cyber fraud: Corporate Cyber Security Leadership Is Lacking, Survey Finds - 09/28/23 04:25 AM
With Cyber Security Awareness month set to kick off on October 1, a new survey finds that the boards of U.S. companies should pay attention. The Wall Street Journal reports that an analysis by software provider Diligent found 88% of companies listed on the S&P 500 have no directors who are cyber security experts.
The survey defined “experts” as those who had served as a Chief Information Security Officer (CISO) or who had technology experience, including those who had previously held senior roles in technology. The survey also found that 52% of companies had at least one member of the Board of … (4 comments)

cyber fraud: When and How to Report a Cyber Attack Attempt - 09/14/23 04:39 AM
Should you report a cyber attack attempt? Even a small, seemingly insignificant one? The answer is almost always yes.
There are two reasons to report a cyber attack. The first is to show cyber criminals that you take security seriously. The second is to gain safety in numbers. The more people who are aware of current attacks and techniques, the harder it is for criminals to operate. Remember that hackers and fraudsters depend on their victims knowing little no nothing about their scams. Spread the word, and you help others defend themselves. When enough people fight back or ignore scam and hacking … (11 comments)

cyber fraud: What the Equifax Data Breach Can Teach Us About Security Fatigue - 07/30/21 06:03 AM
If you buy anything, anywhere, you are at risk of a cyber threat. Though you probably know that cyber threats exist, if you are like most of us, you don’t’ know what to do when it comes to being safe online, and if you become a victim, you really don’t know what to do. This is all important as we prepare for the next big breach like the one that happened with Equifax. If you use credit, you are a potential victim here.
According to Equifax, more than 147 million people were affected by the breach, and most of us had or … (3 comments)

cyber fraud: Tips to Protect Your Identity from Cyber Thieves - 07/01/21 12:11 PM
There are several tried and true ways that you can use to protect yourself from ID theft, and some of them you might have never even considered:
Check Your Passwords – Every online account you have should have a different password. Never use the same password for more than one account. You can easily fix this issue by using a password manager. Also, don’t use specific words/phrases or keyboard sequences when creating passwords. A password manager can even generate passwords for you.
Don’t Post Personal Information on Social Media – This including things like your kid’s school or teacher, the town your parents … (5 comments)

cyber fraud: Survey Shows Most People Back Up…But Not as Often as They Should - 07/15/20 05:34 AM
According to a new survey, we now have a good idea of the habits of the regular person in regard to backing up their devices. The survey, which covered almost 3,000 people, looked at people around the world. What it shows is that 91 percent of people back up their devices and their data. But, 68 percent of people still lost data because of a different reason. These include accidentally deleting the data, software or hardware failure, or even because they hadn’t backed up their data recently. The truth is, only 41% of companies and people back up each day, which … (11 comments)

cyber fraud: Cybercriminals are Stealing from you by Using these COVID-19 Scams - 05/06/20 05:33 AM
It is estimated that COVID-19 fraud has cost Americans more than $13 million, and it is rising. This comes from the US government.
The US Federal Trade Commission has added up the costs of all of these scams. They are looking from those that started from the 1st of January to the current week. What are these numbers made of? Mostly vacation and travel scams, as these have added up to $4.7 million lost. Online shopping scams are also out there, but they have only added up to $1.4 million.
The global spread of coronavirus has forced people to change the way they live, … (4 comments)

cyber fraud: The Mind of the Misunderstood Cybercriminal - 03/17/17 06:08 AM
There are a number of misconceptions about cybercrime and those who engage in it. To a cybercriminal, there is no target that is special unless they have a grudge or beef with a particular entity, and as a rule, they will often cast their net wide and then move to attack the easiest prey they find.
Security specialists must never underestimate the actions of a cybercriminal. Records are easily shared and sold, and they are highly valued. This is especially the case when personal and medical information is the focus.
Any plan that the security professionals design must be focused on these types … (2 comments)

cyber fraud: How to Make $5 Million a Day in Cybercrime - 02/08/17 05:42 AM
This post isn’t exactly a “how to” but if your current employment isn’t bringing in the bacon, I’m sure your criminal mind can figure it out. In the biggest digital advertising fraud in the history of the U.S., it was recently found that a group of hackers is bringing in from $3 million to $5 million a day from media companies and brands. That’s some scratch!
White Ops, an online fraud-prevention firm, uncovered this campaign, which they have called “Methbot,” and the firm found that the campaign is generating more than 300 million video ad impressions each day.
AFT13, which is a cyber … (5 comments)

cyber fraud: Small Business a favorite Attack Vector - 12/29/16 06:05 AM
Small businesses are hardly immune to attacks by hackers.
The illusion of low attack risks comes from the publicity that only huge corporations get when they are breached, like Target, Sony and Anthem. These are giants, so of course it makes headline news. But when a “ma and pa” business gets attacked, it’s not newsworthy. If you own a small business, ask yourself just how the mega-giant Target got infiltrated by cybercriminals in the first place. Answer: a ma and pa HVAC vendor of Target’s!
Cybercriminals thrive on the myth that only big companies get attacked. They know that many small outfits … (1 comments)

cyber fraud: How to digitally detox on Vacation - 09/14/16 11:56 PM
Many years ago when you were on vacation, before Facebook, Instagram and Twitter were invented (assuming you were an adult then), you had a great time, right? You weren’t “connected,” because there was no social media to be connected with.
If today you can’t imagine being disconnected from social media while on vacation, ask yourself how this can be, if years ago, you never missed what had not yet been invented.
And what about constantly checking e-mail while on vacation? Or constantly perusing various websites with your mobile while at the beach?
Intel did a recent study:
55% of Americans can’t disconnect while vacationing. … (5 comments)

cyber fraud: Your Ransomware Response: Prepare for the Worst - 07/21/16 11:51 PM
A ransomware attack is when your computer gets locked down or your files become inaccessible, and you are informed that in order to regain use of your computer or to receive a cyber key to unlock your files, you must pay a ransom. Typically, cybercriminals request you pay them in bitcoins.
The attack begins when you’re lured, by a cybercriminal, into clicking a malicious link that downloads malware, such as CDT-Locker. Hackers are skilled at getting potential victims to click on these links, such as a phony e-mail, apparently from a company you do business with, luring you into clicking on a … (2 comments)

cyber fraud: Phone Account of FTC Chief Technologist hijacked - 07/14/16 12:00 AM
An impostor posed as Lorrie Cranor at a mobile phone store (in Ohio, nowhere near Cranor’s home) and obtained her number. She is the Federal Trade Commission’s chief technologist. Her impostor’s con netted two new iPhones (the priciest models—and the charges went to Cranor) with her number.
In a blog post, Cranor writes: “My phones immediately stopped receiving calls.” She was stiffed with “a large bill and the anxiety and fear of financial injury.”
Cranor was a victim of identity theft. She contacted her mobile carrier after her phone ceased working during use. The company rep said her account had been updated to … (2 comments)

cyber fraud: Viruses as Cyberweapons for sale - 07/12/16 12:06 AM
It’s all about code—the building blocks of the Internet. Software code is full of unintentional defects. Governments are paying heavy prices to skilled hackers who can unearth these vulnerabilities, says an article at nytimes.com.
In fact, the FBI director, James B. Comey, recommended that the FBI pay hackers a whopping $1.3 million to figure out how to circumvent Apple’s iPhone security.
So driven is this “bug-and-exploit trade market,” that a bug-and-exploit hacking company, Hacking Team, ended up being hacked last summer.
The software companies that create code don’t get to learn what the vulnerabilities are that the richly paid hackers discover. This has been … (0 comments)

cyber fraud: Ransomware as a Service: A new threat to businesses everywhere - 03/13/16 05:32 AM
Cyber criminals have been attempting to extort money from individuals and companies for many years, and the latest attempt to take advantage of others is by using Ransomware as a Service, or RaaS.
A ransomware virus infects a computer when a user clicks a link and unknowingly download a malicious file. The ransomware virus then encrypts the computer’s files and promises to render them useless unless the victim pays a ransom. The cost varies greatly and groups sending these out can bring in hundreds of millions of dollars in profits.
RaaS makes it even easier for criminals to deploy ransomware viruses. All they … (1 comments)

cyber fraud: Why Are Cyber Hucksters so successful? - 02/17/16 10:00 PM
Often, hucksters prey on the consumer’s desperation, which is why it’s no surprise that the No. 1 rip-off (at least between 2011 and 2012)) was bogus products promising weight loss.
VICE (vice.com) interviewed psychologist Maria Konnikova about how cyber cons are so successful—even with the most ridiculous sounding bait (Nigerian prince, anyone?).
The bait becomes more attractive when the target is receiving an influx of cyber attention. Sad to say, this trips up a person’s rationale, making them susceptible to the huckster’s plan.
Konnikova is quoted as stating, “Few things throw us off our game as much as so-called cognitive load: how taxed our … (2 comments)

cyber fraud: Nineways to shop safely on Cyber Monday - 11/23/15 09:47 PM
With Cyber Monday, you don’t have to camp outside in the cold overnight so you can be the first person busting through the doors like on Black Friday. But you still may get trampled to a pulpby cyber scammers waiting for their prey.
How can you avoid these predators?
You know that old mantra: If it’s too good to be true, it probably is. Be highly suspicious of outrageously great deals, and also assume that e-mails that link to unbelievable savings are scams. You may think it won’t hurt to just “check it out,” but consider the possibility that simply clicking on … (1 comments)

cyber fraud: 5 In-Demand Cybersecurity Specialties - 10/27/15 11:42 PM
There are numerous subspecialties within the booming cybersecurity field[i]. Here are some of the most in-demand professions:
Cybersecurity Engineer: This is the all-around, jack-of-all-trades, go-to guy or gal of cybersecurity. For all intents and purposes, a cybersecurity engineer is a hacker – but a good one. Using their advanced knowledge of malware, viruses, theft, DDoS attacks and other digital threats, cybersecurity engineers defend organizations against crime online. Personality traits required for this role include being flexible, nimble and a do-it-yourselfer. Candidates also must have:
A good background in penetration testing. Experience with additional online security measures. On-the-job experience, which is an absolute … (1 comments)

cyber fraud: Dept. of Homeland Security Computers Vulnerable - 10/24/15 11:36 PM
There’s a problem on the home front: security lapses in the computers of the Secret Service and Immigration and Customs Enforcement, says a report on townhall.com. These departments were recently audited, and weaknesses were revealed.
Recently, hackers got into the White House, State Department and the Office of Personnel Management, among other entities. And this has caused the public to wonder about just how strong cybersecurity is for the U.S. government. So thus, the audit was carried out.
The root of the problem may be inadequate training of the investigators and analysts for the Department of Homeland Security. This seems to have stemmed … (1 comments)

cyber fraud: Opportunities in Government for Skilled Security Personnel - 09/15/15 12:20 AM
As recent data breaches have shown, cyber attacks are particularly threatening to government entities handling sensitive data like Social Security numbers. Unfortunately, state agencies struggle to hire cybersecurity professionals.
The cause of this staffing shortage? There simply aren’t enough qualified people for the job[i]. Thankfully, change is in the air.
To attract skilled cybersecurity experts, some state governments are expanding IT internships for high school and college students. Many are offering more money, telecommuting jobs and flexible hours in hopes of landing the right candidates.
Some challenges states face in the hiring of skilled IT staff include:
Recruiting new workers to fill vacant IT … (0 comments)

cyber fraud: Very Bad People for hire online - 08/28/15 11:46 PM
The Deep Web is not a nice place. Here, people can hire assassins, take ransomware payments, purchase U.S. citizenship without revealing their identity, among other things, says an article on darkreading.com.
This information comes from Trend Micro, which used a tool called the “Deep Web analyzer,” something of a web crawler, that collected URLS that were linked to TOR- and I2P-hidden sites, domains with nonstandard TLDs and Freenet resource identifiers, says darkreading.com.
The Deep Web is that portion of cyberspace that’s not indexed by the search engines. The Dark Web is part of the bigger Deep Web, accessible only via special tools.
A Dark … (3 comments)

 
Robert Siciliano, Realty Security and Identity Theft Expert Speaker (IDTheftSecurity.com Inc)

Robert Siciliano

Realty Security and Identity Theft Expert Speaker

Boston, MA

More about me…

IDTheftSecurity.com Inc

Address: PO Box 15145, Boston, MA, 02215

Office: (617) 329-1182



Listings

Links

Archives

RSS 2.0 Feed for this blog