Friday , October 18 2024
laptop

Singapore to stop using one-time passwords for banking in 3 months.

Banks in Singapore are to phase out the use of phishing-prone One-Time Passwords (OTP) in favour of digital tokens for bank account login.

OTP was introduced in the 2000s to enhance online security. However, scammers now use advanced tactics like setting up fake bank websites to easily phish for customers’ OTP.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

The transition to a digital token-based system for mobile and web account login will happen gradually over the next three months.

Ong-Ang Ai Boon, director, Assocciation od Banks in Sinpapore, says: “This measure provides customers with further protection against unauthorised access to their bank accounts. While they may give rise to some inconvenience, such measures are necessary to help prevent scams and protect customers.”

“Phishing scams accounted for $14.2 million in stolen funds from customer accounts, according to the Singapore Police Force Annual Scams and Cybercrime Brief 2023.”

Loo Siew Yee, assistant managing director (Policy, Payments & Financial Crime), at the Monetary Authority of Singapore, comments: “MAS continues to work closely with banks to protect consumers by leaning hard against digital banking scams. This latest measure will complement good cyber hygiene practices that customers must continue to practise, such as safeguarding their banking credentials.”

Singapore bank customers will now use digital tokens instead of OTPs, which they must activate on their mobile devices.

ABS reports that 60% to 90% of customers from Singapore’s three major banks, DBS, OCBC, and UOB, have already activated their digital tokens.

“The digital token will authenticate customers’ login without the need for an OTP that scammers can steal, or trick customers into disclosing,” explains MAS.

Those who have not activated their digital tokens are strongly encouraged to do so soon to benefit from better security against phishing actors and scammers.

Check Also

CISA

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and …

Leave a Reply

Your email address will not be published. Required fields are marked *