Posts

Showing posts from 2020

Malicious accounts conducting over 100,000 Business Email Compromise attacks in 2020: Barracuda

Image
  Malicious accounts conducting over 100,000 Business Email Compromise attacks in 2020: Barracuda Murali Urs, Country Manager – India, Barracuda Networks Barracuda Networks, a trusted partner and a provider of cloud-enabled security solutions, highlights the use of malicious accounts in business email compromise. Barracuda researchers have identified that 6,170 malicious accounts that use Gmail, AOL, and other email services have been responsible for over 100,000 Business Email Compromise (BEC) attacks in 2020 on nearly 6,600 organisations. Malicious hackers register email accounts with legitimate services to use them to conduct impersonation and business email compromise attacks. They carefully craft these messages and sometimes use the email accounts for only a short span to avoid detection or being suspended by email services providers. However, some hackers may temporarily abandon an account after initial attacks and then re-use them after a long gap.

India may be part of Microsoft-TikTok deal

Image
  India may be part of Microsoft-TikTok deal: Report India is the biggest market for TikTok with more than 200 million users, however, it was banned along with 58 other Chinese apps by the government in June this year Microsoft   is chasing a deal to buy all of   TikTok ’s global business, including the viral   video   app’s operations in India and Europe, the   Financial Times   reported on Thursday, citing people with knowledge of the matter. One investor pegged the value of TikTok’s India business at as much as $10 billion. Microsoft   had said on Sunday   that it was in negotiations with   ByteDance , the Chinese owner of TikTok and the world’s largest startup, to explore a purchase of the TikTok service in the US, Canada, Australia and New Zealand. Since then, Microsoft has also pursued a plan that will include all countries where TikTok operates, the FT said. It does not operate in China, and such a deal would not extend to its China-facing sister app Douyin, the newspaper report

Microsoft Office the most targeted platform to carry out attacks

Image
Microsoft Office the most targeted platform to carry out attacks The number of attacks carried out using the popular suite has increased in the past two years as browsers become harder targets. Office files are now more popular than PDFs to deliver malware. ivanastar / Getty Iimages