Vishing what it is and why I have to be careful

Check Point security researchers have observed a new type of social engineering attack to trick those who work from home. The goal is personal information, money and malicious input on a corporate network.

During the pandemic, many people work from home. This offers cyber criminals the opportunity to attack their employees as well as their employers.

What is Vishing?

Vishing is a variant of "fishing", where the voice - V for the English term "voice" - plays a very important role. Scammers call employees and impersonate a specific employee to gain access to certain parts of the network, information or skills, such as the company's money transfer functions.

The attacks discovered by Check Point are highly sophisticated:

Hackers use LinkedIn to find out which employee has access to it through information stored and represented by a large company. In addition, security investigators have found that criminals in English-speaking countries recruit fraudsters who speak very good English to read a text when making their phone call.

Additionally, scammers constantly change phone numbers to call their targets to avoid being tracked and added to any . Vishing attacks claim to be calling a company executive. Often the calls claim the executive is from finance, legal or human resources.

Different methods of attacking with graphics:

1.

2.

3.

Employees at home are very popular targets, because teleworkers are alone at home and of course can not easily check if the person talking to them on the phone is the one who claims.

CISA also warned in August 2020

Check Point observations on the new attack confirm the "fishing" warnings that issued in August (PDF) by the Cyber ​​Security and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI). And the they drew attention to targeted attacks against US companies and also pointed out that telecommuters would be the main target of the calls.

Vishing: A new danger for teleworkers

Commenting on the new attacks, Lotem Finkelsteen, Director of Threat Intelligence at Check Point Software Technologies, said:

“Phishing is one of the most dangerous threats facing telecommuters today, and it is rarely detected . Έχουμε δει έναν αυξανόμενο αριθμό επιθέσεων στον κυβερνοχώρο πολλαπλών στρωμάτων που χρησιμοποιούν το vishing. Πρώτον, το vishing βοηθά τους να μάθουν περισσότερα για τους στόχους τους πριν την κύρια επίθεση. Από την άλλη πλευρά, εμβαθύνει το πιο γνωστό ηλεκτρονικό ψάρεμα (phishing). Το Vishing γίνεται επίσης ο πυρήνας μεγαλύτερων επιθέσεων, όπου τα θύματα εξαπατώνται να αποκαλύπτουν κωδικούς 2FA μέσω SMS ή δίνουν πρόσβαση σε συγκεκριμένα συστήματα – όπως συνέβη στο μεγάλο hack Twitter στις αρχές του έτους.

Although all of them refer to the US and people who use LinkedIn to reveal too much personal information about themselves, their workplace and their employer, it is likely that the attacks will take place in other parts of the world.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).