Security Awareness Training Blog

Phishing Blog

Learn about current phishing techniques, notable campaigns and attacks, what to watch out for 'in the wild', and more.

Large Phishing Campaign Abuses Open Redirects

Researchers at Microsoft have observed a widespread phishing campaign that’s abusing open redirectors to fool users into visiting credential-harvesting pages. Open redirects are often ...
Continue Reading

When the URL Domain Is Not Enough To Avoid a Phish

One of the most common mantras in security awareness training is “Examine the URL to determine if it points to the legitimate vendor or not!”
Continue Reading

Cryptominers are Tricked out of Cryptocurrency Using Phishing Scams Involving the Purchase of Mining Equipment

The leveraging of Google Docs, a spoofed website, a realistic-feeling buying process, and asking for payment in cryptocurrency is all it takes to separate victims from thousands of ...
Continue Reading

A COVID-19 Phishing Caper

A new phishing campaign is exploiting the ongoing uncertainty about company policies related to COVID-19, according to Roger Kay at INKY. The campaign uses emails that purport to come ...
Continue Reading

Arrests in International Fraud Scheme Due to Social Engineering

Police in Romania, the Netherlands, and Ireland have arrested and charged twenty-three people accused of conducting sophisticated social engineering attacks. The organized crime group ...
Continue Reading

Microsoft Warns of New Phishing-Turned-Vishing-Turned-Phishing Attack Aimed at Installing Ransomware

In what appears to be a phishing attack that includes a mix of emails and phone calls, Microsoft reminds us to be wary of only opening emails and attachments from known contacts.
Continue Reading

Phishing Attacks Have Increased by 22% This Year

The volume of phishing attacks has increased 22% this year compared to the first half of 2020, according to researchers at PhishLabs.
Continue Reading

Can the Microsoft 365 Platform Be Trusted to Stop Security Breaches?

Lax security policies, a lack of security measures and solutions in place, and an expectation that Microsoft will address any security issues is putting organizations at risk.
Continue Reading

Attackers Use Morse Code to Encode Phishing Attachments

A phishing campaign is using morse code to encode malicious attachments in order to slip past security filters, according to researchers at Microsoft. The phishing emails contain HTML ...
Continue Reading

The Anatomy of Smishing Attacks and How to Avoid Them

Cybercriminals and nation-state actors continue to launch smishing attacks to steal credentials and distribute malware, according to Michael Marriott, Senior Strategy and Research Analyst ...
Continue Reading

Spear Phishing Becomes a Bigger Problem as the Average Organization is Targeted 700 Times a Year

With threat actors honing their trickery skills to craft the perfect email used to fool a would-be victim recipient, new data shows cybercriminals are stepping up their game on a number ...
Continue Reading

FTC Warns of Unemployment Insurance Phishing Scheme

The US Federal Trade Commission (FTC) has issued a warning about scams targeting unemployed people via text messages.
Continue Reading

Egress: 73% of Orgs Were Victims of Phishing Attacks in the Last Year

A survey sponsored by Egress found that 94% of organizations suffered insider data breaches over the past year. The survey offers the following results:
Continue Reading

Phishing Attacks Target IT Professionals More Than Any Other Organizational Role

New data from security vendor Ivanti suggests that cybercriminals are focusing in on those in IT roles as targets of phishing attacks, with many admitting to falling victim for these ...
Continue Reading

[HEADS UP] Microsoft Warns of Sneaky Phishing Campaign

Microsoft's Security Intelligence team recently sent an alert to Office 365 users and admins to watch out for a suspicious phishing email that uses spoofed sender addresses.
Continue Reading

New Phishing Campaign Uses Blackmail to Lure Victims

Bitdefender has observed a phishing campaign that tries to blackmail users into sending money by claiming their computer has been hacked. The emails contain real passwords that have been ...
Continue Reading

Scammers Use Milanote App to Host Phishing Content and Avoid Detection by Secure Email Gateways

The “Evernote for creatives” collaborative platform is being used to legitimately host malicious links that point victims to phishing links, bypassing detection mechanisms.
Continue Reading

The World’s Most Impersonated Brand in Phishing Attacks Is… (and it’s NOT Microsoft!)

Despite so much news surrounding phishing attacks pretending to be from Microsoft’s Office 365 platform, a new report from Vade Secure provides a global perspective to impersonation.
Continue Reading

Cybercriminals Are Growing More Organized

The cybercriminal underground is becoming increasingly organized, according to researchers at HP. The criminal underground functions like a regular economy, with people selling goods and ...
Continue Reading

Phishing Attacks Surged in Q2 2021

Phishing activity increased dramatically in the second quarter of 2021, according to a recent report by Vade. The company observed 4.2 billion phishing emails in June alone.
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews