After winning court approval this week, the Federal Trade Commission shuttered over 200 websites that it says fraudulently claimed to offer government services, such as drivers' license renewals or verification of public benefits, for a fee.
In a recently discovered phishing campaign, hackers attempted to steal victims' passwords and credentials by posing as a former Wall Street Journal reporter and sending documents with potential interview questions, according to security firm Certfa.
If Iowa's experiment with a new tabulation app during the Democratic caucuses is the warmup for the 2020 presidential election process, then we're in for a bumpy ride. But what happened there isn't a technology problem. It's a human problem rooted in a failure to properly evaluate risk.
More bad news for ransomware victims: Anyone hit with crypto-locking DoppelPaymer malware now faces the prospect of having their personal data dumped on a darknet site unless they pay a ransom. The gang's move follows in the footsteps of Maze, Sodinokibi (aka REvil) and Nemty ransomware operators.
Cybercriminals are using fake email messages about the coronavirus to spead the Emotet Trojan and other malware, according to reports released this week by IBM and Kaspersky.
Police in the United Kingdom have arrested six suspects as part of a money laundering investigation tied to the February 2019 theft of $14 million from one of Malta's largest banks. Officials say malware-wielding attackers moved money to accounts in the U.S., U.K., Czech Republic and Hong Kong.
For the second consecutive year, ServiceNow is a Magic Quadrant Leader. And a driving force in defining the Integrated Risk Management market.
We feel the Gartner 2019 Magic Quadrant for Integrated Risk Management is an invaluable aide for those seeking an unbiased, third-party evaluation of vendors as digital...
In today's digital world, fighting fraud requires a dynamic approach that connects multiple layers of security and leverages a coordinated set of AI-based solutions to continuously stay on top of the newest fraud schemes while preserving a seamless consumer experience.
View this webinar and you will learn:
How a...
Police in Indonesia have arrested three suspected members of an e-commerce hacking crew that used JavaScript sniffing code to steal customer and payment card data. The arrests came as part of Interpol's ongoing anti-skimming operation, codenamed "Night Fury," targeting hackers in southeast Asia.
Aleksey Burkov, who was extradited from Israel to the U.S. in November, plead guilty this week to several federal charges related to his site "Cardplanet," which trafficked in stolen payment card data.
The U.S. Treasury Department is proposing to collect more information from banks and financial markets about the cybersecurity risks they face to help ensure the security of financial infrastructure.
As business email compromise schemes continue to evolve, some cybercriminals are focusing on accessing companies' financial documents, which provide useful information to support the theft of money, according to a new report from security firm Agari.
For close to three years, a technology executive was hounded by a persistent attacker who stole his identity, opened credit cards in his name, and wired funds from his bank account. Though SpyCloud helped bring this particular criminal to justice, these tactics are common in targeted attacks.
If your account...
Faster payments are the new reality in more than 40 countries, and this innovation is benefiting consumers and businesses alike. Criminals are also enjoying the speed and non-refutable nature of these transfers, and in many deployments faster payments quickly translates to faster fraud.
This does not have to be the...
Five years ago, cybersecurity executive Dave Merkel called upon enterprises to shed their "peacetime" mindsets and adopt a "wartime" stance against persistent cybercriminals and nation-state actors. How have they risen to that challenge?
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.