Remove 2022 Remove Accountability Remove Authentication
article thumbnail

Microsoft Patch Tuesday, May 2022 Edition

Krebs on Security

By all accounts, the most urgent bug Microsoft addressed this month is CVE-2022-26925 , a weakness in a central component of Windows security (the “ Local Security Authority ” process within Windows). CVE-2022-26925 was publicly disclosed prior to today, and Microsoft says it is now actively being exploited in the wild.

article thumbnail

Misconfigured AWS Accounts Are Fueling Phishing Campaigns

eSecurity Planet

The attackers, identified as TGR-UNK-0011, or JavaGhost, leverage exposed AWS credentials to gain access to cloud accounts and use legitimate services like Amazon Simple Email Service (SES) and WorkMail to distribute phishing messages. Setting up SES and WorkMail accounts to send phishing emails that appear legitimate.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft Patch Tuesday, August 2022 Edition

Krebs on Security

This latest MSDT bug — CVE-2022-34713 — is a remote code execution flaw that requires convincing a target to open a booby-trapped file, such as an Office document. Microsoft this month also issued a different patch for another MSDT flaw, tagged as CVE-2022-35743. The CVSS for this vulnerability is 8.8.”

article thumbnail

A Day in the Life of a Prolific Voice Phishing Crew

Krebs on Security

Besieged by scammers seeking to phish user accounts over the telephone, Apple and Google frequently caution that they will never reach out unbidden to users this way. The phishers also abused legitimate Google services to send Tony an email from google.com, and to send a Google account recovery prompt to all of his signed-in devices.

Phishing 337
article thumbnail

Feds Charge Five Men in ‘Scattered Spider’ Roundup

Krebs on Security

The targeted SMS scams asked employees to click a link and log in at a website that mimicked their employer’s Okta authentication page. One of Scattered Spider’s first big victims in its 2022 SMS phishing spree was Twilio , a company that provides services for making and receiving text messages and phone calls. .

article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

Image: Shutterstock.com Three different cybercriminal groups claimed access to internal networks at communications giant T-Mobile in more than 100 separate incidents throughout 2022, new data suggests. Countless websites and online services use SMS text messages for both password resets and multi-factor authentication. ” TMO UP!

Mobile 340
article thumbnail

It’s Still Easy for Anyone to Become You at Experian

Krebs on Security

In the summer of 2022, KrebsOnSecurity documented the plight of several readers who had their accounts at big-three consumer credit reporting bureau Experian hijacked after identity thieves simply re-registered the accounts using a different email address. So once again I sought to re-register as myself at Experian.