Cybercriminals are leveraging Google's paid advertisement service to push malicious sites on top search results in order to trick victims into downloading info stealers and backdoors. Researchers suspect it could be a workaround for the changes Microsoft made to protect against malicious macros.
Brazil's instant payment system, PIX, is second only to India's UPI in number of transactions. As the United States prepares for the launch of FedNow, GFT's Carlos Kazuo Missao shares his experience with PIX and some important lessons U.S. banks can learn from Brazil.
Spanish law enforcement officers scored several recent wins against cybercriminals this month. Police nabbed a Ukrainian hacker on the run for 10 years, arrested a fraudster known to have run a smishing campaign that amassed 1.2 million euros, and broke up a phishing nexus - all in two weeks.
Estimated to be the fastest-growing financial crime in the US, Synthetic Identity Fraud (SIF) has overtaken identity theft in number and complexity. Beyond defrauding financial institutions and public sector programs, SIF has wider societal ramifications. It facilitates money laundering, human and drug trafficking,...
The administrator of the now-defunct BreachForums has pleaded guilty to two counts of hacking and one count of child pornographic possession. Conor Fitzpatrick, 20, operating under the moniker Pompompurin, made nearly $700,000 running the criminal online forum for just under a year.
Digital fraud has increased significantly with the global attack rate up 20% year-over-year (YOY).
As fraud levels up and their sophistication increases it becomes more important than ever to classify fraud into different types.
This Risk Analysis Report, talks about several trends and analyses and also explores...
This week, an IT security worker was sentenced for impersonating a ransomware gang, Deutsche Bank and other financial institutes were hit by Clop ransomware, USB drive malware attacks are on the rise in 2023, and a gaming company is investigating data breach claims and resetting users' sessions.
Between July 6 and 13, Multichain saw unauthorized outflow of $125 million, the DOJ announced its first DeFi smart contract-focused indictment, Silk Road boss Ross Ulbricht's aide and two others were sentenced, and the FTC and SEC turned up the heat on Celsius.
Cryptocurrency is the lifeblood of ransomware gangs, and their illicit use of crypto could hit record numbers this year. While overall crypto proceeds, including from crimes such as scams, fell dramatically over the past year, ransomware funds are expected to hit $899 million in 2023.
A new malware campaign powered with multistage attack methodology is targeting businesses in the LATAM region using specially crafted modules. The newly identified Trojan, dubbed Toitoin, follows a six-stage attack plan in which each stage is custom-designed to carry out malicious activities.
Legacy DLP is broken due to excess complexity, extended time to value and misalignment with security and business goals, said Next's Chris Denbigh-White. Addressing insider threats in a meaningful way is one of the biggest data protection challenges for organizations, he said.
The world is moving on from magnetic stripe payment cards, with one notable exception: the United States. Credit card issuers, banks and consumers agree the magnetic stripe is prone to hacking - so why is one of the largest markets for plastic payment still clinging to decades-old technology?
Accounting statement fraud is hard to catch, typically requiring specialized anti-fraud tools and an understanding of how fraudsters think. In this second installment on accounting fraud, a panel of experts discussed the tools available and why you need fraud expertise to build an effective system.
80% of breaches originate outside of the organization, while only about 20% begin with trusted insiders, according to the Verizon 2022 Data Breach Investigations Report. It’s possible that because many organizations haven’t yet experienced a breach from an insider threat, they perceive external threats as the...
Big banks want social media firms to take accountability for scams that occur on their payment platforms, but that doesn’t mean reimbursing victims. Banks need to take the lead in making victims whole quickly. And big tech and telcos need to kick the scammers out of their platforms.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.