article thumbnail

Catches of the Month: Phishing Scams for May 2023

IT Governance

Welcome to our May 2023 review of phishing attacks, in which we explore the latest email scams and the tactics that cyber criminals use to trick people into handing over personal data. The latest issue facing the AI landscape is a report detailing phishing campaigns masquerading as ChatGPT.

article thumbnail

Episode 255: EDM, Meet CDM – Cyber Dance Music with Niels Provos

The Security Ledger

And yet, the awareness of cyber security risks – from phishing and social engineering attacks to software supply chain compromises – remains low. Software is now central to the operation of our economy – as digital transformation washes over every industry. Nobody knows that better than our guest this week.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly podcast: ICS attacks, Reddit and SIM swap arrests

IT Governance

Cybereason’s researchers recently set up a honeypot environment with a network architecture that replicated that of “typical power substation” and waited. Only two days after the honeypot was launched, it was attacked by a black-market seller, who installed backdoors that would allow anyone to access it, even if admin passwords were changed.

article thumbnail

Network Security Architecture: Best Practices & Tools

eSecurity Planet

or specialized tools to deliver obfuscation defenses such as: Honeypots: Provide tempting targets for attackers that contain no valid information as one of several similar deception technologies to trigger alerts for early attack detection. These techniques can use built-in software features (for firewalls, operating systems, etc.)

Security 120
article thumbnail

Top Deception Tools for 2022

eSecurity Planet

From bank transfer cons to CEO fraud to elaborate phishing and spear phishing campaigns, cyber criminals have been quick to use deception as a major means of infiltrating networks and systems, and for remaining undetected while inside. But it can work the other way. This hinders an adversary’s ability to move laterally undetected.

Cloud 131
article thumbnail

APT Attacks & Prevention

eSecurity Planet

Phishing & Watering Holes. The primary attack vector for most attacks, not just APTs, is to use phishing. Some APTs cast a wide net with general phishing attacks, but others use spear phishing attacks to target specific people and specific companies. APT Attacks to Gain Access.

Access 109
article thumbnail

Best beginner cyber security certifications

IT Governance

It was created in 2002 to meet the growing demand for qualified and specialised information professionals, and covers a range of topics, including network security, access controls, cryptography and risk management. What skills will you learn? Potential job roles. Potential job roles. Penetration tester Ethical hacker Security consultant.