Police in London say they've arrested seven people that the BBC reports are tied to the Lapsus$ hacking group, which has claimed responsibility for data breaches involving Okta, Microsoft, Nvidia, Ubisoft and more. The names of the suspects, who are mostly teenagers, have not been released.
The U.S. Department of Justice has indicted a 23-year-old Russian national for operating a cybercriminal marketplace that sold thousands of stolen login credentials, PII and authentication tools, according to U.S. Attorney Brit Featherston of the Eastern District of Texas.
The scary fact is that the majority of data breaches are caused by human error. With so many technical controls in place hackers are still getting through to your end users. How are they so easily manipulated into giving the cybercriminals what they want? Well, hackers are crafty. And the best way to beat them is to...
Learn how advanced analytics and machine learning help financial organizations proactively detect and prevent fraudulent payments.
As new payment types proliferate globally, payment and identity fraud is also skyrocketing. In 2021, global card fraud losses hit a staggering $28.58 billion.
To survive and stay...
Your secure email gateway (SEG) never stood a chance. Socially-engineered attacks are the largest security threat, and with the rise of modern attacks like supply chain compromise, executive impersonation, and account takeover, it’s become obvious that the SEG no longer works. These traditional solutions simply...
Russian authorities have continued to arrest alleged administrators of multiple Russian-language cybercrime markets and communities, including Ferum Shop, Sky-Fraud and Trump's Dumps. It follows last month's arrest of suspected REvil/Sodinokibi ransomware affiliates based in the country.
Business email compromise (BEC), also known as email fraud, is one of cybersecurity’s costliest and least understood threats. As BEC schemes have evolved, industry nomenclature has outlived its usefulness. Without a framework to describe and break down BEC attacks—let alone conceptualize them—researching and...
The U.S. Internal Revenue Service says it will pull back plans to use facial recognition for authentication of new users of its online accounts. The move comes amid concerns from Congress members and privacy advocates about cybersecurity, software bias and third-party transparency issues around the IRS' proposal to...
With the rapid changing threat landscape, protecting your enterprise from breaches and account takeover fraud has never been a bigger challenge.
Retail and merchant fraud teams have the challenges of understanding customer identities and human behaviors regardless of how many devices, accounts, profiles, and...
We thought it was bad enough when traditional ransomware started to steal data in its second generation of evolution, now dubbed "double extortion". The third stage of ransomware is beginning to happen now and will make us wish for the good, old days of Ransomware 2.0.
Attend this presentation to learn how...
New York State Attorney General Leticia James detailed a credential stuffing investigation that showed the compromise of 1.1 million user accounts linked to "well-known" retail operations. The 17 companies involved reportedly agreed to put new measures in place to mitigate cyber risks.
In the latest weekly update, four editors at Information Security Media Group discuss important cybersecurity issues, including how the ransomware-as-a-service model shifted in 2021, the rise of fraud in faster payments and how to prevent it, and one CISO's take on the state of the industry.
Tell people not to click a link, pat each other on the back, and ride off into the sunset. If only security awareness training was that simple.
In this session, Javvad Malik, Lead Security Awareness Advocate for KnowBe4, will explain how to take your security awareness to the next level and prevent it from going...
Advanced voice impersonation and deepfake technologies are giving rise to cybercrime groups that offer Vishing-as-a-Service, security researchers say. Vishing is proving to be successful in tricking victims and bypassing voice authorization mechanisms.
In the latest weekly update, four editors at Information Security Media Group discuss important cybersecurity issues, including how the FBI has seized bitcoins from an alleged REvil ransomware affiliate, how to mitigate risks from BIN attacks and the latest COVID-19 trends globally.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.co.uk, you agree to our use of cookies.