Saturday , September 7 2024
mail

abnormal security report
Vendor Email Attacks risen by 137% in Financial Sector in 2023

The financial industry has seen a 137% rise in Vendor Email Compromise attacks in the past year, according to new data from Abnormal Security.

Most threats came from email attacks that tricked people, with the sector getting 200 advanced attacks per week for every 1000 mailboxes.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

Last year, there were peak attack periods in late January, late September, and mid-December.

VEC is when bad actors pretend to be business providers, like suppliers or vendors, to trick financial transfers. These attacks are hard to spot because they seem real and can cause big financial losses for organizations.

Abnormal Security recently published a report on VEC attacks. The report mentions that millions of dollars have been targeted, including a shocking case where $36m was involved.

An example in the document showed how a $1.4m VEC attack was carried out against an Australian financial company. The attacker used legitimate communication patterns and invoices to change banking details in an innocent-looking email.

The financial services industry saw a 71% increase in Business Email Compromise (BEC) attacks in 2023. These attacks involved cybercriminals pretending to be executives or employees to commit payroll or banking fraud.

BEC attacks can trick traditional security tools using social engineering, even without harmful links or attachments. Last year, the median open rate for text-based BEC attacks was almost 28%, showing how effective these tactics can be.

The firm says that these attacks are very sophisticated. They are able to trick security systems and people because they look real and make small changes to avoid detection.

“If these trends continue, organizations in the financial services industry should prepare for the increasing frequency of email-based attacks targeting human fallibility,” the company wrote.

“While VEC, BEC, and scams can often circumvent traditional security solutions, organizations are meeting the challenges presented by sophisticated email attacks head-on by adopting sophisticated cloud email security.”

Check Also

TD Bank

Bank employee accessed customer data: affect 41 bank clients

A bank employee accesses the personal information of several dozen customers. The person did that …

Leave a Reply

Your email address will not be published. Required fields are marked *