Remove tag coronavirus
article thumbnail

?Hack-For-Hire? Firms Spoof WHO To Target Google Credentials

Threatpost

Google TAG report reveals that "hack for hire" firms are tapping into the coronavirus pandemic via WHO phishing lures.

article thumbnail

State-sponsored hackers are using COVID-19 lures, Google warns

Security Affairs

Google is warning that nation-state actors are exploiting the COVID-19 (Coronavirus) pandemic to target health care organizations and entities involved in the fight against the pandemic. SecurityAffairs – Google, Coronavirus). “Hackers frequently look at crises as an opportunity, and COVID-19 is no different. .

Phishing 132
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

U.S. Govt. Apps Bundled Russian Code With Ties to Mobile Malware Developer

Krebs on Security

area to “receive business correspondence” during the coronavirus pandemic. Pushwoosh employees posing at a company laser tag event. Pushwoosh admitted the LinkedIn profiles were fake, but said they were created by a marketing firm to drum up business for the company — not misrepresent its location.

article thumbnail

Spearphishing attacks hit the oil and gas industry sector

Security Affairs

. “However, these campaigns seem to deliver the Agent Tesla spyware Trojan instead, and beyond just the oil & gas sector, they also target other energy verticals that have been tagged as critical during this Coronavirus pandemic.” ” continues the analysis.

article thumbnail

Using Wikimedia Commons to Locate Higher Resolution Scans

Unwritten Record

While we are currently working to replace GIF files in our Catalog, in the meantime, researchers may be able to obtain higher resolution JPG/JPEG (Joint Photographic Experts Group) and TIF/TIFF (Tag Image File Format) versions by searching Wikimedia Commons. Please monitor our web page ( [link] coronavirus ) for future developments.

article thumbnail

Universal Newsreel Release Descriptions Now Live in the National Archives Catalog

Unwritten Record

With the shift to telework due to the coronavirus pandemic, NARA staff from the Moving Image and Sound Branch joined the effort, and began transcribing release sheets for later Volumes. This data was then collected and prepared for upload into the Catalog, to replace legacy descriptions that contained outdated information.

article thumbnail

Voice Phishers Targeting Corporate VPNs

Krebs on Security

“Because of the Coronavirus, we have all these major corporations that previously had entire warehouses full of people who are now working remotely. Nixon said many companies will likely balk at the price tag associated with equipping each employee with a physical security key. As a result the attack surface has just exploded.”

Phishing 353