Remove Banking Remove Password Management Remove Phishing
article thumbnail

68k Phishing Victims are Now Searchable in Have I Been Pwned, Courtesy of CERT Poland

Troy Hunt

They'd observed a phishing campaign that had collected 68k credentials from unsuspecting victims and asked if HIBP may be used to help alert these individuals to their exposure. Last week I was contacted by CERT Poland. Data accumulated by the malicious activity spanned from October 2022 until just last week.

Phishing 332
article thumbnail

The Risk of Weak Online Banking Passwords

Krebs on Security

If you bank online and choose weak or re-used passwords, there’s a decent chance your account could be pilfered by cyberthieves — even if your bank offers multi-factor authentication as part of its login process. Image: Hold Security.

Banking 258
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Life Cycle of a Breached Database

Krebs on Security

Much like WeLeakInfo and others operated before being shut down by law enforcement agencies, these services sell access to anyone who wants to search through billions of stolen credentials by email address, username, password, Internet address, and a variety of other typical database fields. TARGETED PHISHING. Don’t re-use passwords.

Passwords 362
article thumbnail

Scammers can easily phish your multi-factor authentication codes. Here’s how to avoid it

Malwarebytes

A type of phishing we’re calling authentication-in-the-middle is showing up in online media. It works like this: A user gets lured to a phishing site masquerading as a site they normally use, such as a bank, email or social media account. Use a password manager. Use security software. Consider passkeys.

article thumbnail

Busted! Fraud-as-a-Service gang that sold 2FA-proof phishing arrested

Malwarebytes

The Dutch police announced that they arrested two Dutch citizens, aged 24 and 15, for developing and selling phishing panels. For cybercriminals that lacked the technical knowledge or means, the Fraud Family also offered to host the phishing sites and backend panels. 2FA bypass.

Phishing 130
article thumbnail

Truist bank confirms data breach

Malwarebytes

On Wednesday June 12, 2024, a well-known dark web data broker and cybercriminal acting under the name “Sp1d3r” offered a significant amount of data allegedly stolen from Truist Bank for sale. Truist is a US bank holding company and operates 2,781 branches in 15 states and Washington DC. Watch out for fake vendors.

article thumbnail

Federal Reserve “breached” data may actually belong to Evolve Bank

Malwarebytes

A shockwave went through the financial world when ransomware group LockBit claimed to have breached the US Federal Reserve, the central banking system of the United States. The Reserve operates twelve banking districts around the country which oversee money distribution within their respective districts. And it’s a lot of data.

Banking 107