Monday.com removes feature after it was abused in phishing attacks

Popular project management and collaboration tool Monday.com was forced to disable one of its features after it was abused by a threat actor to send out phishing emails. The “Share Update” feature allows users to share real-time updates, progress, or important information with team members, or stakeholders. Users can post updates, attach files or images, … Read more

You haven’t actually got a massive road toll bill – it’s a phishing scam, FBI warns

If you get an SMS message from a toll service, claiming you owe $12.51 in unpaid fees and that if you don’t move fast, you’ll be fined an additional $50, don’t fret – it’s not real. The Federal Bureau of Investigation (FBI) has issued a warning concerning an ongoing smishing campaign that seems to have … Read more

Hackers are loading SVG files with multi-stage malware in new phishing attack

A sophisticated new phishing attack was spotted in the wild, leveraging a wide variety of tools to bypass antivirus protections and ultimately deliver different Remote Access Trojan (RAT) malware. According to cybersecurity researchers at Fortinet, an unidentified threat actor was seen sending phishing emails, stating a shipment has been delivered, and attaching an invoice. This … Read more

This new phishing attack targets iPhone and Android alike via RCS

A new phishing service has been detected sporting a unique way of approaching iOS and Android users. The Phishing-as-a-Service (PhaaS) tool, called “Darcula” and uncovered by researchers at Netcraft, stands out from the crowd as it reaches out to its victims via the Rich Communication Services (RCS) protocol for Google Messages and iMessage, instead of … Read more

Warning: Apple Users Targeted in Advanced Phishing Attack Involving Password Reset Requests

Phishing attacks taking advantage of what appears to be a bug in Apple’s password reset feature have become increasingly common, according to a report from KrebsOnSecurity. Multiple Apple users users have been targeted in an attack that bombards them with an endless stream of notifications or multi-factor authentication (MFA) messages in an attempt to get … Read more