Remove Passwords Remove Scams Remove Telecommunications
article thumbnail

Privacy Roundup: Week 12 of Year 2025

Security Boulevard

but given the Salt Typhoon breach and the apparent lackluster security practices and culture at just about every American telecommunications company, this was too interesting to ignore. Cape is a mobile carrier startup claiming to provide a more secure and private service alternative to traditional telecommunications services.

article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

The FBI warns about a massive surge in victims from “ pig butchering ” scams, in which flirtatious strangers online lure people into investing in cryptocurrency scams. com, which was fed by pig butchering scams. The now-defunct and always phony cryptocurrency trading platform xtb-market[.]com, ” SEPTEMBER.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why You Should Opt Out of Sharing Data With Your Mobile Provider

Krebs on Security

Image: Shutterstock Telecommunications giant AT&T disclosed this month that a breach at a marketing vendor exposed certain account information for nine million customers. “An individual’s CPNI can be shared with other telecommunications providers for network operating reasons,” wrote TechTarget’s Gavin Wright.

Mobile 313
article thumbnail

AT&T confirms 73 million people affected by data breach

Malwarebytes

Telecommunications giant AT&T has finally confirmed that 73 million current and former customers have been caught up in a massive dark web data leak. Change your password. You can make a stolen password useless to thieves by changing it. Choose a strong password that you don’t use for anything else.

article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

For now at least, they appear to be focusing primarily on companies in the financial, telecommunications and social media industries. On July 15, a number of high-profile Twitter accounts were used to tweet out a bitcoin scam that earned more than $100,000 in a few hours.

Phishing 363
article thumbnail

Scattered Spider x RansomHub: A New Partnership

Digital Shadows

Scattered Spider previously targeted telecommunications firms, likely to support its SIM-swapping activities that facilitate account takeovers. In February 2024, ALPHV conducted an exit scam against its affiliates and disbanded, leaving them searching for new partners.

article thumbnail

Scattered Spider x RansomHub: A New Partnership

Digital Shadows

Scattered Spider previously targeted telecommunications firms, likely to support its SIM-swapping activities that facilitate account takeovers. In February 2024, ALPHV conducted an exit scam against its affiliates and disbanded, leaving them searching for new partners.