Blog

FBI warns of scammers posing as crypto exchange employees
FBI warns of scammers posing as crypto exchange employees
FBI warns of scammers posing as crypto exchange employees
FBI warns of scammers posing as crypto exchange employees

FBI warns of scammers posing as crypto exchange employees

The Federal Bureau of Investigation (FBI) warns of scammers posing as employees of cryptocurrency exchanges to steal funds from unsuspecting victims. While the FBI didn’t share what prompted today’s public service announcement, it was likely motivated by a surge of reports of fraudsters using this tactic to access victims’ accounts and siphon off their digital

Cencora confirms patient health info stolen in February attack

Pharmaceutical giant Cencora has confirmed that patients’ protected health information and personally identifiable information (PII) was exposed in a February cyberattack. Cencora, previously known as AmerisourceBergen, specializes in pharmaceutical services, providing drug distribution and technology solutions for doctor’s offices, pharmacies, and animal healthcare.  The company is ranked #10 on the Fortune 500 and #24 on the Global Fortune

Sitting Ducks DNS attacks let hackers hijack over 35,000 domains

Threat actors have hijacked more than 35,000 registered domains in so-called Sitting Ducks attacks that allow claiming a domain without having access to the owner’s account at the DNS provider or registrar. In a Sitting Ducks attack, cybercriminals exploit configuration shortcomings at the registrar level and insufficient ownership verification at DNS providers. Researchers at DNS-focused security vendor Infoblox

Fake AI editor ads on Facebook push password-stealing malware

A Facebook malvertising campaign targets users searching for AI image editing tools and steals their credentials by tricking them into installing fake apps that mimic legitimate software. The attackers exploit the popularity of AI-driven image-generation tools by creating malicious websites that closely resemble legitimate services and trick potential victims into infecting themselves with information stealer