Vishing what it is and why I have to be careful

Checkpoint security researchers have observed a new type of attack to cheat those who work from home. The goal is the personal ones , money and introducing malware into a corporate network.

During the pandemic, many are working from home. This offers cybercriminals an opportunity to attack the , but also to their employers.

What is Vishing?

Vishing is a variant of electronic "phishing", where the voice - V for the English term "voice" - plays a very important role. Fraudsters call employees and impersonate a specific employee to gain access to certain parts of the network, information or skills, such as functions for company money.

The attacks discovered by Check Point are highly sophisticated:

Hackers use LinkedIn to find out which employee has access to it through information that is stored and represents some large company. In addition, security researchers have discovered that English-speaking criminals they recruit scammers who speak very good English to read a text when they make their phone call.

In addition, fraudsters are constantly changing phone numbers to call their targets, to prevent them from being located and blacklisted. Vishing attacks claim that a company executive is calling. The calls often claim that the executive comes from the financial, legal or human resources department.

Different methods of attacking with graphics:

1.

2.

3.

Employees at home are very popular targets, because teleworkers are alone at home and of course can not easily check if the person talking to them on the phone is the one who claims.

CISA also warned in August 2020

Check Point observations on the new attack confirm the "fishing" warnings that issued in August (PDF) by the Cyber ​​Security and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI). Both drew attention to targeted attacks against US companies and also stressed that teleworkers would be the main target of the calls.

Vishing: A new danger for teleworkers

Commenting on the new attacks, Lotem Finkelsteen, Director of Threat Intelligence at Check Point Software Technologies, said:

"Fishing is one of the most dangerous threats facing teleworkers today and fraud is rarely detected. We have seen a growing number of multi-layered cyber attacks using vishing. First, vishing helps hackers learn more about their targets before the main attack. On the other hand, it deepens the most famous phishing. Vishing is also becoming the nucleus of major attacks, where victims are tricked into revealing 2FA codes via SMS or accessing specific systems - as happened in the big Twitter hack earlier this year.

Although all of them refer to the US and people who use LinkedIn to reveal too much personal information about themselves, their workplace and their employer, it is likely that the attacks will take place in other parts of the world.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).