solution. In recent years, enterprises have plowed billions of …

Sogeti social engineering challenge at HITB Haxpo

For the third year in a row Sogeti organizes the social engineering challenge during Hack In The Box Amsterdam. In 2012 and 2013 they asked contestants to show weaknesses in …

Fake Target breach notification leads to phishing and complex scams

The extensive Target breach has resounded far and wide in US media, and its customers should worry about their personal or credit card information being misused. After the …

Key trends in ransomware, evasion techniques and social attacks

McAfee Labs released a predictions report, analyzing 2013 trends through its Global Threat Intelligence (GTI) service to forecast the threat landscape for the coming year. In …

Facebook “flaw” discloses users’ private friends list

A recently unearthed potential Facebook security vulnerability can turn out to be a boon for stalkers or social engineers trying to get their friendship request accepted by a …

90% of workers in Britain cannot resist clicking on a web link

90% of UK workers surveyed have clicked on a web link embedded in an email with two-thirds (66%) admitting they very rarely first check to ensure the link is genuine, …

Snowden social-engineered co-workers to share their passwords

The revelations stemming from the documents exfiltrated by former NSA contractor Edward Snowden have changed the way we look at many things, but the details that have been …

Cybercrime gangs seek victims in untapped markets

A record number of brands were targeted by phishers in the second quarter of 2013, according to APWG. A total of 639 unique brands were targeted by phishing attacks in the …

What happens when a scammer tries to scam a security researcher?

I just got off the phone with a very nice gentleman from the “service center for the Windows operating system computers.” During the call, he informed me that they …

US agency employees let invented woman expert into the network

Once again, and more spectacularly, security researchers have proved that attackers wielding a fake LinkedIn account sporting the image of an attractive woman claiming to be …

Fake LinkedIn profile gathering info for targeted attacks

Social networks are great sources of information for cyber criminals and a great way to enter the potential victims’ circle of trust. An ongoing social engineering …

Don't miss

Cybersecurity news