Remove Phishing Remove Social Engineering Remove Surveillance
article thumbnail

Happy 15th Anniversary, KrebsOnSecurity!

Krebs on Security

A surveillance photo of Connor Riley Moucka, a.k.a. How to Lose a Fortune with Just One Bad Click told the sad tales of two cryptocurrency heist victims who were scammed out of six and seven figures after falling for complex social engineering schemes over the phone.

Scams 222
article thumbnail

Privacy Roundup: Week 3 of Year 2025

Security Boulevard

Inside the Black Box of Predictive Travel Surveillance Wired Covers the use of powerful surveillance technology in predicting who might be a "threat." Successful exploitation requires social engineering users into manipulating a specially crafted file. These probably don't affect most users reading this. CVE-2025-21308.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Camera tricks: Privacy concerns raised after massive surveillance cam breach

SC Magazine

A hacking collective compromised roughly 150,000 internet-connected surveillance cameras from Verkada, Inc., Hacktivist Tillie Kottmann is reportedly among those asserting responsibility for the incident, telling Bloomberg that their act helped expose the security holes of modern-day surveillance platforms.

article thumbnail

The Risk of Weak Online Banking Passwords

Krebs on Security

This story is about how crooks increasingly are abusing third-party financial aggregation services like Mint , Plaid , Yodlee , YNAB and others to surveil and drain consumer accounts online. “If the account is active, hackers then can go to the next stage for 2FA phishing or social engineering, or linking the accounts with another.”

Banking 275
article thumbnail

Sophisticated Android spyware PhoneSpy infected thousands of Korean phones

Security Affairs

Unlike other surveillance software that attempts to exploit vulnerabilities on the device, PhoneSpy disguised itself as a harmless application with purposes ranging from learning Yoga to watching TV and videos, or browsing photos. The malware already hit more than a thousand South Korean victims. Zimperium concludes. Pierluigi Paganini.

Spyware 145
article thumbnail

Experts discovered the first mobile malware families linked to Russia’s Gamaredon

Security Affairs

Lookout researchers linked the BoneSpy and PlainGnome Android surveillance families to the Russian APT group Gamaredon (a.k.a. The cyberespionage group is behind a long series of spear-phishing attacks targeting Ukrainian entities, and organizations related to Ukrainian affairs, since October 2021.

Mobile 97
article thumbnail

Chinese Hackers Breach US Wiretapping Data, Expose Vulnerabilities

eSecurity Planet

Companies like Verizon, AT&T, and Lumen Technologies were targeted in this attack, allowing unauthorized access to critical systems used for court-authorized wiretapping — a tool vital for law enforcement surveillance. law enforcement for surveillance purposes. The hackers, identified by U.S. telecom networks.