Security Information |
|
Phishing
Recently I have received email from my bank/credit Card Company, eBay & pay pal saying that my account has possibly been compromised and I need to confirm my details and password in order to get continued access. Spam email now has a new and more frightening variant, it's called phishing and it has been made by criminals and hackers who aim at getting unwitting consumers to reveal account numbers and passwords. Usually after getting an email like the ones mentioned above from reputable companies, most of us would race to respond as quickly as possible. However, in most cases you will find that you won't be helping anyone other then the criminal who wrote that email and who has nothing to do with the actual organizations. What is Phishing? It is when someone creates false email that pretends to be from a bank or other authority, but which is actually designed to collect sensitive information such as passwords. This process of stealing information used for fraudulent purposes is the latest problem to plague Internet users. It is a phenomenon know as phishing i.e. emails 'fishing' for important information. Just like Spam, phishing mails are sent to the widest possible audience so it's not unusual to receive a message asking you to confirm account details from an organization you do not actually deal with. You may be asked to fix up your eBay account when you haven't even got one! In addition to collecting sensitive information many phishing messages try to install spy ware, Trojans etc. allowing hackers to gain backdoor entry into computers. Types of Phishing Emails: Some phishing emails ask for a response by email. Some emails include a form for collecting details that you are told to fill out. Some even include a link to a web site that resembles the actual site you expect to visit, but is actually a clone of the original site. Number of active phishing sites reported in March, 2005: 2870 Number of brands hijacked by phishing campaigns: 78 Contains some form of target name in URL: 31% Country hosting the most number of phishing sites: United States of America Source: http://www.antiphishing.org Phishing attacks can be really sophisticated. Some time ago a flaw in Internet Explorer allowed hackers to display a false address while redirecting the user to an entirely different site making it almost impossible to distinguish a phishing attack from a legitimate email. Possible solutions: New technologies can provide a better means of countering phishers. One option being explored by a lot of banks is the use of a secure token, a small electronic gadget that generates a unique password to be entered each time a user logs onto the web site. This would make a phishing attack useless because without the physical possession of a token it is impossible to access the account. This approach is somewhat similar to what is used at Automated Teller Machines around the world where you need to have both the card and the Pin number in order to use the machine. One option is to use a technology popularly knows as PassMarks that effectively acts as a second password. After entering the user name a unique image pre selected by the user is displayed before s/he is asked for the password. If the proper image is not displayed the user will come to know that s/he is not on the authentic site. Another option that a lot of organizations are exploring is using text messages instead of email messages. Text messages cost money to send, so Spammers are less likely to partake in the process making it easier to distinguish between legitimate messages and fakes. Ashish Jain
MORE RESOURCES: Homeland Security Department to Release New A.I. Guidance The New York Times Officials detail increased D.C. security for certification, inauguration The Washington Post Nuclear power for military bases will increase our national security Breaking Defense U.S. ambassador bashes Mexico’s security efforts. Mexico’s president pushes back - Los Angeles Times Homeland Security Department releases framework for using AI in critical infrastructure The Associated Press New 'spectral fingerprint' atlas of satellites aims to improve space security University of Arizona News Opinion | Trump’s national security wrecking crew The Washington Post ‘Never trust, always verify’: The zero trust approach to network security United States Army Brief altercation between fans mars France-Israel soccer match despite heavy security The Associated Press St. Francis Seraph hires security guards for Christmas, Nativity display visitors as crowds still plague area WCPO 9 Cincinnati Trump’s National Security Team Keeps Getting More Extreme The New Republic Video: How The Fortinet Security Fabric Is Combatting Cybersecurity Threats And Talent Shortage Channel Insider The Fastest Airport Security Line You Don’t Know About The Wall Street Journal The campus will be closed to anyone who is not a student, faculty or staff member. WVTM13 Birmingham Tuskegee president releases security updates following shooting WIAT - CBS42.com Do Titans QB, Coach Have Job Security? Sports Illustrated Inside The 2024 Security Benchmark Report Security Magazine Your favorite security leadership podcasts Security Magazine The UN cybercrime convention threatens security research. The US should do something about it CyberScoop 3rd Annual U.S.-Mexico Defense and Security Roundtable smallwarsjournal France draws with Israel in high-security operation to reach Nations League quarterfinals with Italy The Associated Press Endpoint Security from BlackBerry BlackBerry Tuskegee University Shifts Security, Facilities Leadership Tuskegee University An Interview With the Target & Home Depot Hacker Krebs on Security Akamai: 84% of security professionals experienced an API security incident in the past year SecurityInfoWatch ESA opens registration for 2024 Town Hall Broadcast SecurityInfoWatch ‘We’re just a target’: Pickleball players call for more security Camas Washougal Post Record Trump names Florida’s Rep. Mike Waltz as national security adviser Nebraska Examiner Mexican Officials Arrest Top Security Official in Mayor’s Beheading The New York Times New infosec products of the week: November 15, 2024 Help Net Security Linn County’s Food for Health pilot program aims to improve food security, support local economy KEZI TV Tom Homan, Trump’s ‘Border Czar,’ on Border Security The New York Times South Florida campus security officer arrested after attempting to meet minor for sex WPBF West Palm Beach Microsoft Patch Tuesday, November 2024 Edition Krebs on Security Silverfort Buys Rezonate to Fortify Identity Security Muscle BankInfoSecurity.com Trump Picks Kristi Noem for Homeland Security Secretary The New York Times Rand Paul Will Continue His COVID-19 Investigations From Atop the Senate Homeland Security Committee Reason NIST report on hardware security risks reveals 98 failure scenarios Help Net Security Lamar CISD invests in safety, security amid rapid growth Community Impact Mexico’s ‘hugs, not bullets’ security strategy has failed, says US Ambassador Ken Salazar Mexico News Daily Who Is Michael Waltz, Trump’s Pick to Be National Security Adviser? The New York Times |
RELATED ARTICLES
Passwords or Pass Phrase? Protecting your Intellectual Property Much has been said on the theory of password protection for files, computer login, and other network access. In the past we used a combination of letters, special characters, and other techniques to try and prevent unwanted or unauthorized access to our computers, resources, and networks. Network Security 101 As more people are logging onto the Internet everyday, Network Security becomes a larger issue. In the United States, identity theft and computer fraud are among the fastest rising crimes. Pharming - Another New Scam Pharming is one of the latest online scams and rapidly growing threat that has been showing up on the Internet. It's a new way for criminals to try to get into your computer so they can steal your personal data. Cyber Crooks Go Phishing "Phishing," the latest craze among online evil-doers, has nothing to do with sitting at the end of a dock on a sunny afternoon dangling a worm to entice hungry catfish.But, if you take their bait, this new breed of online con artist will hook you, reel you in, and take you for every dollar you have. 3 Things You Must Know About Spyware 1)Spyware is on your system. Like it or not, statistically speaking, you probably have spyware on your machine right now. Hacking Threats and Protective Security The 1998 Data Protection Act was not an extension to, but rather a replacement which retains the existing provisions of the data protection system established by the 1984 legislation. The Act was to come into force from 24 October 1998 but was delayed until 1st March 2000. 7 Ways to Spot a PayPal Scam E-Mail Paypal is a great site and is used by many to send and receive money. Unfortunately some dishonest people are using the Popularity of Paypal to line their own pockets with gold at the expense of unsuspecting Pay Pal members. Is Your Email Private? Part 1 of 3 In a word, no - an email message has always been nothing more than a simple text message sent unencrypted to a recipient we choose. So all the email that we so blithely send all over the Internet everyday is neither private nor secure. Desktop Security Software Risks - Part 1 This is the second in a series of articles highlighting reasons why we need a new model for anti-virus and security solutions.Reason #2: the Desktop Security Software RisksThe risks of placing software on the desktop are such that I will be breaking this article into two parts. Eliminate Adware and Spyware Everyone should eliminate spyware and adware from your hard drive for your computer privacy protection. Spyware and adware programs also slow down the speed of your computer by cluttering your hard drive with annoying programs. Spyware, What It Is, What It Does, And How To Stop It Spyware is software that runs on a personal computer without the knowledge or consent of the owner of that computer. The Spyware then collects personal information about the user or users of the infected computer. Phishing - A High Tech Identity Theft With A Low Tech Solution Have you ever got an email asking you to confirm your account information from a bank or a company that you have never done business with? The email looks official and it even has a link that appears to take you to the company's website. The email you have received is actually from an identity thief. Top Spyware Removers Considerations Only the top spyware removers are successful at detecting and removing spyware and adware from your computer. You should look for complete protection against these threats: spyware, adware, keyloggers browser hijackers and Remote Access Trojans. Beware of Imitations! Security, Internet Scams, and the African Real Estate Agenda Fishing on the Internet has come a long way. However, we TechWeb junkies like to call it Phishing. 6 Ways To Prevent Identity Theft These six ways to prevent identity theft offer you valuable tips against the fastest growing crime in America today. In 2004, more than 9. The Saga of the Annoying Adware When we think of adware, what comes to mind are those annoying and pesky ads that pop up out of nowhere whenever we are surfing the net. Anybody who has surfed through the net has encountered those irritating pop-up adwares advertising everything from computer software down to Viagra. Blogs as Safe Haven for Cybercriminals? To blog or not to blog? Well, why not? Lots of people like either to write or to read blogs -- sometimes both. The much-quoted survey by the Pew Internet & American Life Project, says 27 percent read blogs. Free Spyware Removal - Its Not As Easy As It Sounds Nobody wants to pay to remove spyware. At the very least, I don't. Don't Become An Identity Fraud Statistic! "You've just won a fabulous vacation or prize package! Now, if you'll kindly give me your credit card information and social security number for verification purposes, you will receive this awesome gift!"Now why would they need my credit card or social security number to send me a freebie? Can you say, "identity theft?"Although there are legitimate reasons for people to need that information, such as a purchase or job application, thieves need it to steal your life and money from you!Crime officials are reporting that this kind of theft is becoming quite common. Don't be a victim! Follow a few common-sense suggestions to avoid finding out someone else has taken over your life-along with your bank account!-Do not allow anyone to borrow your credit cards! Your best friend may be trustworthy, but her boyfriend may not be!-Don't provide personal information such as date of birth, credit card numbers, your pin number, mom's maiden name, or social security number over the telephone unless you initiate the call. How To Clean the Spies In Your Computer? Manual Spy Bot Removal > BookedSpaceBookedSpace is an Internet Explorer Browser Helper Object used to show advertising.Free PC Health Check - find bad files fast! How many corrupt and redundant files are lurking inside your PC ready to cause harmful errors? Find these harmful "time-bomb" files instantly and keep your computer ERROR FREE 24 hours a day!VariantsBookedSpace/Remanent : early variant (around July 2003) with filename rem00001. |
home | site map |
© 2006 |