HomeSecurity OperationsCyber Security Update for March 4, 2024: Attempted deception of U.S. telecom...

Cyber Security Update for March 4, 2024: Attempted deception of U.S. telecom regulator by hacker, Pegasus code exposed to WhatsApp, and other news

Published on

spot_img
Cyber Security Update for March 4, 2024: Attempted deception of U.S. telecom regulator by hacker, Pegasus code exposed to WhatsApp, and other news

In recent cybersecurity news, a troubling trend has emerged where threat actors are impersonating IT support staff in an attempt to trick employees into giving up their login credentials. According to researchers at Lookout, the latest version of this scam is targeting employees of the U.S. Federal Communications Commission and cryptocurrency exchanges like Binance and Coinbase. The attackers typically reach out to employees via phone calls or texts, claiming that their email accounts have been compromised. They then send a link to a fake login page that resembles popular single-sign-on services like Gmail, iCloud, and Twitter.

This tactic preys on employees’ trust in IT support and their willingness to follow instructions to protect their accounts. The danger lies in the fact that smartphones often do not display the full addresses of links, making it difficult for users to discern legitimate links from malicious ones. It is crucial for organizations to educate their staff about the risks of falling for these social engineering tactics and to always verify the authenticity of requests for login credentials.

In a separate incident, a Washington State radiology clinic has notified over 235,000 individuals of a data breach that occurred last August. Yakima Valley Radiology reported that names and social security numbers were stolen from their systems, highlighting the importance of robust security measures to safeguard sensitive information.

Furthermore, two American insurance companies, Fidelity Life Insurance and Empire Fidelity Investments Life Insurance, issued warnings to over 28,000 individuals regarding a data breach at their third-party information processor, Infosys McCamish Systems. This incident underscores the need for organizations to thoroughly vet their third-party vendors and ensure stringent data protection protocols are in place.

In a concerning discovery, an Asian telecom manufacturer inadvertently exposed a database containing millions of SMS text messages, including multifactor authentication codes. The database, belonging to YX International, was left accessible to anyone who knew where to find it. This incident serves as a stark reminder of the critical importance of securing sensitive data to prevent unauthorized access.

On a legal front, WhatsApp and its parent company Meta are engaged in a lawsuit against Pegasus developer NSO Group, alleging misuse of the commercial spyware against WhatsApp users. A judge has ordered NSO Group to disclose versions of Pegasus used during the alleged attacks in 2019, shedding light on the inner workings of this controversial spyware.

Amidst the growing demand for cybersecurity professionals, colleges and universities are ramping up efforts to offer courses tailored to meet industry needs. The U.S. Cybersecurity and Infrastructure Security Agency has released a Resource Guide for Cybersecurity Clinics, providing valuable insights and resources for educational institutions and companies seeking to enhance cybersecurity awareness and readiness.

In closing, Consumer Reports has issued a warning about vulnerabilities in wireless doorbell cameras sold by major retailers and online marketplaces. These devices, if not properly secured, could pose a threat to home security and privacy. Consumers are advised to conduct thorough research before purchasing smart devices that connect to home networks to mitigate the risk of hacking incidents.

As the cybersecurity landscape continues to evolve, it is essential for individuals and organizations to stay vigilant, prioritize data protection, and implement robust security measures to defend against cyber threats. Stay informed and take proactive steps to safeguard your digital assets in an increasingly interconnected world.

Source link

Latest articles

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted...

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

North Korean Hackers Aim for Military Advantage by Targeting Critical Infrastructure

The global cybersecurity community has been put on high alert, as the UK, US,...

Learn PenTesting and hacking in this $45 course bundle

The cybersecurity industry is facing a high demand for skilled professionals, but the traditional...

More like this

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted...

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

North Korean Hackers Aim for Military Advantage by Targeting Critical Infrastructure

The global cybersecurity community has been put on high alert, as the UK, US,...
en_USEnglish