Genetics testing firm 23andMe is investigating a data leak of ancestry DNA information for certain customers whose usernames and passwords were previously hacked on other websites. The company suspects a massive credential stuffing attack on individual accounts using recycled passwords and no MFA.
With the rise of social engineering, large organizations continue to fall for credential-based phishing attacks, which often lead to costly breaches. Traditional multi-factor authentication (MFA) methods are increasingly under attack, and are especially prone to phishing. Join us to learn how to combat...
Netcraft purchased an online brand protection vendor to incorporate security analysts into the company's highly automated cybercrime takedown process. The deal will expedite the takedown of fraudulent websites by capitalizing on their joint knowledge of the global infrastructure provider landscape.
FICO released the results of a survey of 1,000 Canadian consumers who were asked to share their perspectives about how financial services organizations manage fraud and identity verification in a digital-first world. These survey results provide insights on:
How your fraud efforts could be your secret weapon in...
FICO research has found that macroeconomic factors can significantly impact fraud trends, and with inflation and fears of a recession looming, banks are facing new threats from fraudsters whose methods are becoming significantly more sophisticated. One of the areas most impacted is first-party fraud, where fraudsters...
An evolution in transaction monitoring is required to accurately detect suspicious activity and truly reduce false positives.
This comprehensive guide helps you quickly assess your program’s current state and identify opportunities for improvement. By updating processes, implementing the right tech, and closing...
Cybercriminals continue to rely on proven attack methods while developing new ways to infiltrate digital environments and break through your human defense layer.
But how can you reduce your organization’s attack surface? We looked at 12.5 million users across 35,681 organizations to find out.
In this webinar...
Fraudsters are always looking for new ways to shift funds from their schemes into their accounts—that’s where mules come in. Until now, there’s never been a real-time solution for detecting money mule activity. Download this comprehensive guide to uncover the strategies for detecting mule-related accounts,...
Search engine optimization poisoning attacks, which involve intentionally manipulating search results to lead users onto malware-laced websites, are on the rise in the healthcare sector, U.S. federal regulators warn. Users should watch for typosquatting, keyword stuffing, meta tagging and cloaking.
Phishing attacks have come a long way from the spray-and-pray emails of just a few decades ago. Now they’re more targeted, more cunning and more dangerous. And this enormous security gap leaves you open to business email compromise, session hijacking, ransomware and more.
Join Roger Grimes, KnowBe4’s...
Understanding and Defending Against AI-Generated Email Attacks
ChatGPT. Google Bard. DeepFaceLab.
Generative AI is all the rage, and for good reason. What used to take hours can now be done in minutes, and what used to take minutes can be done in seconds. Which is great for productivity in the right hands.
But...
Banks are facing unprecedented challenges in securing their digital ecosystems while maintaining cost efficiency. With cybercriminals increasingly targeting the financial industry, banks face risks to their reputation as trustworthy partners. With data breach costs averaging nearly $6 million per incident, banks...
Business Email Compromise (BEC) is “one of the most financially damaging online crimes” according to the FBI. It is a cunning form of email impersonation that, when combined with human error, can be incredibly disruptive and damaging. Phishing and Account Takeover (ATO) attacks target employees and trick them into...
Mule accounts have become an increasingly prevalent element of fraudulent schemes, acting as the primary pathway for moving funds from various sources of fraud, such as scams, check fraud, account takeovers, and authorized push payment (APP) fraud, into the accounts of fraudsters themselves. Startlingly, our research...
While security tools have become more adept at detecting payloads in emails, attacks that lack known indicators and rely instead on impersonation/social engineering tactics are successfully bypassing these traditional controls and reaching inboxes. If an organization’s email security controls are not effective...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.