Tag Archive for: Spot

Nation-state attacks are hard to spot. It’s time for a new approach to threat detection


Nation-state attacks are hard to spot. It’s time for a new approach to threat detection | Security Magazine




Source…

Lokibot Returns to the Index and Emotet Regains Top Spot


Check Point Research reveals that the InfoStealer, Lokibot, is back in the most prevalent malwares list while Emotet has taken first place away from Trickbot. Apache Log4j is still wreaking havoc as the number one most exploited vulnerability.

SAN CARLOS, Calif., Feb. 08, 2022 (GLOBE NEWSWIRE) — Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its latest Global Threat Index for January 2022. Researchers report that Emotet has now pushed Trickbot out of first place after a long stay at the top, and is this month’s most prevalent malware, affecting 6% of organizations worldwide. Log4j is also still proving to be a problem, impacting 47.4% of organizations globally and the most attacked industry continues to be Education/Research.

After only two and a half months since its return, Emotet has surged into the top spot. The notorious botnet is most commonly spread via phishing emails that contain malicious attachments or links. Its increased use has only been helped by the prevalence of Trickbot that acts as a catalyst, spreading the malware even further. Meanwhile Dridex has dropped from the top ten list altogether, replaced by Lokibot, an InfoStealer which is used to obtain data such as email credentials, passwords to CryptoCoin wallets and FTP servers.

“It’s unsurprising that Emotet is back with a vengeance. It’s an evasive malware, making it difficult to detect, while the fact that it uses multiple methods to infect networks only further adds to the continuing rise of this threat. It is unlikely that this will be a short-lived problem,” said Maya Horowitz, VP Research at Check Point Software. “This month we’ve also seen Dridex disappear from our top ten list and Lokibot resurface. Lokibot takes advantage of victims at their busiest moments, being distributed through well disguised phishing emails. These threats, alongside the ongoing battle with the Log4j vulnerability, emphasise the importance of having the best security across networks, cloud, mobile and user endpoints.”

Check Point Research (CPR) revealed this month that…

Source…

ERI’s “The Insecurity of Everything” Book Climbs to #1 Best Seller Spot on Amazon


Subject: Product/Service

ERI, the nation’s largest fully integrated IT and electronics asset disposition provider and cybersecurity-focused hardware destruction company, has announced that its book, “The Insecurity of Everything: How Hardware Data Security is Becoming the Most Important Topic in the World” has achieved “best seller” status on Amazon, reaching the #1 ranking for the Computer Security & Encryption category.

The book was written by several members of ERI’s leadership team, Aaron Blum, Kevin Dillon, Brendan Egan, John Shegerian and Tammy Shegerian and is available for purchase via Amazon Prime as a physical copy or digitally on Amazon.

The book focuses on the various aspects of hardware security that are often overlooked in today’s society, both by consumers as well as businesses. Data destruction and hardware hacking pose a tremendous threat to individuals and organizations alike, and The Insecurity of Everything focuses on the common areas that data impacts in our modern day-to-day lives.

“We’re humbled to learn this week that our book has been such as success,” said John Shegerian, ERI’s Chairman/CEO. “It’s particularly gratifying because we did not set for our book to be a money-maker, but a helpful and educational guide and reference for businesses and individuals. In an age of rapid technology turnover, mounting e-waste and the increasing presence of the internet of things, people, organizations and even government agencies are more vulnerable to hardware hacking than ever before ? and our book is designed to equip readers so that they can protect themselves from breaches, hacks and cybercrime in general.”

“In our book,” continued Shegerian, “we examine these issues in depth, and explore how they impact every person and organization around the globe today. We also share in detail the right ways to dispose of electronics to be both environmentally friendly and also sensitive to the prevention hardware data breaches. We’re very proud of this book and excited that its critical information has been embraced by such a large audience.”

ERI is the largest fully integrated IT and electronics asset disposition provider and cybersecurity-focused hardware…

Source…

How to spot frauds – The Lima News


Scams have long been a problem, but thanks to a recent change in government rules, it may now be even harder to spot them.

The Consumer Financial Protection Bureau in November began allowing debt collection agencies to contact you through social media. They won’t be able to publicly post on Facebook walls or in Instagram comments, but they can now slide into your direct messages to contact you.

Many experts say this change makes it easier for scammers to target people through social media, posing as debt collectors.

The News & Observer talked to North Carolina Attorney General Josh Stein about how consumers can protect themselves from scammers posing as debt collection agencies, and as fraudulent organizations and fake charities.

We also pulled information from other organizations that offer tips on spotting scams.

Stein shared this advice to avoid getting scammed.

1. Be wary when shopping online: The DOJ is seeing a number of complaints about fraudulent items for sale, Stein said. “People thought they were purchasing something, only to find out that the scammer had put up a simple photo of a product that they never had. Then they sold it at a very desirable price because they never intended to fulfill the order.”

2. Beware of “porch poachers”: Criminals will come to front doors and steal delivered packages off of porches, Stein said. This picks up toward the end of the year when lots of holiday shopping takes place online. Tip: Track your packages diligently, and make arrangements to pick up your package as soon as it’s delivered.

3. Double check delivery emails: Scammers will send fake emails or texts that look like they’re coming from UPS, FedEx or Amazon, Stein said. They do this in an attempt to phish for people’s personal information. These messages will sometimes ask customers to submit their personal information — like home address or financial information — by saying that they need the information to fulfill the online order.

4. Stay alert on social media: “We get bombarded by so many different means — whether it’s email, social media, telephone, text, mail or even the front door,” Stein said. “And because there are so many ways for people to…

Source…