Phishing Deceptive Emails and
Websites
- Description: Phishing
is a social engineering attack where attackers masquerade as trusted
entities to trick victims into divulging sensitive information, such as
passwords and credit card numbers.
- Common Tools: GoPhish,
Social Engineering Toolkit (SET)
- Examples:
- Example 1: In
2016, a phishing attack targeted John Podesta, leading to the compromise
of over 60,000 emails, which were later published by WikiLeaks.
- Example 2: The
2020 Twitter Bitcoin scam involved phishing attacks on employees, leading
to unauthorized tweets from high-profile accounts.
- Corporate Preventive Actions:
- Implement multi-factor authentication (MFA).
- Conduct regular phishing awareness training for employees.
- Deploy email filtering and threat detection systems like Microsoft
Defender.
- Individual Preventive Actions:
- Be skeptical of unsolicited emails and verify the sender's
authenticity.
- Use MFA for all online accounts.
- Keep your antivirus software updated.
Vishing: Voice Phishing Attacks
Description: Vishing is similar to phishing but conducted over
the phone. Attackers pose as legitimate entities, such as banks or government
agencies, to trick victims into revealing personal information. Example
Tool: Asterisk PBX
Examples:
- Example 1: The 2020 Twitter incident where
attackers used vishing to gain access to internal systems, leading to the
takeover of several high-profile accounts.
- Example 2: In 2019, a vishing attack targeted a
financial institution's employees, resulting in unauthorized wire
transfers and significant financial losses.
Corporate Preventive Actions:
- Educate employees on recognizing and responding to vishing
attempts.
- Implement caller ID verification for sensitive phone transactions.
- Use AI-driven voice recognition to detect and block suspicious
calls.
Individual Preventive Actions:
- Be cautious of unsolicited phone calls asking for personal
information.
- Verify the identity of callers by contacting organizations directly
through official channels.
- Use call-blocking features to reduce exposure to vishing attempts.
Malware
- Description: Malware
is malicious software designed to disrupt, damage, or gain unauthorized
access to computer systems. It includes viruses, worms, Trojans, and
ransomware.
- Common Tools: Metasploit,
Cobalt Strike
- Examples:
- Example 1: The
2017 WannaCry ransomware attack affected over 200,000 computers
worldwide, encrypting files and demanding Bitcoin ransom.
- Example 2: In
2020, the Ryuk ransomware targeted hospitals in the U.S., disrupting
healthcare services during the COVID-19 pandemic.
- Corporate Preventive Actions:
- Use endpoint protection platforms like Microsoft Defender XDR.
- Regularly update and patch systems to close vulnerabilities.
- Back up critical data regularly and securely.
- Individual Preventive Actions:
- Avoid downloading files from unknown sources.
- Install and maintain reliable antivirus software.
- Regularly update your operating system and applications.
SQL Injection: Manipulating
Databases
Description: SQL Injection attacks exploit vulnerabilities in
web applications by injecting malicious SQL code into input fields, allowing
attackers to access or manipulate databases.
- Common Tools: SQLMap,
Havij
Examples:
- Example 1: The 2014 attack on a major retailer
where SQL injection was used to steal millions of customer credit card
numbers.
- Example 2: In 2018, an SQL injection vulnerability
in a government website led to the exposure of sensitive citizen data.
Corporate Preventive Actions:
- Use parameterized queries and prepared statements to protect
against SQL injection.
- Regularly test web applications for SQL injection vulnerabilities.
- Implement Web Application Firewalls (WAF) to block malicious input.
Individual Preventive Actions:
- Avoid entering sensitive information on unsecured or unfamiliar
websites.
- Report any unusual behavior on websites, such as unexpected
redirects.
- Use tools like browser security extensions to detect and block
risky websites.
Cross-Site Scripting (XSS) Injecting
Malicious Scripts into Websites
- Description: Cross-Site
Scripting (XSS) is a web vulnerability that allows attackers to inject
malicious scripts into web pages viewed by other users, potentially
stealing cookies, session tokens, or other sensitive information.
- Common Tools: XSSer,
BeEF (Browser Exploitation Framework)
- Examples:
- Example 1: The
2005 MySpace worm exploited XSS to propagate across millions of profiles,
causing significant disruption.
- Example 2: In
2014, eBay was compromised by an XSS attack, allowing attackers to
redirect users to a phishing website.
- Corporate Preventive Actions:
- Sanitize and validate all user inputs.
- Implement Content Security Policy (CSP) headers to restrict script
execution.
- Conduct regular vulnerability scanning and penetration testing.
- Individual Preventive Actions:
- Disable JavaScript in your browser when visiting untrusted sites.
- Use browser plugins that block scripts, such as NoScript.
- Keep browsers updated to protect against known XSS
vulnerabilities.
Denial of Service (DoS) Overloading
Systems
- Description: A
Denial of Service (DoS) attack aims to make a machine or network resource
unavailable to its intended users by overwhelming it with a flood of
illegitimate traffic.
- Common Tools: LOIC
(Low Orbit Ion Cannon), HOIC (High Orbit Ion Cannon)
- Examples:
- Example 1: The
2016 Dyn DNS attack, which caused major websites like Twitter, Netflix,
and Reddit to become inaccessible.
- Example 2: In
2014, the Sony PlayStation Network was targeted by a DoS attack, causing
the service to be offline for several days.
- Corporate Preventive Actions:
- Implement network traffic monitoring and DDoS protection services
like Azure DDoS Protection.
- Use rate limiting and traffic filtering to manage incoming
traffic.
- Deploy redundant network paths and servers to handle traffic
surges.
- Individual Preventive Actions:
- Use a reliable VPN service to obscure your IP address.
- Avoid connecting to suspicious or untrusted networks.
- Monitor your internet connection for unusual slowdowns or outages.
6. Man-in-the-Middle (MITM)
Intercepting Communications
- Description: MITM
attacks occur when an attacker secretly intercepts and relays
communication between two parties, often to steal sensitive information or
alter communications.
- Common Tools: Wireshark,
Ettercap
- Examples:
- Example 1: The
2011 DigiNotar breach, where attackers conducted MITM attacks by issuing
fraudulent SSL certificates.
- Example 2: In
2015, an MITM attack on Starbucks’ Wi-Fi network allowed hackers to steal
customer information.
- Corporate Preventive Actions:
- Enforce strict HTTPS usage across all web services.
- Use secure VPNs for remote communications.
- Implement strong network segmentation and encryption protocols.
- Individual Preventive Actions:
- Avoid using public Wi-Fi for sensitive transactions.
- Ensure your browser displays a secure connection (padlock icon)
before entering personal information.
- Use personal VPNs to encrypt your internet traffic.
Distributed Denial-of-Service
(DDoS): Coordinated Attacks from Multiple Sources
Description: Distributed Denial-of-Service attacks are similar
to DoS but are launched from multiple compromised devices (often part of a
botnet), making them more challenging to defend against. Example Tool: Mirai
Botnet
Examples:
- Example 1: The 2016 Dyn DNS DDoS attack brought
down major websites like Twitter, Reddit, and Netflix by overwhelming DNS
servers with traffic from compromised IoT devices.
- Example 2: In 2018, a record-breaking DDoS attack
targeted a U.S. service provider, reaching over 1.7 Tbps of traffic.
Corporate Preventive Actions:
- Implement DDoS protection services and cloud-based mitigation
solutions.
- Regularly update and secure all devices to prevent them from being
part of a botnet.
- Conduct stress tests on your network to evaluate DDoS resilience.
Individual Preventive Actions:
- Use security software that includes anti-DDoS measures.
- Secure personal devices to avoid them becoming part of a botnet.
- Be cautious of phishing attempts that may lead to device
compromise.
Buffer Overflow: Overwriting
Memory
Description: Buffer overflow attacks occur when an attacker
sends more data to a buffer than it can handle, causing it to overwrite
adjacent memory. This can lead to system crashes or the execution of malicious
code. Example Tool: Immunity Debugger
Examples:
- Example 1: The 2003 attack on Microsoft SQL
Server, where a buffer overflow vulnerability was exploited to launch the
infamous Slammer worm.
- Example 2: In 2017, a buffer overflow
vulnerability in a popular media player was exploited to gain remote
control of users' computers.
Corporate Preventive Actions:
- Use programming languages that provide built-in protection against
buffer overflows.
- Regularly update and patch software to fix known vulnerabilities.
- Employ security measures like ASLR (Address Space Layout
Randomization) to make buffer overflow attacks more difficult.
Individual Preventive Actions:
- Keep all software and operating systems up to date.
- Be cautious when downloading and installing software from untrusted
sources.
- Use security tools that monitor for and prevent buffer overflow
attacks.
Ransomware: Encrypting Data for
Payment
Description: Ransomware is a type of malware that encrypts a
victim’s files and demands payment (usually in cryptocurrency) for the
decryption key. Failure to pay may result in permanent data loss. Example
Tool: CryptoLocker
Examples:
- Example 1: In 2017, the WannaCry ransomware attack
infected hundreds of thousands of computers worldwide, causing widespread
disruption, particularly in the healthcare sector.
- Example 2: The 2019 Ryuk ransomware attack that
targeted a large city government, encrypting critical data and demanding
millions of dollars in ransom.
Corporate Preventive Actions:
- Regularly back up critical data and store backups offline.
- Implement strong email filtering to prevent phishing emails that
deliver ransomware.
- Use endpoint protection that includes anti-ransomware features.
Individual Preventive Actions:
- Regularly back up important files to external drives or cloud
storage.
- Avoid clicking on suspicious links or downloading attachments from
unknown senders.
- Keep your operating system and software updated to protect against
known vulnerabilities.
Rootkits: Hidden Control Over
Systems
Description: Rootkits are a type of malware designed to gain
and maintain privileged access to a computer while hiding their presence. They
can be used to steal data, manipulate systems, or create backdoors. Example
Tool: Zeus
Examples:
- Example 1: In 2010, the Stuxnet worm, which
included rootkit components, was used to sabotage Iran’s nuclear program
by manipulating industrial control systems.
- Example 2: The 2012 Flame malware, a sophisticated
cyber-espionage tool, used rootkits to remain undetected while stealing
sensitive data.
Corporate Preventive Actions:
- Use advanced threat detection tools to identify and remove
rootkits.
- Regularly audit systems for unauthorized access and anomalies.
- Implement strict access controls to minimize the risk of rootkit
installation.
Individual Preventive Actions:
- Avoid installing software from untrusted sources.
- Use antivirus and anti-malware tools that can detect and remove
rootkits.
- Be cautious of unexpected system behaviour, such as performance
issues or unusual pop-ups.
Trojan Horses: Malicious
Software Disguised as Legitimate
Description: Trojan horses are malicious programs that
disguise themselves as legitimate software to trick users into installing them.
Once installed, they can steal data, create backdoors, or perform other harmful
actions. Example Tool: Remote Access Trojan (RAT)
Examples:
- Example 1: In 2013, the CryptoLocker Trojan
disguised as a legitimate email attachment, infected thousands of
computers, encrypting files and demanding ransom for decryption.
- Example 2: The 2016 banking Trojan Dridex, which
targeted financial institutions, stealing millions of dollars through
unauthorized transactions.
Corporate Preventive Actions:
- Educate employees about the dangers of downloading software from
unverified sources.
- Implement application whitelisting to prevent unauthorized software
installation.
- Use endpoint protection to detect and block Trojan horse malware.
Individual Preventive Actions:
- Only download software from trusted, verified sources.
- Avoid opening email attachments from unknown senders.
- Use up-to-date antivirus software to scan and block malicious
programs.
Spyware: Covertly Monitoring
User Activity
Description: Spyware is a type of malware that secretly
monitors user activity, collecting information such as browsing habits,
keystrokes, and personal data without the user’s knowledge. Example
Tool: Spybot - Search & Destroy
Examples:
- Example 1: In 2005, a major telecommunications
company was found to have installed spyware on users’ computers without
their consent, collecting data on their browsing habits.
- Example 2: The 2019 Pegasus spyware, which
targeted journalists and activists, allowed attackers to monitor phone
calls, messages, and emails.
Corporate Preventive Actions:
- Implement strict privacy policies and controls to prevent
unauthorized data collection.
- Use endpoint security solutions that can detect and remove spyware.
- Regularly audit systems and networks for signs of spyware activity.
Individual Preventive Actions:
- Avoid downloading free software from untrusted sources, as it may
contain spyware.
- Use security software that includes anti-spyware features.
- Regularly review app permissions on your devices to prevent
unnecessary data collection.
Adware: Invasive Advertising
Software
Description: Adware is software that automatically displays or
downloads advertising material, often in an intrusive manner. While not always
malicious, adware can slow down systems and pose privacy risks. Example
Tool: AdwCleaner
Examples:
- Example 1: In 2014, a popular free software bundle
included adware that displayed unwanted pop-up ads and slowed down users'
computers.
- Example 2: The 2018 discovery of adware
pre-installed on certain Android smartphones, which collected user data
and displayed invasive ads.
Corporate Preventive Actions:
- Implement software whitelisting to prevent the installation of
unauthorized programs.
- Use network security solutions to block known adware domains.
- Regularly audit and clean systems to remove adware and other
unwanted software.
Individual Preventive Actions:
- Be cautious when installing free software, as it may come bundled
with adware.
- Use ad blockers in your web browser to reduce exposure to online
ads.
- Regularly scan your computer with anti-adware tools to remove
unwanted programs.
DNS Spoofing: Redirecting Web
Traffic
Description: DNS spoofing, also known as DNS cache poisoning,
involves corrupting the DNS records of a website to redirect traffic to a
malicious site, often to steal credentials or deliver malware. Example
Tool: Cain & Abel
Examples:
- Example 1: In 2010, a DNS spoofing attack
redirected traffic from a popular social media site to a fake login page,
resulting in the theft of thousands of user credentials.
- Example 2: The 2017 attack on a major ISP’s DNS
servers that redirected users to malicious websites distributing
ransomware.
Corporate Preventive Actions:
- Implement DNSSEC (Domain Name System Security Extensions) to secure
DNS records.
- Regularly monitor DNS records for unauthorized changes.
- Use secure DNS services that offer protection against spoofing.
Individual Preventive Actions:
- Use a trusted DNS service with security features.
- Be cautious of sudden changes in website appearance or behavior.
- Verify website URLs before entering personal information.
Session Hijacking: Taking Over
User Sessions
Description: Session hijacking occurs when an attacker takes
over a user’s session by stealing session cookies or tokens, allowing them to
impersonate the user and gain unauthorized access. Example Tool: Firesheep
Examples:
- Example 1: In 2010, a session hijacking attack on
a social media platform allowed attackers to gain control of users'
accounts by stealing session cookies over unsecured Wi-Fi networks.
- Example 2: The 2018 attack on an online banking
platform where session hijacking led to unauthorized transfers of funds.
Corporate Preventive Actions:
- Use secure session management practices, including HTTPS and secure
cookies.
- Implement session timeouts and re-authentication for sensitive
actions.
- Monitor and log user sessions for unusual activity.
Individual Preventive Actions:
- Avoid using public Wi-Fi for accessing sensitive accounts.
- Log out of websites when finished, especially on shared or public
devices.
- Use browser extensions that block session hijacking attempts.
Watering Hole Attacks: Targeting
Specific Groups
Description: Watering hole attacks involve compromising a
website frequently visited by a specific group or organization to deliver
malware or steal credentials from visitors. Example Tool: BeEF
(Browser Exploitation Framework)
Examples:
- Example 1: In 2013, a watering hole attack
targeted a website popular among government employees, delivering malware
that compromised several agency networks.
- Example 2: The 2017 attack on a website used by a
financial industry group, where malware was delivered to users who visited
the site, leading to widespread data breaches.
Corporate Preventive Actions:
- Regularly update and secure web servers to prevent compromise.
- Monitor websites frequented by employees for signs of compromise.
- Educate employees on the risks of watering hole attacks and safe
browsing practices.
Individual Preventive Actions:
- Keep web browsers and plugins updated to protect against exploits.
- Be cautious when visiting unfamiliar or untrusted websites.
- Use security tools that can detect and block malicious web content.
Bluesnarfing: Unauthorized
Access via Bluetooth
Description: Bluesnarfing is the unauthorized access to
information on a Bluetooth-enabled device, such as contact lists, messages, or
files, without the owner’s consent. Example Tool: Bluesniff
Examples:
- Example 1: In 2004, attackers used bluesnarfing to
access the contact lists and messages of Bluetooth-enabled phones in
public places, leading to a wave of privacy breaches.
- Example 2: The 2018 attack on a high-profile
individual where bluesnarfing was used to steal sensitive information from
their smartphone.
Corporate Preventive Actions:
- Disable Bluetooth on devices when not in use.
- Implement Bluetooth security policies, such as requiring PINs for
pairing.
- Regularly audit and update device firmware to patch known
vulnerabilities.
Individual Preventive Actions:
- Turn off Bluetooth when not actively using it.
- Avoid pairing devices in public places where attackers might be
nearby.
- Use strong PINs for Bluetooth devices to prevent unauthorized
access.
Bluejacking: Sending Unsolicited
Messages via Bluetooth
Description: Bluejacking involves sending unsolicited messages
or files to nearby Bluetooth-enabled devices, often as a prank, but sometimes
as a method to deliver malware. Example Tool: Bluetooth
Messaging App
Examples:
- Example 1: In 2003, bluejacking became popular as
a prank, with users sending unsolicited messages to strangers in public
places via their Bluetooth-enabled phones.
- Example 2: The 2016 incident where bluejacking was
used to spread a mobile virus among attendees at a tech conference.
Corporate Preventive Actions:
- Implement Bluetooth security measures, such as disabling
discoverability.
- Educate employees about the risks of accepting unsolicited
Bluetooth messages.
- Monitor and manage Bluetooth settings on corporate devices.
Individual Preventive Actions:
- Set Bluetooth devices to “non-discoverable” mode to prevent
unsolicited connections.
- Ignore or reject incoming Bluetooth messages from unknown sources.
- Regularly update your device’s firmware to protect against
Bluetooth exploits.
War Driving: Searching for Wi-Fi
Networks
Description: War driving involves searching for and mapping
Wi-Fi networks, often with the intent of finding unsecured or weakly secured
networks to exploit. Example Tool: Kismet Tool: NetStumbler
Examples:
- Example 1: In 2005, war drivers were able to map
and exploit thousands of unsecured Wi-Fi networks in major cities, leading
to a surge in data breaches.
- Example 2: The 2017 discovery of war drivers
targeting a neighborhood with older, insecure Wi-Fi routers, leading to a
series of home network breaches.
Corporate Preventive Actions:
- Secure Wi-Fi networks with strong encryption (WPA3).
- Regularly audit and update Wi-Fi security settings and regularly
monitor for unauthorized devices and access points.
- Implement network monitoring to detect unauthorized access
attempts.
Individual Preventive Actions:
- Use strong passwords and encryption for home Wi-Fi networks.
- Disable SSID broadcasting if possible to make your network less
visible.
- Regularly check for unknown devices connected to your Wi-Fi and Regularly
change your Wi-Fi password to prevent unauthorized access.
Privilege Escalation: Gaining Unauthorized
Access
Description: Privilege escalation occurs when an attacker
exploits vulnerabilities to gain elevated access to resources that are
typically restricted to authorized users. Example Tool: Metasploit
Examples:
- Example 1: In 2017, a vulnerability in Windows
allowed attackers to gain administrative privileges, leading to
unauthorized access to critical system files.
- Example 2: The 2018 Linux Dirty COW vulnerability
enabled attackers to escalate privileges on a wide range of Linux
distributions, compromising system integrity.
Corporate Preventive Actions:
- Implement least privilege access controls.
- Regularly patch systems to close known vulnerabilities.
- Monitor and log all user activities to detect abnormal behavior.
Individual Preventive Actions:
- Regularly update and patch personal operating systems and software.
- Use strong, unique passwords for user accounts.
- Avoid running unknown or suspicious software with administrative
privileges.
Backdoor: Secret Entry Points
Description: Backdoors are secret methods of bypassing normal
authentication processes to gain unauthorized access to a system. These can be
deliberately installed or introduced via malware. Example Tool: Back
Orifice
Examples:
- Example 1: The 2015 discovery of a backdoor in
Juniper Networks' firewall software that allowed attackers to decrypt VPN
traffic.
- Example 2: In 2019, a backdoor was found in a
popular Wi-Fi router, enabling attackers to take control of the network
without the user's knowledge.
Corporate Preventive Actions:
- Conduct regular security audits and code reviews to detect
backdoors.
- Use intrusion detection systems to monitor for unusual activity.
- Ensure that third-party software and hardware are thoroughly vetted
before deployment.
Individual Preventive Actions:
- Avoid using pirated software, as it may contain backdoors.
- Regularly update firmware on personal devices.
- Use comprehensive security software to detect and remove potential
backdoors.
Typosquatting: Exploiting
Mistyped URLs
Description: Typosquatting involves registering domain names
that are similar to popular websites but contain common typos. Users who
accidentally mistype a URL may be redirected to a malicious site where they
could be tricked into revealing sensitive information or downloading
malware. Example Tool: DNSSpoof
Examples:
- Example 1: In 2011, a typosquatting attack
targeted Google's search engine, redirecting users to malicious websites
that installed malware.
- Example 2: The 2018 attack on cryptocurrency users
where a typosquatted domain mimicked a popular exchange site, resulting in
stolen funds.
Corporate Preventive Actions:
- Register similar domain names to prevent typosquatting.
- Monitor the internet for domains that mimic your corporate domain.
- Educate employees and users on recognizing typosquatting attempts.
Individual Preventive Actions:
- Double-check URLs before entering sensitive information.
- Use a reputable browser extension to block known typosquatting
sites.
- Regularly update browsers to ensure they include the latest
phishing protections.
Evil Twin: Fake Wi-Fi Access
Points
Description: An evil twin attack involves setting up a fake
Wi-Fi access point that mimics a legitimate one. Unsuspecting users connect to
the fake network, allowing the attacker to intercept their data. Example
Tool: Aircrack-ng
Examples:
- Example 1: In 2018, hackers set up an evil twin at
a popular coffee shop, capturing the login credentials of several users
who connected to the fake network.
- Example 2: The 2017 attack at a major airport
where an evil twin access point was used to steal personal information
from travelers.
Corporate Preventive Actions:
- Educate employees about the risks of connecting to public Wi-Fi
networks.
- Use VPNs to secure corporate data on public networks.
- Implement Wi-Fi network security measures, such as WPA3 encryption.
Individual Preventive Actions:
- Avoid connecting to unfamiliar Wi-Fi networks, especially in public
places.
- Use a VPN when accessing sensitive information on public Wi-Fi.
- Disable automatic Wi-Fi connection features on devices.
Bait and Switch: Swapping
Legitimate Content with Malicious
Description: Bait and switch attacks involve luring a user
with legitimate content, such as an ad or download, and then swapping it with
malicious content once the user interacts with it. Example Tool: BeEF
(Browser Exploitation Framework)
Examples:
- Example 1: In 2017, a popular website was
compromised, and users who clicked on legitimate-looking ads were
redirected to a page that installed malware on their devices.
- Example 2: The 2019 attack where a fake software
update was used to trick users into downloading a ransomware-infected
file.
Corporate Preventive Actions:
- Implement ad-blocking and content filtering solutions to prevent
malicious ads.
- Regularly scan and monitor web content for signs of compromise.
- Educate users on recognizing and avoiding suspicious links and
downloads.
Individual Preventive Actions:
- Avoid clicking on ads or download links from untrusted sources.
- Keep antivirus software updated to detect and block malicious
content.
- Be cautious of unexpected prompts to download or update software.
Rogue Security Software: Fake
Antivirus Scams
Description: Rogue security software is a type of malware that
pretends to be legitimate antivirus software. It tricks users into paying for
unnecessary or nonexistent services while potentially stealing their personal
information. Example Tool: RogueAV
Examples:
- Example 1: In 2015, a widespread rogue antivirus
campaign tricked users into purchasing fake software that claimed to
remove non-existent threats.
- Example 2: The 2019 attack where a fake antivirus
pop-up infected thousands of computers with spyware.
Corporate Preventive Actions:
- Educate employees on recognizing and avoiding rogue security
software.
- Use trusted, enterprise-grade antivirus solutions.
- Regularly scan and monitor systems for signs of rogue software.
Individual Preventive Actions:
- Download antivirus software only from reputable sources.
- Be wary of pop-up messages claiming your computer is infected.
- Regularly update and maintain legitimate security software.
Keyloggers: Recording Keystrokes
to Steal Information
Description: Keyloggers are software or hardware devices that
record keystrokes on a computer. They can be used to steal sensitive
information such as passwords, credit card numbers, and personal
messages. Example Tool: Ardamax Keylogger
Examples:
- Example 1: In 2017, a keylogger was found
pre-installed on certain laptop models, recording every keystroke made by
users.
- Example 2: The 2018 attack where keylogger malware
was spread through a fake software update, leading to the theft of
thousands of credentials.
Corporate Preventive Actions:
- Use endpoint protection to detect and block keyloggers.
- Regularly audit and monitor employee devices for unauthorized
software.
- Implement MFA to protect against credential theft.
Individual Preventive Actions:
- Avoid downloading software from untrusted sources.
- Use on-screen keyboards for entering sensitive information.
- Regularly scan your computer for keyloggers using up-to-date
security software.
Spoofing: Impersonating Trusted
Sources
Description: Spoofing involves impersonating a trusted source,
such as a website, email, or phone number, to deceive individuals or systems
into providing sensitive information or access. Example Tool: SPF
Tools
Examples:
- Example 1: The 2016 attack where attackers spoofed
the email address of a CEO to request a fraudulent wire transfer from the
finance department.
- Example 2: In 2019, a phishing campaign used
spoofed domains to trick users into entering their credentials on fake
login pages.
Corporate Preventive Actions:
- Implement email authentication protocols like SPF, DKIM, and DMARC.
- Regularly educate employees on recognizing spoofing attempts.
- Monitor and block access to known malicious domains.
Individual Preventive Actions:
- Verify the authenticity of emails, especially those requesting
sensitive information.
- Use security tools that can detect and block spoofed websites and
emails.
- Be cautious of unsolicited communications that seem unusual or
suspicious.
No comments:
Post a Comment
Note: only a member of this blog may post a comment.