FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Today — February 20th 2025Your RSS feeds

Your Endpoint Is Secure Against AI Supply Chain Attacks

Beginning immediately, all existing users of Cisco Secure Endpoint and Email Threat Protection are protected against malicious AI Supply Chain artifacts.

Avoid Being Scammed: How to Identify Fake Emails and Suspicious Links

Typos. Exciting surprises. Urgent Threats.  

These are just a few of the tactics scammers use to prey on your emotions and slyly deceive you into clicking links that install malware or steal your personal information. 

According to McAfee’s State of the Scamiverse report, a whopping 59% surveyed said they or someone they know has fallen victim to a scam. Here’s how to make sure you don’t join that statistic: 

How to Spot a Phishing Email 

Red Flags in Emails 

  • Poor Grammar and Spelling Errors: Legitimate companies proofread their communications. If an email has glaring typos or odd phrasing, it could be a phishing attempt. 
  • Generic or Strange Greetings: Emails that start with “Dear Customer” instead of your name can be a red flag. 
  • Urgency or Threats: Scammers create panic, warning that your account will be locked or hacked unless you act fast. 
  • Suspicious Attachments: Never open unexpected attachments—they may contain malware designed to steal your data. 
  • Mismatched or Fake Email Addresses: Hover over the sender’s email to check if it’s from the company it claims to be. Be wary of small changes, like “support@paypa1.com” instead of “support@paypal.com.” 

How to Identify a Suspicious Link 

Simple Steps to Check a Link Before Clicking 

  • Hover Before You Click: On a computer, hover your mouse over the link to see its actual URL. On mobile, press and hold the link to reveal the full web address. 
  • Look for HTTPS Encryption: Secure sites use https://—though scammers can still use HTTPS, so don’t rely on this alone. 
  • Watch for URL Tricks: Scammers tweak domain names slightly to fool you (e.g., “amaz0n.com” instead of “amazon.com”). Be cautious with link shorteners (e.g., bit.ly), which can obscure a scam URL—use a tool like CheckShortURL to reveal the true address. 
  • Verify with the Company: If an email claims to be from a bank or business, visit their official website by typing the address into your browser rather than clicking the link. Contact their support team if you’re unsure. 

How to Protect Yourself from Phishing Attacks 

Preventative Measures 

  • Check Email Headers: In Gmail, click the three dots in the upper-right corner and select ‘Show original’ to inspect sender details. 
  • Use Security Tools:  
  • Enable spam filters in your email settings. 
  • Enable two-factor authentication (2FA) for extra security. 

What to Do if You Clicked a Suspicious Link 

  1. Disconnect from the internet to prevent malware from spreading. 
  2. Run a virus scan using security software like McAfee+. 
  3. Change your passwords for any potentially compromised accounts. 
  4. Enable 2FA to strengthen your account security. 
  5. Monitor your bank statements for unusual transactions. 

Phishing attacks are becoming more deceptive, but staying informed and cautious can protect you. Always verify links and emails before clicking, and use trusted cybersecurity tools like McAfee+ to keep your accounts and data safe. 

Stay vigilant—don’t let scammers catch you off guard! 

The post Avoid Being Scammed: How to Identify Fake Emails and Suspicious Links appeared first on McAfee Blog.

Google Ad-Tech Users Can Target National Security ‘Decision Makers’ and People With Chronic Diseases

Google enables marketers to target people with serious illnesses and crushing debt—against its policies—as well as the makers of classified defense technology, a WIRED investigation has found.

Microsoft Hosted Explicit Videos of This Startup Founder for Years. Here's How She Got Them Taken Down

Breeze Liu has been a prominent advocate for victims. But even she struggled to scrub nonconsensual intimate images and videos of herself from the web.

DOGE Now Has Access to the Top US Cybersecurity Agency

DOGE technologists Edward Coristine—the 19-year-old known online as “Big Balls”—and Kyle Schutt are now listed as staff at the Cybersecurity and Infrastructure Security Agency.
Yesterday — February 19th 2025Your RSS feeds

A Signal Update Fends Off a Phishing Technique Used in Russian Espionage

Google warns that hackers tied to Russia are tricking Ukrainian soldiers with fake QR codes for Signal group invites that let spies steal their messages. Signal has pushed out new safeguards.
Before yesterdayYour RSS feeds

Elon Musk’s DOGE Is Being Sued Under the Privacy Act: What to Know

At least eight ongoing lawsuits related to the so-called Department of Government Efficiency’s alleged access to sensitive data hinge on the Watergate-inspired Privacy Act of 1974. But it’s not airtight.

How Phished Data Turns into Apple & Google Wallets

Carding — the underground business of stealing, selling and swiping stolen payment card data — has long been the dominion of Russia-based hackers. Happily, the broad deployment of more secure chip-based payment cards in the United States has weakened the carding market. But a flurry of innovation from cybercrime groups in China is breathing new life into the carding industry, by turning phished card data into mobile wallets that can be used online and at main street stores.

An image from one Chinese phishing group’s Telegram channel shows various toll road phish kits available.

If you own a mobile phone, the chances are excellent that at some point in the past two years it has received at least one phishing message that spoofs the U.S. Postal Service to supposedly collect some outstanding delivery fee, or an SMS that pretends to be a local toll road operator warning of a delinquent toll fee.

These messages are being sent through sophisticated phishing kits sold by several cybercriminals based in mainland China. And they are not traditional SMS phishing or “smishing” messages, as they bypass the mobile networks entirely. Rather, the missives are sent through the Apple iMessage service and through RCS, the functionally equivalent technology on Google phones.

People who enter their payment card data at one of these sites will be told their financial institution needs to verify the small transaction by sending a one-time passcode to the customer’s mobile device. In reality, that code will be sent by the victim’s financial institution to verify that the user indeed wishes to link their card information to a mobile wallet.

If the victim then provides that one-time code, the phishers will link the card data to a new mobile wallet from Apple or Google, loading the wallet onto a mobile phone that the scammers control.

CARDING REINVENTED

Ford Merrill works in security research at SecAlliance, a CSIS Security Group company. Merrill has been studying the evolution of several China-based smishing gangs, and found that most of them feature helpful and informative video tutorials in their sales accounts on Telegram. Those videos show the thieves are loading multiple stolen digital wallets on a single mobile device, and then selling those phones in bulk for hundreds of dollars apiece.

“Who says carding is dead?,” said Merrill, who presented about his findings at the M3AAWG security conference in Lisbon earlier today. “This is the best mag stripe cloning device ever. This threat actor is saying you need to buy at least 10 phones, and they’ll air ship them to you.”

One promotional video shows stacks of milk crates stuffed full of phones for sale. A closer inspection reveals that each phone is affixed with a handwritten notation that typically references the date its mobile wallets were added, the number of wallets on the device, and the initials of the seller.

An image from the Telegram channel for a popular Chinese smishing kit vendor shows 10 mobile phones for sale, each loaded with 4-6 digital wallets from different UK financial institutions.

Merrill said one common way criminal groups in China are cashing out with these stolen mobile wallets involves setting up fake e-commerce businesses on Stripe or Zelle and running transactions through those entities — often for amounts totaling between $100 and $500.

Merrill said that when these phishing groups first began operating in earnest two years ago, they would wait between 60 to 90 days before selling the phones or using them for fraud. But these days that waiting period is more like just seven to ten days, he said.

“When they first installed this, the actors were very patient,” he said. “Nowadays, they only wait like 10 days before [the wallets] are hit hard and fast.”

GHOST TAP

Criminals also can cash out mobile wallets by obtaining real point-of-sale terminals and using tap-to-pay on phone after phone. But they also offer a more cutting-edge mobile fraud technology: Merrill found that at least one of the Chinese phishing groups sells an Android app called “ZNFC” that can relay a valid NFC transaction to anywhere in the world. The user simply waves their phone at a local payment terminal that accepts Apple or Google pay, and the app relays an NFC transaction over the Internet from a phone in China.

“The software can work from anywhere in the world,” Merrill said. “These guys provide the software for $500 a month, and it can relay both NFC enabled tap-to-pay as well as any digital wallet. The even have 24-hour support.”

The rise of so-called “ghost tap” mobile software was first documented in November 2024 by security experts at ThreatFabric. Andy Chandler, the company’s chief commercial officer, said their researchers have since identified a number of criminal groups from different regions of the world latching on to this scheme.

Chandler said those include organized crime gangs in Europe that are using similar mobile wallet and NFC attacks to take money out of ATMs made to work with smartphones.

“No one is talking about it, but we’re now seeing ten different methodologies using the same modus operandi, and none of them are doing it the same,” Chandler said. “This is much bigger than the banks are prepared to say.”

A November 2024 story in the Singapore daily The Straits Times reported authorities there arrested three foreign men who were recruited in their home countries via social messaging platforms, and given ghost tap apps with which to purchase expensive items from retailers, including mobile phones, jewelry, and gold bars.

“Since Nov 4, at least 10 victims who had fallen for e-commerce scams have reported unauthorised transactions totaling more than $100,000 on their credit cards for purchases such as electronic products, like iPhones and chargers, and jewelry in Singapore,” The Straits Times wrote, noting that in another case with a similar modus operandi, the police arrested a Malaysian man and woman on Nov 8.

Three individuals charged with using ghost tap software at an electronics store in Singapore. Image: The Straits Times.

ADVANCED PHISHING TECHNIQUES

According to Merrill, the phishing pages that spoof the USPS and various toll road operators are powered by several innovations designed to maximize the extraction of victim data.

For example, a would-be smishing victim might enter their personal and financial information, but then decide the whole thing is scam before actually submitting the data. In this case, anything typed into the data fields of the phishing page will be captured in real time, regardless of whether the visitor actually clicks the “submit” button.

Merrill said people who submit payment card data to these phishing sites often are then told their card can’t be processed, and urged to use a different card. This technique, he said, sometimes allows the phishers to steal more than one mobile wallet per victim.

Many phishing websites expose victim data by storing the stolen information directly on the phishing domain. But Merrill said these Chinese phishing kits will forward all victim data to a back-end database operated by the phishing kit vendors. That way, even when the smishing sites get taken down for fraud, the stolen data is still safe and secure.

Another important innovation is the use of mass-created Apple and Google user accounts through which these phishers send their spam messages. One of the Chinese phishing groups posted images on their Telegram sales channels showing how these robot Apple and Google accounts are loaded onto Apple and Google phones, and arranged snugly next to each other in an expansive, multi-tiered rack that sits directly in front of the phishing service operator.

The ashtray says: You’ve been phishing all night.

In other words, the smishing websites are powered by real human operators as long as new messages are being sent. Merrill said the criminals appear to send only a few dozen messages at a time, likely because completing the scam takes manual work by the human operators in China. After all, most one-time codes used for mobile wallet provisioning are generally only good for a few minutes before they expire.

Notably, none of the phishing sites spoofing the toll operators or postal services will load in a regular Web browser; they will only render if they detect that a visitor is coming from a mobile device.

“One of the reasons they want you to be on a mobile device is they want you to be on the same device that is going to receive the one-time code,” Merrill said. “They also want to minimize the chances you will leave. And if they want to get that mobile tokenization and grab your one-time code, they need a live operator.”

Merrill found the Chinese phishing kits feature another innovation that makes it simple for customers to turn stolen card details into a mobile wallet: They programmatically take the card data supplied by the phishing victim and convert it into a digital image of a real payment card that matches that victim’s financial institution. That way, attempting to enroll a stolen card into Apple Pay, for example, becomes as easy as scanning the fabricated card image with an iPhone.

An ad from a Chinese SMS phishing group’s Telegram channel showing how the service converts stolen card data into an image of the stolen card.

“The phone isn’t smart enough to know whether it’s a real card or just an image,” Merrill said. “So it scans the card into Apple Pay, which says okay we need to verify that you’re the owner of the card by sending a one-time code.”

PROFITS

How profitable are these mobile phishing kits? The best guess so far comes from data gathered by other security researchers who’ve been tracking these advanced Chinese phishing vendors.

In August 2023, the security firm Resecurity discovered a vulnerability in one popular Chinese phish kit vendor’s platform that exposed the personal and financial data of phishing victims. Resecurity dubbed the group the Smishing Triad, and found the gang had harvested 108,044 payment cards across 31 phishing domains (3,485 cards per domain).

In August 2024, security researcher Grant Smith gave a presentation at the DEFCON security conference about tracking down the Smishing Triad after scammers spoofing the U.S. Postal Service duped his wife. By identifying a different vulnerability in the gang’s phishing kit, Smith said he was able to see that people entered 438,669 unique credit cards in 1,133 phishing domains (387 cards per domain).

Based on his research, Merrill said it’s reasonable to expect between $100 and $500 in losses on each card that is turned into a mobile wallet. Merrill said they observed nearly 33,000 unique domains tied to these Chinese smishing groups during the year between the publication of Resecurity’s research and Smith’s DEFCON talk.

Using a median number of 1,935 cards per domain and a conservative loss of $250 per card, that comes out to about $15 billion in fraudulent charges over a year.

Merrill was reluctant to say whether he’d identified additional security vulnerabilities in any of the phishing kits sold by the Chinese groups, noting that the phishers quickly fixed the vulnerabilities that were detailed publicly by Resecurity and Smith.

FIGHTING BACK

Adoption of touchless payments took off in the United States after the Coronavirus pandemic emerged, and many financial institutions in the United States were eager to make it simple for customers to link payment cards to mobile wallets. Thus, the authentication requirement for doing so defaulted to sending the customer a one-time code via SMS.

Experts say the continued reliance on one-time codes for onboarding mobile wallets has fostered this new wave of carding. KrebsOnSecurity interviewed a security executive from a large European financial institution who spoke on condition of anonymity because they were not authorized to speak to the press.

That expert said the lag between the phishing of victim card data and its eventual use for fraud has left many financial institutions struggling to correlate the causes of their losses.

“That’s part of why the industry as a whole has been caught by surprise,” the expert said. “A lot of people are asking, how this is possible now that we’ve tokenized a plaintext process. We’ve never seen the volume of sending and people responding that we’re seeing with these phishers.”

To improve the security of digital wallet provisioning, some banks in Europe and Asia require customers to log in to the bank’s mobile app before they can link a digital wallet to their device.

Addressing the ghost tap threat may require updates to contactless payment terminals, to better identify NFC transactions that are being relayed from another device. But experts say it’s unrealistic to expect retailers will be eager to replace existing payment terminals before their expected lifespans expire.

And of course Apple and Google have an increased role to play as well, given that their accounts are being created en masse and used to blast out these smishing messages. Both companies could easily tell which of their devices suddenly have 7-10 different mobile wallets added from 7-10 different people around the world. They could also recommend that financial institutions use more secure authentication methods for mobile wallet provisioning.

Neither Apple nor Google responded to requests for comment on this story.

How to Spot a Crypto Scam: The Top Red Flags to Watch For

Cryptocurrency offers exciting opportunities—but it’s also a favorite playground for scammers.  

With the rapid rise of deepfake technology and deceptive AI-driven schemes, even seasoned investors can fall victim to fraud. According to McAfee’s State of the Scamiverse report, deepfake scams are on the rise, with the average American now encountering 2.6 deepfake videos daily. And younger adults (18-24) see even more – about 3.5 per day. 

From fake investment opportunities to phishing attempts, bad actors are more sophisticated than ever.  

The recent wave of Trump-themed meme coins—more than 700 copycats attempting to mimic the real thing—highlights just how rampant crypto scams have become. If even the president’s cryptocurrency isn’t safe from impersonators, how can everyday investors protect themselves? 

By knowing the red flags, you can safeguard your money and personal data from crypto scammers. 

Five Red Flags That Signal a Crypto Scam 

1) Too-Good-To-Be-True Promises

Scammers often lure victims with guaranteed returns or impossibly high profits. If an investment promises “risk-free” earnings or sounds like a financial miracle, run the other way—legitimate investments always carry some level of risk. 

Example: A Ponzi scheme disguised as a crypto investment fund may claim to offer “10% daily profits” or “instant payouts.” In reality, they use new investors’ money to pay early participants—until the scam collapses.

2) Celebrity Endorsements That Don’t Add Up

Fraudsters frequently impersonate public figures—from Elon Musk to Donald Trump—to promote fake coins or crypto investments. The explosion of Trump-themed meme coins shows how easily scammers exploit famous names. Even if a project appears linked to a well-known figure, verify through official channels. 

Example: A deepfake video featuring a celebrity “endorsing” a new crypto token. McAfee’s research found that nearly 3 deepfake videos per day are encountered by the average American, many of them tied to scams. 

3) Fake Exchanges & Wallets

Scammers often set up fraudulent crypto exchanges or wallet apps that look legitimate but are designed to steal your money. They might advertise low fees, special bonuses, or exclusive access to new coins. 

How to Protect Yourself: 

✔ Always use well-established exchanges with a proven track record. 

✔ Look for HTTPS encryption and verify the URL carefully. 

✔ Research if the platform is licensed and regulated.

4) Pressure to Act Fast

Scammers thrive on urgency. They’ll push you to act immediately before you have time to think critically. Whether it’s a limited-time pre-sale or a “secret investment opportunity,” don’t let fear of missing out (FOMO) cloud your judgment. 

Example: “Only 10 spots left! Invest now before prices skyrocket!”—Classic scam tactics designed to trigger impulsive decisions.

5) Requests for Upfront Payments or Private Keys

No legitimate crypto project will ever ask for: 

  • Your private keys or wallet seed phrase. 
  • An upfront fee before you can “withdraw” funds. 
  • Payment via gift cards or wire transfers. 

Example: A fake customer support email pretending to be from Coinbase, asking you to confirm your wallet password—this is a phishing attempt! 

How to Stay Safe from Crypto Scams 

✅Do Your Research: Always Google the project’s name + “scam” before investing. 

✅Check Regulatory Status: See if the platform is licensed (DFPI, SEC, or other regulators). 

✅Verify Official Websites & Socials: Scammers create lookalike websites with small typos—double-check URLs! 

✅Use Cold Storage: Store your assets in a hardware wallet to protect against hacks. 

✅Use tools like McAfee+To monitor for potential scams and get warnings for potential deepfakes and other scam red flags. 

Crypto offers incredible potential—but with great opportunity comes risk. Scammers are always evolving, using deepfake videos, phishing, and fraudulent investment schemes to trick even the savviest investors. By staying informed and following basic security practices, you can avoid getting caught in the next big crypto scam.

The post How to Spot a Crypto Scam: The Top Red Flags to Watch For appeared first on McAfee Blog.

Meet the Cybersecurity Defender of 2025 for EMEA

Cisco's 2025 EMEA Cybersecurity Defender of the Year award goes to the team at SAP Enterprise Cloud Services, who raised the bar for overall security posture.

The Official DOGE Website Launch Was a Security Mess

Plus: Researchers find RedNote lacks basic security measures, surveillance ramps up around the US-Mexico border, and the UK ordering Apple to create an encryption backdoor comes under fire.

The Loneliness Epidemic Is a Security Crisis

Romance scams cost victims hundreds of millions of dollars a year. As people grow increasingly isolated, and generative AI helps scammers scale their crimes, the problem could get worse.

China’s Salt Typhoon Spies Are Still Hacking Telecoms—Now by Exploiting Cisco Routers

Despite high-profile attention and even US sanctions, the group hasn’t stopped or even slowed its operation, including the breach of two more US telecoms.

A Hacker Group Within Russia’s Notorious Sandworm Unit Is Breaching Western Networks

A team Microsoft calls BadPilot is acting as Sandworm's “initial access operation,” the company says. And over the last year it's trained its sights on the US, the UK, Canada, and Australia.

Achieve Transformative Network Security With Cisco Hybrid Mesh Firewall

Hybrid Mesh Firewall addresses 3 forces: Fine-grained composition & distribution of apps in data centers, complex modern networks & sophisticated threats.

The Murky Ad-Tech World Powering Surveillance of US Military Personnel

A Florida data broker told a US senator it obtained sensitive data on US military members in Germany from a Lithuanian firm, which denies involvement—revealing the opaque nature of online ad surveillance.

US Funding Cuts Are Helping Criminals Get Away With Child Abuse and Human Trafficking

Services supporting victims of online child exploitation and trafficking around the world have faced USAID and State Department cuts—and children are suffering as a result, sources tell WIRED.

The Rise of the Drone Boats

Swarms of weaponized unmanned surface vessels have proven formidable weapons in the Black and Red Seas. Can the US military learn the right lessons from it?

Super Scams – Beat the Online Scammers Who Want to Sack Your Big Game

By: McAfee

Cybercriminals will always try to cash in on a good thing, and football is no exception. Online scammers are ramping up for the big game with all types of schemes designed to rip you off and steal your personal info—but you have several ways you can beat them at their game.  

Like shopping holidays, tax season, and even back-to-school time, scammers take advantage of annual events that get people searching for deals and information online. You can include big games and tournaments in that list too. 

Specific to this big game, you can count on several types of scams to rear their heads this time of year—ticket scams, merchandise scams, betting scams, and phony sweepstakes as well. They’re all in the mix, and they’re all avoidable. Here, we’ll break them down. 

Keep an eye out for ticket scams. 

As of two weeks out, tickets for the big game on the official ticketing website were going for $6,000 or so, and that was for the so-called “cheap seats.” Premium seats in the lower bowl 50-yard line, sold by verified resellers, were listed at $20,000 a pop or higher.  

While the game tickets are now 100% mobile, that hasn’t prevented scammers from trying to pass off phony tickets as the real deal. They’ll hawk those counterfeits in plenty of places online, sometimes in sites like your friendly neighborhood Craigslist.  

So if you’re in the market for tickets, there are certainly a few things to look out for: 

  • First off, the safest bet is to purchase tickets through the official marketplaces of the NFL with a 100% ticket guarantee. 
  • If someone is selling physical tickets, it’s a scam. As mentioned above, tickets are now 100% mobile. 
  • If you see so-called deals for tickets that are going well below the current rate, you can practically bet that’s a scam as well. 
  • Another sign of a scam, is someone is asking for payment by a payment app like Venmo or by wire transfer or even crypto. These payment methods work like cash, meaning that if you pay a scammer with them, your money is good as gone.  

Look out for online merch scams. 

If you plan on enjoying the game closer to home, you may be in the market for some merch—a hat, a jersey, a tee, or maybe some new mugs for entertaining when you host the game at your place. With all the hype around the game, out will come scammers who set up bogus online stores. They’ll advertise items for sale but won’t deliver—leaving you a few dollars lighter and the scammers with your payment information, which they can use on their own for identity fraud. 

You can shop safely with a few straightforward steps: 

Stick with known, legitimate retailers online for your merch. 

This is a great one to start with. Directly typing in the correct address for reputable online stores and retailers is a prime way to avoid scammers online. In the case of retailers that you don’t know much about, the U.S. Better Business Bureau (BBB) asks shoppers to do their research and make sure that retailer has a good reputation. The BBB makes that easier with a listing of retailers you can search simply by typing in their name. 

If you feel like doing extra sleuthing, look up the address of the website and see when it was launched. A visit to the Internet Corporation for Assigned Names and Numbers (ICANN) at ICANN.org gives you the option to search a web address and see when it was launched, along with other information about who registered it. While a recently launched site is not an indicator of a scam site alone, sites with limited track records may give you pause if you want to shop there—particularly if there’s a chance it was just propped up by a scammer.  

Look for the lock icon in your browser when you shop. 

Secure websites begin their address with “https,” not just “http.” That extra “s” in stands for “secure,” which means that it uses a secure protocol for transmitting sensitive info like passwords, credit card numbers, and the like over the internet. It often appears as a little padlock icon in the address bar of your browser, so double-check for that. If you don’t see that it’s secure, it’s best to avoid making purchases on that website. 

Use a secure payment method other than your debit card. 

Credit cards are a good way to go. One reason why is the Fair Credit Billing Act, which offers protection against fraudulent charges on credit cards by giving you the right to dispute charges over $50 for goods and services that were never delivered or otherwise billed incorrectly. Your credit card companies may have their own policies that improve upon the Fair Credit Billing Act as well. Debit cards don’t get the same protection under the Act.  

Get online protection. 

Comprehensive online protection software will defend against the latest virus, malware, spyware, and ransomware attacks plus further protect your privacy and identity. In addition to this, it can also provide strong password protection by generating and automatically storing complex passwords to keep your credentials safer from hackers and crooks who may try to force their way into your accounts. And, specific to the scams floating around this time of year, online protection can help prevent you from clicking links to known or suspected malicious sites. 

Placing a bet? Make it a safe(r) one. 

It’s hard to watch sports these days without odds and stat lines popping up onto the screen, along with a fair share of ads that promote online betting. If you’re thinking about making things interesting with some betting, keep a few things in mind: 

  • As of January 2023, online betting is live and legal in some form across 32 states in the U.S., with “live and legal” meaning that sports betting is legally offered through retail and/or online sportsbooks. Where you can bet and how you can bet varies from state to state, and this interactive map can show you the details for yours. 
  • Stick with the legal mobile betting apps and sites in your state, which you can also view via the interactive map linked above. Yet it shouldn’t come as a surprise that scam betting sites have cropped up. According to the Better Business Bureau (BBB), they’ve received plenty of complaints. “You place a bet, and, at first, everything seems normal. But as soon as you try to cash out your winnings, you find you can’t withdraw a cent. Scammers will make up various excuses,” says the BBB. 
  • Also, read the fine print on those promo offers that betting sites and apps advertise. Chances are you’ve seen the commercials with all manner of special sign-up bonuses. The BBB advises people to closely read the terms and conditions behind those offers. For one, “Gambling companies can restrict a user’s activity,” meaning that they can freeze accounts and the funds associated with them based on their terms and conditions. Also, the BBB cautions people about those promo offers that are often heavily advertised, “[L]ike any sales pitch, these can be deceptive. Be sure to read the fine print carefully.”  
  • In addition to choosing a state-approved option, check out the organization’s BBB listing at BBB.org. Here you can get a snapshot of their BBB rating, complaints registered against them, and the organization’s response to those complaints if they have chosen to respond. Doing a little reading here can be enlightening. It can show you what complaints typically arise, and how the organization has historically addressed them. 

Watch out for phony sweepstakes and prizes too. 

As it is every year, you’ll see kinds of sweepstakes and giveaways leading up to the game, plenty of them legitimate. Yet as they do, scammers will try and blend in by rolling out their own bogus promotions. Their aim: to part you from your cash or even your personal information. 

A quick way to sniff out these scams is to take a close look at the promotion. For example, if it asks you to provide your bank information to send you your prize money, count on it being a scam. Likewise, if the promotion asks you to pay to claim a prize in some form or other, it’s also likely someone’s trying to scam you.  

In all, steer clear of promotions that ask something for something in return, particularly if it’s your money or personal information. 

Enjoy your big game. 

As it is of late, all kinds of scams will try to glom onto the big game this year. And some of the best advice for avoiding them is not to give in to the hype. Scammers prey on scarcity, a sense of urgency, and keyed-up emotions in general. Their hope is that these things may make you less critical and more likely to overlook things that would otherwise seem sketchy or too good to be true. Staying focused as you shop, place a wager, or otherwise look to round out your enjoyment of the big game is some of your absolute best defense against scammers right now, and any time. 

The post Super Scams – Beat the Online Scammers Who Want to Sack Your Big Game appeared first on McAfee Blog.

UK Secret Order Demands That Apple Give Access to Users’ Encrypted Data

Plus: Benjamin Netanyahu gives Donald Trump a golden pager, Hewlett Packard Enterprise blames Russian government hackers for a breach, and more.

Teen on Musk’s DOGE Team Graduated from ‘The Com’

Wired reported this week that a 19-year-old working for Elon Musk‘s so-called Department of Government Efficiency (DOGE) was given access to sensitive US government systems even though his past association with cybercrime communities should have precluded him from gaining the necessary security clearances to do so. As today’s story explores, the DOGE teen is a former denizen of ‘The Com,’ an archipelago of Discord and Telegram chat channels that function as a kind of distributed cybercriminal social network for facilitating instant collaboration.

Since President Trump’s second inauguration, Musk’s DOGE team has gained access to a truly staggering amount of personal and sensitive data on American citizens, moving quickly to seize control over databases at the U.S. Treasury, the Office of Personnel Management, the Department of Education, and the Department of Health and Human Resources, among others.

Wired first reported on Feb. 2 that one of the technologists on Musk’s crew is a 19-year-old high school graduate named Edward Coristine, who reportedly goes by the nickname “Big Balls” online. One of the companies Coristine founded, Tesla.Sexy LLC, was set up in 2021, when he would have been around 16 years old.

“Tesla.Sexy LLC controls dozens of web domains, including at least two Russian-registered domains,” Wired reported. “One of those domains, which is still active, offers a service called Helfie, which is an AI bot for Discord servers targeting the Russian market. While the operation of a Russian website would not violate US sanctions preventing Americans doing business with Russian companies, it could potentially be a factor in a security clearance review.”

Mr. Coristine has not responded to requests for comment. In a follow-up story this week, Wired found that someone using a Telegram handle tied to Coristine solicited a DDoS-for-hire service in 2022, and that he worked for a short time at a company that specializes in protecting customers from DDoS attacks.

A profile photo from Coristine’s WhatsApp account.

Internet routing records show that Coristine runs an Internet service provider called Packetware (AS400495). Also known as “DiamondCDN,” Packetware currently hosts tesla[.]sexy and diamondcdn[.]com, among other domains.

DiamondCDN was advertised and claimed by someone who used the nickname “Rivage” on several Com-based Discord channels over the years. A review of chat logs from some of those channels show other members frequently referred to Rivage as “Edward.”

From late 2020 to late 2024, Rivage’s conversations would show up in multiple Com chat servers that are closely monitored by security companies. In November 2022, Rivage could be seen requesting recommendations for a reliable and powerful DDoS-for-hire service.

Rivage made that request in the cybercrime channel “Dstat,” a core Com hub where users could buy and sell attack services. Dstat’s website dstat[.]cc was seized in 2024 as part of “Operation PowerOFF,” an international law enforcement action against DDoS services.

Coristine’s LinkedIn profile said that in 2022 he worked at an anti-DDoS company called Path Networks, which Wired generously described as a “network monitoring firm known for hiring reformed blackhat hackers.” Wired wrote:

“At Path Network, Coristine worked as a systems engineer from April to June of 2022, according to his now-deleted LinkedIn résumé. Path has at times listed as employees Eric Taylor, also known as Cosmo the God, a well-known former cybercriminal and member of the hacker group UGNazis, as well as Matthew Flannery, an Australian convicted hacker whom police allege was a member of the hacker group LulzSec. It’s unclear whether Coristine worked at Path concurrently with those hackers, and WIRED found no evidence that either Coristine or other Path employees engaged in illegal activity while at the company.”

The founder of Path is a young man named Marshal Webb. I wrote about Webb back in 2016, in a story about a DDoS defense company he co-founded called BackConnect Security LLC. On September 20, 2016, KrebsOnSecurity published data showing that the company had a history of hijacking Internet address space that belonged to others.

Less than 24 hours after that story ran, KrebsOnSecurity.com was hit with the biggest DDoS attack the Internet had ever seen at the time. That sustained attack kept this site offline for nearly 4 days.

The other founder of BackConnect Security LLC was Tucker Preston, a Georgia man who pleaded guilty in 2020 to paying a DDoS-for-hire service to launch attacks against others.

The aforementioned Path employee Eric Taylor pleaded guilty in 2017 to charges including an attack on our home in 2013. Taylor was among several men involved in making a false report to my local police department about a supposed hostage situation at our residence in Virginia. In response, a heavily-armed police force surrounded my home and put me in handcuffs at gunpoint before the police realized it was all a dangerous hoax known as “swatting.”

CosmoTheGod rocketed to Internet infamy in 2013 when he and a number of other hackers set up the Web site exposed[dot]su, which “doxed” dozens of public officials and celebrities by publishing the address, Social Security numbers and other personal information on the former First Lady Michelle Obama, the then-director of the FBI and the U.S. attorney general, among others. The group also swatted many of the people they doxed.

Wired noted that Coristine only worked at Path for a few months in 2022, but the story didn’t mention why his tenure was so short. A screenshot shared on the website pathtruths.com includes a snippet of conversations in June 2022 between Path employees discussing Coristine’s firing.

According to that record, Path founder Marshal Webb dismissed Coristine for leaking internal documents to a competitor. Not long after Coristine’s termination, someone leaked an abundance of internal Path documents and conversations. Among other things, those chats revealed that one of Path’s technicians was a Canadian man named Curtis Gervais who was convicted in 2017 of perpetrating dozens of swatting attacks and fake bomb threats — including at least two attempts against our home in 2014.

A snippet of text from an internal Path chat room, wherein members discuss the reason for Coristine’s termination: Allegedly, leaking internal company information. Source: Pathtruths.com.

On May 11, 2024, Rivage posted on a Discord channel for a DDoS protection service that is chiefly marketed to members of The Com. Rivage expressed frustration with his time spent on Com-based communities, suggesting that its profitability had been oversold.

“I don’t think there’s a lot of money to be made in the com,” Rivage lamented. “I’m not buying Heztner [servers] to set up some com VPN.”

Rivage largely stopped posting messages on Com channels after that. Wired reports that Coristine subsequently spent three months last summer working at Neuralink, Elon Musk’s brain implant startup.

The trouble with all this is that even if someone sincerely intends to exit The Com after years of consorting with cybercriminals, they are often still subject to personal attacks, harassment and hacking long after they have left the scene.

That’s because a huge part of Com culture involves harassing, swatting and hacking other members of the community. These internecine attacks are often for financial gain, but just as frequently they are perpetrated by cybercrime groups to exact retribution from or assert dominance over rival gangs.

Experts say it is extremely difficult for former members of violent street gangs to gain a security clearance needed to view sensitive or classified information held by the U.S. government. That’s because ex-gang members are highly susceptible to extortion and coercion from current members of the same gang, and that alone presents an unacceptable security risk for intelligence agencies.

And make no mistake: The Com is the English-language cybercriminal hacking equivalent of a violent street gang. KrebsOnSecurity has published numerous stories detailing how feuds within the community periodically spill over into real-world violence.

When Coristine’s name surfaced in Wired‘s report this week, members of The Com immediately took notice. In the following segment from a February 5, 2025 chat in a Com-affiliated hosting provider, members criticized Rivage’s skills, and discussed harassing his family and notifying authorities about incriminating accusations that may or may not be true.

2025-02-05 16:29:44 UTC vperked#0 they got this nigga on indiatimes man
2025-02-05 16:29:46 UTC alexaloo#0 Their cropping is worse than AI could have done
2025-02-05 16:29:48 UTC hebeatsme#0 bro who is that
2025-02-05 16:29:53 UTC hebeatsme#0 yalla re talking about
2025-02-05 16:29:56 UTC xewdy#0 edward
2025-02-05 16:29:56 UTC .yarrb#0 rivagew
2025-02-05 16:29:57 UTC vperked#0 Rivarge
2025-02-05 16:29:57 UTC xewdy#0 diamondcdm
2025-02-05 16:29:59 UTC vperked#0 i cant spell it
2025-02-05 16:30:00 UTC hebeatsme#0 rivage
2025-02-05 16:30:08 UTC .yarrb#0 yes
2025-02-05 16:30:14 UTC hebeatsme#0 i have him added
2025-02-05 16:30:20 UTC hebeatsme#0 hes on discord still
2025-02-05 16:30:47 UTC .yarrb#0 hes focused on stroking zaddy elon
2025-02-05 16:30:47 UTC vperked#0 https://en.wikipedia.org/wiki/Edward_Coristine
2025-02-05 16:30:50 UTC vperked#0 no fucking way
2025-02-05 16:30:53 UTC vperked#0 they even made a wiki for him
2025-02-05 16:30:55 UTC vperked#0 LOOOL
2025-02-05 16:31:05 UTC hebeatsme#0 no way
2025-02-05 16:31:08 UTC hebeatsme#0 hes not a good dev either
2025-02-05 16:31:14 UTC hebeatsme#0 like????
2025-02-05 16:31:22 UTC hebeatsme#0 has to be fake
2025-02-05 16:31:24 UTC xewdy#0 and theyre saying ts
2025-02-05 16:31:29 UTC xewdy#0 like ok bro
2025-02-05 16:31:51 UTC .yarrb#0 now i wanna know what all the other devs are like…
2025-02-05 16:32:00 UTC vperked#0 “`Coristine used the moniker “bigballs” on LinkedIn and @Edwardbigballer on Twitter, according to The Daily Dot.[“`
2025-02-05 16:32:05 UTC vperked#0 LOL
2025-02-05 16:32:06 UTC hebeatsme#0 lmfaooo
2025-02-05 16:32:07 UTC vperked#0 bro
2025-02-05 16:32:10 UTC hebeatsme#0 bro
2025-02-05 16:32:17 UTC hebeatsme#0 has to be fake right
2025-02-05 16:32:22 UTC .yarrb#0 does it mention Rivage?
2025-02-05 16:32:23 UTC xewdy#0 He previously worked for NeuraLink, a brain computer interface company led by Elon Musk
2025-02-05 16:32:26 UTC xewdy#0 bro what
2025-02-05 16:32:27 UTC alexaloo#0 I think your current occupation gives you a good insight of what probably goes on
2025-02-05 16:32:29 UTC hebeatsme#0 bullshit man
2025-02-05 16:32:33 UTC xewdy#0 this nigga got hella secrets
2025-02-05 16:32:37 UTC hebeatsme#0 rivage couldnt print hello world
2025-02-05 16:32:42 UTC hebeatsme#0 if his life was on the line
2025-02-05 16:32:50 UTC xewdy#0 nigga worked for neuralink
2025-02-05 16:32:54 UTC hebeatsme#0 bullshit
2025-02-05 16:33:06 UTC Nashville Dispatch ##0000 ||@PD Ping||
2025-02-05 16:33:07 UTC hebeatsme#0 must have killed all those test pigs with some bugs
2025-02-05 16:33:24 UTC hebeatsme#0 ur telling me the rivage who failed to start a company
2025-02-05 16:33:28 UTC hebeatsme#0 https://cdn.camp
2025-02-05 16:33:32 UTC hebeatsme#0 who didnt pay for servers
2025-02-05 16:33:34 UTC hebeatsme#0 ?
2025-02-05 16:33:42 UTC hebeatsme#0 was too cheap
2025-02-05 16:33:44 UTC vperked#0 yes
2025-02-05 16:33:50 UTC hebeatsme#0 like??
2025-02-05 16:33:53 UTC hebeatsme#0 it aint adding up
2025-02-05 16:33:56 UTC alexaloo#0 He just needed to find his calling idiot.
2025-02-05 16:33:58 UTC alexaloo#0 He found it.
2025-02-05 16:33:59 UTC hebeatsme#0 bro
2025-02-05 16:34:01 UTC alexaloo#0 Cope in a river dude
2025-02-05 16:34:04 UTC hebeatsme#0 he cant make good money right
2025-02-05 16:34:08 UTC hebeatsme#0 doge is about efficiency
2025-02-05 16:34:11 UTC hebeatsme#0 he should make $1/he
2025-02-05 16:34:15 UTC hebeatsme#0 $1/hr
2025-02-05 16:34:25 UTC hebeatsme#0 and be whipped for better code
2025-02-05 16:34:26 UTC vperked#0 prolly makes more than us
2025-02-05 16:34:35 UTC vperked#0 with his dad too
2025-02-05 16:34:52 UTC hebeatsme#0 time to report him for fraud
2025-02-05 16:34:54 UTC hebeatsme#0 to donald trump
2025-02-05 16:35:04 UTC hebeatsme#0 rivage participated in sim swap hacks in 2018
2025-02-05 16:35:08 UTC hebeatsme#0 put that on his wiki
2025-02-05 16:35:10 UTC hebeatsme#0 thanks
2025-02-05 16:35:15 UTC hebeatsme#0 and in 2021
2025-02-05 16:35:17 UTC hebeatsme#0 thanks
2025-02-05 16:35:19 UTC chainofcommand#0 i dont think they’ll care tbh

Given the speed with which Musk’s DOGE team was allowed access to such critical government databases, it strains credulity that Coristine could have been properly cleared beforehand. After all, he’d recently been dismissed from a job for allegedly leaking internal company information to outsiders.

According to the national security adjudication guidelines (PDF) released by the Director of National Intelligence (DNI), eligibility determinations take into account a person’s stability, trustworthiness, reliability, discretion, character, honesty, judgment, and ability to protect classified information.

The DNI policy further states that “eligibility for covered individuals shall be granted only when facts and circumstances indicate that eligibility is clearly consistent with the national security interests of the United States, and any doubt shall be resolved in favor of national security.”

On Thursday, 25-year-old DOGE staff member Marko Elez resigned after being linked to a deleted social media account that advocated racism and eugenics. Elez resigned after The Wall Street Journal asked the White House about his connection to the account.

“Just for the record, I was racist before it was cool,” the account posted in July. “You could not pay me to marry outside of my ethnicity,” the account wrote on X in September. “Normalize Indian hate,” the account wrote the same month, in reference to a post noting the prevalence of people from India in Silicon Valley.

Elez’s resignation came a day after the Department of Justice agreed to limit the number of DOGE employees who have access to federal payment systems. The DOJ said access would be limited to two people, Elez and Tom Krause, the CEO of a company called Cloud Software Group.

Earlier today, Musk said he planned to rehire Elez after President Trump and Vice President JD Vance reportedly endorsed the idea. Speaking at The White House today, Trump said he wasn’t concerned about the security of personal information and other data accessed by DOGE, adding that he was “very proud of the job that this group of young people” are doing.

A White House official told Reuters on Wednesday that Musk and his engineers have appropriate security clearances and are operating in “full compliance with federal law, appropriate security clearances, and as employees of the relevant agencies, not as outside advisors or entities.”

NPR reports Trump added that his administration’s cost-cutting efforts would soon turn to the Education Department and the Pentagon, “where he suggested without evidence that there could be ‘trillions’ of dollars in wasted spending within the $6.75 trillion the federal government spent in fiscal year 2024.”

GOP leaders in the Republican-controlled House and Senate have largely shrugged about Musk’s ongoing efforts to seize control over federal databases, dismantle agencies mandated by Congress, freeze federal spending on a range of already-appropriated government programs, and threaten workers with layoffs.

Meanwhile, multiple parties have sued to stop DOGE’s activities. ABC News says a federal judge was to rule today on whether DOGE should be blocked from accessing Department of Labor records, following a lawsuit alleging Musk’s team sought to illegally access highly sensitive data, including medical information, from the federal government.

At least 13 state attorneys general say they plan to file a lawsuit to stop DOGE from accessing federal payment systems containing Americans’ sensitive personal information, reports The Associated Press.

Reuters reported Thursday that the U.S. Treasury Department had agreed not to give Musk’s team access to its payment systems while a judge is hearing arguments in a lawsuit by employee unions and retirees alleging Musk illegally searched those records.

Ars Technica writes that The Department of Education (DoE) was sued Friday by a California student association demanding an “immediate stop” to DOGE’s “unlawfully” digging through student loan data to potentially dismantle the DoE.

ACLU Warns DOGE’s ‘Unchecked’ Access Could Violate Federal Law

The ACLU says it stands ready to sue for access to government records that detail DOGE’s access to sensitive personnel data.

Experts Flag Security, Privacy Risks in DeepSeek AI App

New mobile apps from the Chinese artificial intelligence (AI) company DeepSeek have remained among the top three “free” downloads for Apple and Google devices since their debut on Jan. 25, 2025. But experts caution that many of DeepSeek’s design choices — such as using hard-coded encryption keys, and sending unencrypted user and device data to Chinese companies — introduce a number of glaring security and privacy risks.

Public interest in the DeepSeek AI chat apps swelled following widespread media reports that the upstart Chinese AI firm had managed to match the abilities of cutting-edge chatbots while using a fraction of the specialized computer chips that leading AI companies rely on. As of this writing, DeepSeek is the third most-downloaded “free” app on the Apple store, and #1 on Google Play.

DeepSeek’s rapid rise caught the attention of the mobile security firm NowSecure, a Chicago-based company that helps clients screen mobile apps for security and privacy threats. In a teardown of the DeepSeek app published today, NowSecure urged organizations to remove the DeepSeek iOS mobile app from their environments, citing security concerns.

NowSecure founder Andrew Hoog said they haven’t yet concluded an in-depth analysis of the DeepSeek app for Android devices, but that there is little reason to believe its basic design would be functionally much different.

Hoog told KrebsOnSecurity there were a number of qualities about the DeepSeek iOS app that suggest the presence of deep-seated security and privacy risks. For starters, he said, the app collects an awful lot of data about the user’s device.

“They are doing some very interesting things that are on the edge of advanced device fingerprinting,” Hoog said, noting that one property of the app tracks the device’s name — which for many iOS devices defaults to the customer’s name followed by the type of iOS device.

The device information shared, combined with the user’s Internet address and data gathered from mobile advertising companies, could be used to deanonymize users of the DeepSeek iOS app, NowSecure warned. The report notes that DeepSeek communicates with Volcengine, a cloud platform developed by ByteDance (the makers of TikTok), although NowSecure said it wasn’t clear if the data is just leveraging ByteDance’s digital transformation cloud service or if the declared information share extends further between the two companies.

Image: NowSecure.

Perhaps more concerning, NowSecure said the iOS app transmits device information “in the clear,” without any encryption to encapsulate the data. This means the data being handled by the app could be intercepted, read, and even modified by anyone who has access to any of the networks that carry the app’s traffic.

“The DeepSeek iOS app globally disables App Transport Security (ATS) which is an iOS platform level protection that prevents sensitive data from being sent over unencrypted channels,” the report observed. “Since this protection is disabled, the app can (and does) send unencrypted data over the internet.”

Hoog said the app does selectively encrypt portions of the responses coming from DeepSeek servers. But they also found it uses an insecure and now deprecated encryption algorithm called 3DES (aka Triple DES), and that the developers had hard-coded the encryption key. That means the cryptographic key needed to decipher those data fields can be extracted from the app itself.

There were other, less alarming security and privacy issues highlighted in the report, but Hoog said he’s confident there are additional, unseen security concerns lurking within the app’s code.

“When we see people exhibit really simplistic coding errors, as you dig deeper there are usually a lot more issues,” Hoog said. “There is virtually no priority around security or privacy. Whether cultural, or mandated by China, or a witting choice, taken together they point to significant lapse in security and privacy controls, and that puts companies at risk.”

Apparently, plenty of others share this view. Axios reported on January 30 that U.S. congressional offices are being warned not to use the app.

“[T]hreat actors are already exploiting DeepSeek to deliver malicious software and infect devices,” read the notice from the chief administrative officer for the House of Representatives. “To mitigate these risks, the House has taken security measures to restrict DeepSeek’s functionality on all House-issued devices.”

TechCrunch reports that Italy and Taiwan have already moved to ban DeepSeek over security concerns. Bloomberg writes that The Pentagon has blocked access to DeepSeek. CNBC says NASA also banned employees from using the service, as did the U.S. Navy.

Beyond security concerns tied to the DeepSeek iOS app, there are indications the Chinese AI company may be playing fast and loose with the data that it collects from and about users. On January 29, researchers at Wiz said they discovered a publicly accessible database linked to DeepSeek that exposed “a significant volume of chat history, backend data and sensitive information, including log streams, API secrets, and operational details.”

“More critically, the exposure allowed for full database control and potential privilege escalation within the DeepSeek environment, without any authentication or defense mechanism to the outside world,” Wiz wrote. [Full disclosure: Wiz is currently an advertiser on this website.]

KrebsOnSecurity sought comment on the report from DeepSeek and from Apple. This story will be updated with any substantive replies.

Quantum Key Distribution and the Path to Post-Quantum Computing

Learn what's available today for quantum-safe solutions, along with the viability of QKD, an emerging tech that spans the gap between the present and future.

DOGE Teen Owns ‘Tesla.Sexy LLC’ and Worked at Startup That Has Hired Convicted Hackers

Experts question whether Edward Coristine, a DOGE staffer who has gone by “Big Balls” online, would pass the background check typically required for access to sensitive US government systems.

The Collapse of USAID Is Already Fueling Human Trafficking and Slavery at Scammer Compounds

The dismantling of USAID by Elon Musk's DOGE and a State Department funding freeze have severely disrupted efforts to help people escape forced labor camps run by criminal scammers.

Despite Catastrophic Hacks, Ransomware Payments Dropped Dramatically Last Year

Ransomware gangs continued to wreak havoc in 2024, but new research shows that the amounts victims paid these cybercriminals fell by hundreds of millions of dollars.

Cybersecurity for Businesses of All Sizes: A Blueprint for Protection

Developing a robust cybersecurity practice involves implementing multiple layers of security measures that are interconnected and continually monitored.

Meet the Hired Guns Who Make Sure School Cyberattacks Stay Hidden

An investigation into more than 300 cyberattacks against US K–12 schools over the past five years shows how schools can withhold crucial details from students and parents whose data was stolen.

Buying Tickets for Beyoncé’s Cowboy Carter Tour? Don’t Let Scammers Ruin Your Experience

Beyoncé has officially announced her Cowboy Carter world tour, and the excitement is through the roof! With her last tour selling out in record time, fans know they need to act fast to secure their tickets. Unfortunately, that urgency is exactly what scammers prey on. 

In 2022 alone, Americans lost nearly $8.8 billion to fraud, and ticket scams are one of the most common ways scammers cash in on eager fans. But don’t worry—we’ve got you covered. Before you rush to buy tickets to Beyoncé’s latest tour, here’s how to spot and avoid ticket scams so you don’t get left outside the stadium with nothing but regret. 

How Ticket Scams Work 

Ticket scams come in different forms, but the most common ones include: 

  • Selling fake tickets – The scammer takes your money and either provides a counterfeit ticket or nothing at all. 
  • Stealing payment information – Some fake ticket websites don’t just sell you bogus tickets—they steal your credit card details too. 
  • Reselling legitimate tickets multiple times – A scammer might have a real ticket but sells duplicates of it to multiple buyers, leaving some victims locked out of the event. 
  • Selling general admission tickets as premium or VIP seats – You think you’re getting an upgrade, but you end up overpaying for a basic ticket. 

Scammers know how to create a sense of urgency, often advertising tickets to sold-out events at too-good-to-be-true prices. If you’re desperate to see Beyoncé, it’s easy to get caught up in the rush—but staying cautious can save you from getting scammed. 

How to Spot a Ticket Scam 

The best way to avoid being scammed is to buy only from reputable sources like official ticketing platforms (Ticketmaster, Live Nation, AXS) or directly from the event’s website. However, if you’re looking elsewhere, be on the lookout for these red flags: 

  • Deeply discounted tickets – If a deal looks too good to be true, it probably is. 
  • Sellers reaching out to you first – Scammers often message people on social media, offering “last-minute” or “hard-to-find” tickets. 
  • Payment methods with no protection – If the seller insists on Venmo, Cash App, cryptocurrency, or gift cards, walk away. Use a credit card for protection. 
  • Look-alike websites – Scammers create fake ticket sites that resemble legitimate ones. Always check the URL. 
  • Poor grammar and spelling – Many scam posts and messages contain awkward phrasing or mistakes. 
  • Sellers asking to DM or text you right away – Legitimate resellers typically operate through verified marketplaces, not private messages. 

Common Ticket Scam Traps & How to Avoid Them 

1. Fake “Sold-Out” Tickets on Social Media 

When an event sells out, scammers flood social media with offers. Platforms like Facebook Marketplace, Instagram, and Craigslist are filled with fake ticket sellers. If you didn’t get tickets during the official sale, be cautious about where you’re looking. 

Pro Tip: Follow Beyoncé’s official social media pages and event organizers for updates. Sometimes, extra dates or official resale opportunities become available. 

2. Discounted Tickets That Seem Too Cheap 

Scammers often advertise tickets below face value to lure in victims. While real fans sometimes sell their tickets at a discount, it’s a huge red flag if the price is way lower than expected. 

Pro Tip: If you’re buying from an individual, check their profile carefully. Look for signs of a fake account, such as recently created pages or multiple listings in different cities. 

3. Fake Ticket Websites 

Some scammers go the extra mile, creating entire websites that mimic real ticket platforms. These fake sites not only sell counterfeit tickets but may also steal your credit card information. 

Pro Tip: Always type in the official ticketing site’s URL manually or search for it on Google. Avoid clicking links from unknown sources, and double-check that the site uses “HTTPS” and has no misspellings in the URL. 

4. Duplicate Ticket Scams 

Even if you get a real ticket, that doesn’t mean it’s yours alone. Some scammers sell the same ticket to multiple people, leading to chaos when multiple buyers show up at the event. 

Pro Tip: Only buy from platforms that offer verified resale tickets with guarantees, like StubHub, SeatGeek, or VividSeats. 

5. Seat Scams 

Some scammers sell general admission tickets as if they were premium seats. You may think you’re getting front-row access, only to find out you overpaid for a standing-room ticket. 

Pro Tip: Always confirm the seat location with the seller. Many venues have seating charts available online, so check before purchasing. 

6. Ticket Takeovers 

Scammers hack into Ticketmaster accounts and transfer tickets to themselves, effectively locking the rightful owner out of their seats. Victims often receive a flood of emails, including notifications of ticket transfers they never authorized. By the time they realize what’s happened, their tickets are gone, likely resold by the scammer. 

Pro Tip: To prevent this, ensure your Ticketmaster account is secure by using a strong password, enabling two-factor authentication, and being wary of suspicious login attempts or phishing emails. 

How to Safely Buy Beyoncé Tickets 

To make sure you don’t fall victim to a ticket scam, follow these golden rules:  

✅Buy from official sources – Beyoncé’s official website, Ticketmaster, and AXS are your safest bets.  

✅Use a credit card – If something goes wrong, you can dispute the charge. 

✅Be wary of social media sellers – If you’re buying from a stranger, research their profile and history first.  

✅Check the URL – Make sure you’re on the real ticketing website before purchasing.  

✅Avoid high-pressure sales tactics – Scammers want you to act fast—don’t fall for it! 

Final Thoughts: Enjoy Cowboy Carter Without the Scams 

Beyond ticket scams, cybercriminals also use major events like Beyoncé’s tour to spread malware and phishing attacks. McAfee’s comprehensive online protection can help keep your devices and personal information safe by blocking malicious websites, preventing identity theft, and alerting you to potential fraud.

Beyoncé’s Cowboy Carter tour is one of the most anticipated events of the year, and everyone wants to be part of the experience. But scammers know this too, and they’re out in full force. By staying smart, sticking to verified ticket sources, and being wary of deals that seem too good to be true, you can avoid scams and secure your spot at one of the biggest concerts of 2025. 

Stay safe, Beyhive—and get ready to enjoy the show! 

The post Buying Tickets for Beyoncé’s Cowboy Carter Tour? Don’t Let Scammers Ruin Your Experience appeared first on McAfee Blog.

How to Make Sure Your Gmail Account is Protected in Light of Recent AI Scams

The rise of AI-driven cyber threats has introduced a new level of sophistication to phishing scams, particularly those targeting Gmail users.

Criminals are using artificial intelligence to create eerily realistic impersonations of Google support representatives, Forbes recently reported. These scams don’t just rely on misleading emails; they also include convincing phone calls that appear to come from legitimate sources.

If you receive a call claiming to be from Google support, just hang up—this could be an AI-driven scam designed to trick you into handing over your Gmail credentials.

Here’s everything you need to know about the scam and how to protect yourself:

Understanding the AI-Driven Gmail Scam

Hackers have devised a multi-step approach to trick users into handing over their Gmail credentials. Here’s how the scam unfolds:

Step 1: Impersonation Calls

The attack often begins with a phone call from what appears to be an official Google support number. The caller, using AI-generated voice technology, convincingly mimics a real Google representative. Their tone is professional, and the caller ID may even display “Google Support,” making it difficult to immediately recognize the scam.

Step 2: False Security Alerts

Once engaged, the scammer informs the victim that suspicious activity has been detected on their Gmail account. They may claim that an unauthorized login attempt has occurred, or that their account is at risk of being locked. The goal is to create a sense of urgency, pressuring the victim to act quickly without thinking critically.

Step 3: Fake Verification Process

To appear credible, the scammer sends an email that looks almost identical to a real Google security notification. The email may include official-looking branding and a request to verify the user’s identity by entering a code. The email is designed to look so authentic that even tech-savvy individuals can be fooled.

Step 4: Account Takeover

If the victim enters the verification code, they inadvertently grant the attacker full access to their Gmail account. Since the scammer now controls the two-factor authentication process, they can lock the real user out, change passwords, and exploit the account for further attacks, including identity theft, financial fraud, or spreading phishing emails to others.

Why This Scam Is More Effective Than Traditional Phishing

This scam is particularly dangerous because it combines multiple layers of deception, making it difficult to spot. Unlike standard phishing emails that may contain poor grammar or suspicious links, AI-enhanced scams:

  • Use highly realistic voices that mimic human speech patterns.
  • Leverage caller ID spoofing to appear as an official Google number.
  • Exploit trust by impersonating a well-known tech company.
  • Bypass 2FA by deceiving users into providing authentication codes.

Steps to Secure Your Gmail Account

To protect yourself from AI-powered scams, follow these essential security measures:

1. Be Skeptical of Unsolicited Calls from “Google”

Google does not randomly call users about security issues. If you receive such a call, hang up immediately and report the incident through Google’s official support channels.

2. Verify Security Alerts Directly in Your Account

If you receive a message stating that your account has been compromised, do not click any links or follow instructions from the email. Instead, go directly to your Google account’s security settings and review recent activity.

3. Never Share Verification Codes

Google will never ask you to provide a security code over the phone. If someone requests this information, it is a scam.

4. Enable Strong Authentication Methods

  • Turn on Two-Factor Authentication (2FA) to add an extra layer of security.
  • Consider using Google’s Advanced Protection Program, which requires a physical security key for verification.

5. Regularly Monitor Your Account Activity

Check the “Security” section of your Google account to review login activity. If you see any unrecognized sign-ins, take immediate action by changing your password and logging out of all devices.

6. Use a Password Manager

A password manager helps create and store strong, unique passwords for each of your accounts. This ensures that even if one password is compromised, other accounts remain secure.

What to Do If You Suspect Your Gmail Has Been Hacked

If you believe your account has been compromised, take these steps immediately:

  • Change your password to a strong, unique combination of characters.
  • Enable 2FA if you haven’t already.
  • Review recent account activity for suspicious logins.
  • Report the issue to Google through their Security Help Center.
  • Scan your device with McAfee+ or another reputable security tool to check for malware.

Staying Ahead of AI-Enhanced Cyber Threats

As AI technology advances, cybercriminals will continue to find new ways to exploit users. By staying informed and implementing strong security practices, you can reduce the risk of falling victim to these sophisticated scams.

At McAfee, we are dedicated to helping you protect your digital identity. Stay proactive, stay secure, and always verify before you trust.

For more cybersecurity insights and protection tools, check out McAfee+.

 

The post How to Make Sure Your Gmail Account is Protected in Light of Recent AI Scams appeared first on McAfee Blog.

AI Cyber Threat Intelligence Roundup: January 2025

AI threat research is a fundamental part of Cisco’s approach to AI security. Our roundups highlight new findings from both original and third-party sources.

Foreign Hackers Are Using Google’s Gemini in Attacks on the US

Plus: WhatsApp discloses nearly 100 targets of spyware, hackers used the AT&T breach to hunt for details on US politicians, and more.

Evaluating Security Risk in DeepSeek and Other Frontier Reasoning Models

The performance of DeepSeek models has made a clear impact, but are these models safe and secure? We use algorithmic AI vulnerability testing to find out.

Scam Alert: Fake Minecraft, Roblox Hacks on YouTube Hide Malware, Target Kids

Video games are a favorite pastime for millions of kids and teenagers worldwide, offering exciting challenges, epic battles, and opportunities to connect with friends online. But what happens when the search for an edge in these games—like cheats or special hacks—leads to something far more dangerous?  

McAfee Labs has uncovered a growing threat aimed at gamers, especially kids, who unknowingly download malware disguised as game hacks, software cracks, and cryptocurrency tools. 

Here’s what you need to know about this sneaky scam and how to stay safe: 

The Games and Platforms at Risk 

Popular games like Minecraft, Roblox, Fortnite, Apex Legends, and Call of Duty are among those targeted by these scams. Gamers searching for cheats to gain an advantage—like seeing through walls, speeding up characters, or unlocking premium items—are being lured to malicious links. These links often appear on GitHub, a platform where developers share and collaborate on code, or in YouTube videos claiming to offer step-by-step instructions. 

GitHub is typically trusted by programmers and tech enthusiasts, but cybercriminals exploit this trust by uploading malware that masquerades as game hacks. By naming their repositories after popular games or tools, scammers trick users into downloading malware instead of the promised cheat software. 

How the Scam Works 

The process starts when someone searches online for free cheats or cracked software—like tools to unlock premium features of Spotify or Adobe—and stumbles upon a GitHub repository or a YouTube video. These repositories often look convincing, with professional descriptions, screenshots, and even licenses designed to appear legitimate. 

Figure 1: Attack Vector

Once users follow the instructions, they’re often asked to disable their antivirus software or Windows Defender. The reasoning provided is that antivirus programs will mistakenly identify the hack or crack as dangerous. In reality, this step clears the way for malware to infect their device. 

What Happens After the Malware is Downloaded? 

Instead of receiving a functional cheat, victims unknowingly install a dangerous program known as Lumma Stealer or similar malware variants. This software quietly: 

  • Steals sensitive data: It searches for login credentials, cryptocurrency wallets, and saved passwords. 
  • Tracks activity: It scans the user’s browser history and data for anything valuable. 
  • Connects to a remote server: Once it gathers data, the malware sends it to the scammer’s server for further exploitation. 

Each week, new repositories and malware variants appear as older ones are detected and removed. This cycle makes it difficult for platforms like GitHub to completely eliminate the threat. 

Why Are Kids Being Targeted? 

Kids and teens are prime targets because they often lack experience in identifying online scams. The promise of features like “Aimbots” (to improve shooting accuracy) or “Anti-Ban” systems (to avoid getting caught by game administrators) makes these fake downloads even more tempting. Scammers exploit this curiosity and eagerness, making it easier to trick young gamers into infecting their devices. 

Figure 2: YouTube Video containing malicious URL in description.

How to Protect Yourself and Your Family 

McAfee Labs offers these tips to avoid falling victim to these scams: 

  1. Be skeptical of free hacks or cracks: If it sounds too good to be true, it probably is. Avoid downloading software from unverified sources. 
  2. Keep antivirus software up to date: Always have an active antivirus program running on your devices to detect and block malware. 
  3. Educate kids about online safety: Teach them to recognize suspicious websites and downloads. Remind them to never disable antivirus programs or click on unfamiliar links. 
  4. Verify links and sources: Before downloading anything, check the website’s URL for inconsistencies or unusual details. 
  5. Monitor device activity: Regularly check for unfamiliar files or programs on your devices. 

A Lesson in Cybersecurity 

The takeaway? Scammers will go to great lengths to exploit the interests and habits of gamers. And unfortunately, this isn’t the first time we’ve seen such malware attacks targeting gamers. By educating yourself and your family about these threats, you can play smarter and stay safer online. Always remember: no cheat or crack is worth compromising your security. 

Read the full report from McAfee Labs outlining our research and findings on this malware risk. Learn more about how you can protect yourself with McAfee+. 

The post Scam Alert: Fake Minecraft, Roblox Hacks on YouTube Hide Malware, Target Kids appeared first on McAfee Blog.

Explaining DeepSeek: The AI Disruptor That’s Raising Red Flags for Privacy and Security

The artificial intelligence arms race has a new disruptor—DeepSeek, a Chinese AI startup that has quickly gained traction for its advanced language models.  

Positioned as a low-cost alternative to industry giants like OpenAI and Meta, DeepSeek has drawn attention for its rapid growth, affordability, and potential to reshape the AI landscape.  

But as the buzz around its capabilities grows, so do concerns about data privacy, cybersecurity, and the implications of feeding personal information into AI tools with uncertain oversight. 

What Is DeepSeek, and Why Is It Making Headlines? 

DeepSeek’s AI models, including its latest version, DeepSeek-V3, claim to rival the most sophisticated AI systems developed in the U.S.—but at a fraction of the cost. 

According to reports, training its latest model required just $6 million in computing power, compared to the billions spent by its American counterparts. This affordability has allowed DeepSeek to climb the ranks, with its AI assistant even surpassing ChatGPT as the top free app on Apple’s U.S. App Store. 

What makes DeepSeek’s rise even more surprising is how abruptly it entered the AI race. The company originally launched as a hedge fund before pivoting to artificial intelligence—an unusual shift that has fueled speculation about how it managed to develop such advanced models so quickly. Unlike other AI startups that spent years in research and development, DeepSeek seemed to emerge overnight with capabilities on par with OpenAI and Meta. 

However, DeepSeek’s meteoric rise has sparked skepticism. Some analysts and AI experts question whether its success is truly due to breakthrough efficiency or if it has leveraged external resources—potentially including restricted U.S. AI technology. OpenAI has even accused DeepSeek of improperly using its proprietary tech, a claim that, if proven, could have major legal and ethical ramifications. 

Why Consumers Should Be Cautious 

One of the biggest concerns surrounding DeepSeek isn’t just how it handles user data—it’s that it reportedly failed to secure it altogether.  

According to The Register, security researchers at Wiz discovered that DeepSeek left a database completely exposed, with no password protection, allowing public access to millions of chat logs, API keys, backend data, and operational details.  

This means that conversations with DeepSeek’s chatbot, including potentially sensitive information, were openly available to anyone on the internet. Worse still, the exposure reportedly could have allowed attackers to escalate privileges and gain deeper access into DeepSeek’s infrastructure. While the issue has since been fixed, the incident highlights a glaring oversight: even the most advanced AI models are only as trustworthy as the security behind them. 

Here’s why caution is warranted: 

  1. Data Privacy Risks: AI chatbots process and store conversations, which may be used for further training, sold to third parties, or accessed by unauthorized entities. It remains unclear how DeepSeek handles user data or whether its security protocols align with global privacy standards. 
  1. Regulatory Uncertainty: Unlike U.S. companies that must comply with laws like the California Consumer Privacy Act (CCPA) and the European Union’s General Data Protection Regulation (GDPR), DeepSeek operates under different legal frameworks. This lack of regulatory clarity could mean weaker protections for user data. 
  1. Potential Cybersecurity Threats: History has shown that AI tools can be manipulated for malicious purposes, from deepfake scams to social engineering attacks. If DeepSeek’s security measures are not robust, it could become a target for cybercriminals looking to exploit vulnerabilities. 

DeepSeek specifically states in its terms of service that it collects, stores, and has permission to share just about all the data you provide while using the service.  

 

Figure 1. Screenshot of DeepSeek Privacy Policy shared on LinkedIn

It specifically notes collecting your profile information, credit card details, and any files or data shared in chats. What’s more, that data isn’t stored in the United States, which has strict data privacy regulations. DeepSeek is a Chinese company with limited required protections for U.S. consumers and their personal data. 

How to Stay Safe When Using AI Chatbots 

If you’re using AI tools—whether it’s ChatGPT, DeepSeek, or any other chatbot—it’s crucial to take steps to protect your information: 

  • Avoid sharing personal or sensitive data. AI chatbots are not secure vaults—treat them like public forums. You wouldn’t post your social security number or passwords to Facebook, don’t share those details with chatbots either. 
  • Review privacy policies carefully. Before using a new AI model, check how your data is collected, stored, and used. Read privacy policies and consider what data is being saved. 
  • Use disposable or temporary email addresses. If a chatbot requires registration, consider using an alias to prevent your primary email from being linked to the service. 
  • Enable multi-factor authentication. If an AI platform offers account security features, enable them to add an extra layer of protection. 

As AI chatbots like DeepSeek gain popularity, safeguarding your personal data is more critical than ever. With McAfee’s advanced security solutions, including identity protection and AI-powered threat detection, you can browse, chat, and interact online with greater confidence—because in the age of AI, privacy is power. 

 

The post Explaining DeepSeek: The AI Disruptor That’s Raising Red Flags for Privacy and Security appeared first on McAfee Blog.

Top Threat Tactics and How to Address Them

See the key takeaways for the most recent Cisco Talos Incident Response report and learn how you can use Cisco Security products to help defend against these.

How Scammers Steal Your Identity and What You Can Do About It

Identity theft is a growing concern, and Data Privacy Week serves as an important reminder to safeguard your personal information. In today’s digital age, scammers have more tools than ever to steal your identity, often with just a few key details—like your Social Security number, bank account information, or home address.

Unfortunately, identity theft claims have surged in recent years, jumping from approximately 650,000 in 2019 to over a million in 2023, according to the Federal Trade Commission (FTC). This trend underscores the urgent need for stronger personal data protection habits.

So, how do scammers pull it off, and how can you protect yourself from becoming a victim?

How Do Scammers Steal Your Identity? 

Scammers are resourceful, and there are multiple ways they can access your personal information. The theft can happen both in the physical and digital realms. 

  • Identity Theft in the Physical World:
    • If you lose your wallet or debit card, that’s an immediate risk. But thieves also use other methods like rummaging through your trash or mail to access sensitive information. In rare cases, they may even file a change-of-address form in your name, redirecting your mail to a different address. 
  • Identity Theft in the Digital World
    • Data breaches: Hackers infiltrate businesses or government systems, stealing massive amounts of customer data. 
    • Phishing attacks: Fraudsters use deceptive emails, texts, or websites to trick you into entering sensitive information like passwords or credit card details. 
    • Malware: Scammers can infect your devices with malware that secretly harvests your data. 
    • Public Wi-Fi risks: Using unsecured Wi-Fi networks without a Virtual Private Network (VPN) makes it easier for hackers to intercept your online transactions. 

Signs Your Identity May Have Been Stolen 

When scammers steal your identity, they often leave behind a trail of unusual activity that you can detect. Here are some common signs that could indicate identity theft: 

  • Unexpected bills or new accounts: If you start receiving bills for accounts you didn’t open, or if you see unfamiliar charges on your bank statements, it’s time to investigate. 
  • Missing bills or statements: If your regular bills or account statements stop showing up, it could mean your address has been changed without your knowledge. 
  • Fraudulent accounts or transactions: Getting debt collection calls for accounts you never opened, or spotting unauthorized charges on your credit or bank statements, is a major red flag. 
  • Denial of credit: If you apply for a loan or a credit card and get denied for reasons you don’t understand, it could be due to fraudulent activity under your name. 
  • IRS notifications: If the IRS contacts you about tax returns filed in your name, it’s possible someone has stolen your Social Security number to claim your refund. 

Steps to Take If You Suspect Identity Theft 

If you suspect that your identity has been stolen, time is of the essence. Here’s what you need to do: 

  • Contact the companies involved: Immediately report any suspicious transactions to your bank, credit card company, or any business where fraud has occurred. They can help you initiate an investigation. 
  • File a police report: Identity theft is a crime, and it’s essential to report it to the authorities. Filing a police report can create an official record of the theft and help protect you if the thief commits other crimes under your name. 
  • Place a fraud alert or credit freeze: Contact one of the major credit bureaus (Experian, TransUnion, or Equifax) to place a fraud alert on your credit file. This makes it harder for thieves to open accounts in your name. You can also opt for a credit freeze, which prevents creditors from accessing your credit report altogether. 
  • Dispute any inaccuracies: Check your credit reports for any unfamiliar activity. Dispute any fraudulent accounts or charges with the relevant credit bureaus and businesses involved. 
  • Monitor your credit and accounts: Even after taking the above steps, it’s crucial to keep an eye on your credit report and bank statements. The longer you monitor, the sooner you’ll spot any other fraudulent activity. 

How to Prevent Identity Theft 

While you can’t completely eliminate the risk of identity theft, there are several steps you can take to protect yourself: 

  • Use strong passwords: Create unique passwords for each of your online accounts and enable two-factor authentication wherever possible.
  • Install security software: Use comprehensive security software to protect your devices from malware and hackers. McAfee+ offers enhanced protection against identity theft and provides real-time monitoring for any suspicious activity. McAfee+ Advanced and Ultimate plans also come with full-service Personal Data Cleanup, which sends requests to remove your data automatically.
  • Shred personal documents: Shred bills, tax documents, and any sensitive paperwork before disposing of them. Scammers still use physical methods like “dumpster diving” to gather personal information.
  • Be cautious online: Be mindful of the information you share on social media. Avoid posting sensitive details like your birth date or mother’s maiden name, which could be used to guess your security questions.
  • Regularly monitor your bank accounts: Regularly check your bank activity and credit report to ensure that no unauthorized activity has taken place. You’re entitled to a free credit report annually from the three major credit bureaus. 

Identity theft can be a stressful and overwhelming experience, but by acting quickly and taking proactive steps to protect your personal information, you can minimize the damage and reclaim your identity. 

The post How Scammers Steal Your Identity and What You Can Do About It appeared first on McAfee Blog.

Exposed DeepSeek Database Revealed Chat Prompts and Internal Data

China-based DeepSeek has exploded in popularity, drawing greater scrutiny. Case in point: Security researchers found more than 1 million records, including user data and API keys, in an open database.

The Trial at the Tip of the Terrorgram Iceberg

Atomwaffen Division cofounder and alleged Terrorgram Collective member Brandon Russell is facing a potential 20-year sentence for an alleged plot on a Baltimore electrical station. His case is only the beginning.

Rising Scams in India: Building Awareness and Prevention

Authored by Anuradha, Sakshi Jaiswal 

In 2024, scams in India have continued to evolve, leveraging sophisticated methods and technology to exploit unsuspecting individuals. These fraudulent activities target people across demographics, causing financial losses and emotional distress. This blog highlights some of the most prevalent scams this year, how they operate, some real-world scenarios, tips to stay vigilant and what steps to be taken if you become a victim.

This blog covers the following scams:

  1. WhatsApp Scam
  2. Instant Loan Scam
  3. Voice Cloning Scam
  4. Credit Card Scam
  5. Fake Delivery Scam
  6. Digital Arrest Scam

1.WhatsApp Scam:

Scam Tactics:

Fraudsters on WhatsApp employ deceptive tactics to steal personal information, financial data, or gain unauthorized access to accounts. Common tactics include:

  • Phishing Links: Messages with fake links mimicking trusted organizations, urging users to verify their accounts or claim rewards.
    Example: “Your account will be deactivated! Click here to verify your number now.”

Case 1: In the figure below, a user is being deceived by a message originating from the +244 country code, assigned to Angola. The message offers an unrealistic investment opportunity promising a high return in just four days, which is a common scam tactic. It uses pressure and informal language, along with a link for immediate action.

 

Case 2: In the figure below, a user is being deceived by a message originating from the +261 country code, assigned to Madagascar. The message claims that you have been hired and asks you to click a link to view the offer or contact the sender which is a scam.

  • Impersonation: Scammers hijack or mimic contacts to ask for urgent financial help.
    Example: “Hey, it’s me! I lost my wallet. Can you send me ₹5,000?”
  • Fake Job Offers: Messages promising high earnings from home to lure victims into scams.
    Example: “Earn ₹10,000 daily! Contact us to start now!”

Case 3: In the figure below, a user is being deceived by a message originating from the +91 country code, assigned to India. Scammers may contact you, posing as representatives of a legitimate company, offering a job opportunity. The recruiter offers an unrealistic daily income (INR 2000–8000) for vague tasks like searching keywords, which is suspicious. Despite requests, they fail to provide official company details or an email ID, raising credibility concerns. They also ask for personal information prematurely, a common red flag.

Case 4: In the figure below, a user is being deceived by a message originating from the +84 country code, assigned to Vietnam. The offer to earn money by watching a video for just a few seconds and providing a screenshot is a common tactic used by scammers to exploit individuals. They may use the link to gather personal information, or your action could lead to phishing attempts.

Case 5: In the figure below, a user is being misled by a message originating from the country codes +91, +963, and +27, corresponding to India, Syria, and South Africa, respectively. The message claims to offer a part-time job with a high salary for minimal work, which is a common tactic used by scammers to lure individuals. The use of popular names like “Amazon” and promises of easy money are red flags. The link provided might lead to phishing attempts or data theft. It’s important not to click on any links, share personal details, or respond to such unsolicited offers.

Case 6: The messages encourage you to post fake 5-star reviews for businesses in exchange for a small payment, which is unethical and often illegal. Scammers use such tactics to manipulate online ratings, and the provided links could lead to phishing sites or malware. Avoid engaging with these messages, clicking on the links, or participating in such activities.

 

  • Lottery/Giveaway Fraud: Claims of winning a prize, requiring advance payments or sharing bank details.
    Example: “Congrats! You’ve won ₹1,00,000 in the WhatsApp Lottery. Share your bank details to claim.”
  • Malware Links: Messages containing harmful links disguised as videos, photos, or documents, designed to infect your device.
    Example: “Look at this amazing video! [malicious link]”
  • Wedding Invite Scam: Fraudsters send fake wedding invitations with malicious links. Clicking the links can download .apk file and install malware, steal personal or financial information, or gain unauthorized access to a WhatsApp account. Always verify the sender and avoid clicking suspicious links.
  • Verification Code Theft: Fraudsters trick users into sharing their WhatsApp verification codes, enabling account hijacking.

How to Identify WhatsApp Scams:

  • Unsolicited Messages: Be cautious of unexpected messages, especially from unknown numbers.
  • Sense of Urgency: Scammers often create panic, pressuring you to act quickly.
  • Poor Language: Messages may contain spelling or grammatical errors, indicating they are not from legitimate sources.
  • Generic Greetings: Messages lack personalization, such as using “Dear Customer” instead of your name.
  • Too Good to Be True Offers: High-value rewards, jobs, or opportunities with no clear justification.
  • Suspicious Links: Shortened or unrecognizable URLs that redirect to fake websites.

Impact:

  • Financial Loss: Victims may transfer money or share bank details, resulting in unauthorized transactions.
  • Identity Theft: Personal information can be misused for fraudulent activities.
  • Account Hijacking: Losing access to your WhatsApp account if verification codes are shared.
  • Privacy Breach: Sensitive data from your chats or device can be exploited.
  • Emotional Distress: Scams can cause stress, anxiety, and a loss of trust in technology or personal relationships.

Prevention:

  • Verify Sender Identity: Confirm any request for money or sensitive information directly with the person through alternate means.
  • Avoid Clicking on Links: Always verify the legitimacy of links before clicking.
  • Enable Two-Step Verification: Secure your WhatsApp account with a PIN for added protection.
  • Restrict Profile Access: Adjust privacy settings to limit who can view your profile photo, status, and other details.
  • Be Cautious of Urgent Requests: Fraudulent messages often pressure you to act immediately. Take a moment to evaluate.
  • Check Authenticity: Research offers or schemes mentioned in messages to ensure they are legitimate.
  • Report and Block: Use WhatsApp’s “Report” feature to flag suspicious contacts and block them.

 

2. Instant Loan Scam:

Scam Tactics:

  • Fake Loan Apps or Websites: Scammers create fake loan apps or websites that appear legitimate. They promise easy loans with minimal requirements and fast disbursements.
  • Personal Information Harvesting: To apply for these loans, victims are asked to provide sensitive personal information, such as bank details, Aadhaar numbers, and other financial information.
  • Advance Fee Demand: Once the application is submitted, the scammers claim that an advance fee, processing charge, or security deposit is required before the loan can be disbursed.
  • Excessive Interest Rates: If the loan is approved, it often comes with extraordinarily high interest rates or hidden charges, leading the borrower into a debt trap.
  • Threats and Harassment: If the victim is unable to repay the loan, scammers may use aggressive tactics, including blackmail, threats of legal action, or public humiliation to force repayment.

How to Identify Instant Loan Scam:

  • Unsolicited Offers: Be wary of loan offers you receive unexpectedly via calls, emails, or ads.
  • Too Good to Be True: If the loan offer seems unusually easy, with little paperwork or no credit checks, it’s likely a scam.
  • Advance Fees: Genuine lenders never ask for upfront payments before disbursing a loan.
  • Excessive Interest Rates: Watch out for loans with outrageously high interest rates or hidden fees.
  • Unprofessional Communication: Look for red flags like poorly written messages or vague, generic offers.
  • Pressure to Act Fast: Scammers often create urgency, pushing you to make quick decisions without proper verification.

Impact:

  • Financial Losses: Victims are often tricked into paying exorbitant fees, with no loan ever being disbursed, or receiving loans with unaffordable repayment terms.
  • Emotional Distress: The constant harassment, along with the fear of financial ruin, leads to significant emotional and mental stress for victims.

Prevention:

  • Verify Loan Providers: Always check the legitimacy of loan apps or websites by reading reviews and verifying their authenticity through trusted sources.
  • Avoid Sharing Sensitive Information: Never share personal or financial information unless you’re sure of the legitimacy of the platform.
  • Report Suspicious Platforms: If you come across a suspicious loan provider, report it to relevant authorities like the Reserve Bank of India (RBI) or consumer protection agencies.
  • Be Cautious with Quick Loans: Instant loans with no credit checks or paperwork should raise immediate suspicion. Always read the terms and conditions carefully.

 

3. Voice-Cloning Scam:

Voice-cloning scams use advanced AI technology to replicate the voices of familiar people, such as friends, family members, or colleagues, to manipulate victims into transferring money or providing sensitive information.

Scam Tactics:

  • Impersonating Trusted Voices: Scammers use voice-cloning technology to mimic the voice of a person the victim knows, often creating a sense of trust and urgency.
  • Urgent Requests for Money: The cloned voice typically claim an emergency, such as needing money for medical expenses or legal issues, pressuring the victim to act quickly.
  • Sensitive Information Requests: Scammers may also use voice cloning to trick victims into revealing personal information, passwords, or financial details.

How to Identify AI Voice-Cloning Scams:

  • Verify the Country Code: Check the country code of the incoming call to ensure it matches the expected location.
  • Contact the Person Directly: If possible, reach out to the person through another method to confirm the authenticity of the call.
  • Notice Changes in Speech Tone or Patterns: Be alert to any changes in the speaker’s tone or unnatural speech patterns that may indicate a scam.

Impact:

  • Financial Losses
  • Emotional and Psychological Stress

Prevention

  • Verify the Caller: Always verify the caller’s identity through an alternative channel before proceeding with any action.
  • Be Skeptical of Urgency: Take your time and evaluate urgent requests carefully, especially those involving money.
  • Check the Country Code: Be cautious if the call comes from an unfamiliar country code.
  • Listen for Inconsistencies: Pay attention to unusual speech patterns or background noises.
  • Limit Information Sharing: Never share sensitive details over the phone unless you’re sure of the caller’s identity.
  • Use Multi-Factor Authentication: Add extra security to sensitive accounts with multi-factor authentication.
  • Stay Informed: Educate yourself and others, especially vulnerable individuals, about voice cloning scams.

 

4. Credit Card Scam:

Scam Tactics

Scammers use various methods to deceive victims into revealing credit card information or making unauthorized payments:

  • Phishing: Fake emails, texts, or websites pretending to be from a legitimate entity (e.g., banks or online stores). Victims are tricked into providing card details or logging into a fake account portal.
  • Skimming: Devices installed on ATMs or payment terminals capture card information. Hidden cameras or fake keypads may record PINs.
  • Vishing (Phone Scams): Scammers impersonate bank representatives or government officials. They ask for credit card details, PINs, or OTPs to “resolve an issue.”
  • Fake Online Shopping Websites: Fraudulent e-commerce sites offer deals to steal card details during fake transactions.

How to identify Credit card scam:

  • Unsolicited Contact: Unexpected calls, emails, or messages asking for sensitive information.
  • Urgency: Claims of account suspension or fraudulent activity requiring immediate action.
  • Generic Greetings: Messages addressing you as “Dear Customer” or similar vague terms.
  • Suspicious Links: Links in emails or texts that lead to fake websites.
  • Unfamiliar Transactions: Small charges on your statement that you don’t recognize.

Impact:

  • Loss of Money: Unauthorized purchases can drain your account.
  • Identity Theft: Scammers can misuse your personal details.
  • Credit Problems: Fraudulent charges could damage your credit score.
  • Stress: Victims often face anxiety and frustration.
  • Legal Issues: You may need to dispute fraudulent transactions.

Prevention:

  • Don’t Share Card Details: Never share your card number, CVV, PIN, or OTP with anyone.
  • Shop on Secure Websites: Only enter card details on sites with “https://” and a padlock icon.
  • Avoid Suspicious Offers: Don’t click on links offering unbelievable discounts or rewards.
  • Check Your Transactions: Regularly review your bank statements for unauthorized charges.
  • Enable Alerts: Set up notifications for every card transaction to catch fraud early.
  • Protect Your Card: Be cautious at ATMs and shops to avoid skimming.
  • Use Virtual Cards: For online shopping, use one-time-use virtual cards if your bank provides them.
  • Install Security Software: Keep your devices safe with antivirus software to block phishing attempts.
  • Report Lost Cards: Inform your bank immediately if your card is lost or stolen.

 

5. Fake Delivery Scam:

Scam Tactics:

In fake delivery scams, fraudsters pose as delivery services to trick you into providing personal information, card details, or payment. Common tactics include:

  • Phishing Messages: Scammers send texts or emails claiming there’s an issue with your package delivery. They include links to fake websites asking for payment or details.
  • Example: “Your package couldn’t be delivered. Pay ₹50 to reschedule: [fake link].”
  • Impersonation Calls: Fraudsters call pretending to be delivery agents, saying extra charges are needed to complete the delivery.
  • Fake Delivery Attempts: A scammer posing as a delivery person asks for cash-on-delivery payment for a package you never ordered.
  • Malware Links: Links in fake delivery notifications may install malware on your device, stealing sensitive information.

How to Identify Fake Delivery Scams:

  • Unexpected Notifications: You receive a delivery message for a package you didn’t order.
  • Urgent Payment Requests: The scam demands immediate action, such as paying a fee to receive your package.
  • Suspicious Links: Links in the message look unusual or redirect to websites that don’t match the official delivery service.
  • No Tracking Information: Legitimate delivery companies provide proper tracking numbers. Fake messages often lack these or give invalid ones.
  • Unprofessional Communication: Scammers’ messages may contain spelling errors, awkward language, or lack the company’s official logo.

Impact:

  • Financial Loss: Victims may lose money through fake payment requests.
  • Personal Data Theft: Scammers can steal personal information like credit card details or addresses.
  • Device Infection: Clicking on malicious links can infect your device with malware or spyware.
  • Emotional Stress: Victims may feel anxious or distressed about being targeted.
  • Identity Theft: Stolen data can be used for fraud, such as opening accounts in your name.

Prevention:

  • Financial Loss: Victims may lose money through fake payment requests.
  • Personal Data Theft: Scammers can steal personal information like credit card details or addresses.
  • Device Infection: Clicking on malicious links can infect your device with malware or spyware.
  • Emotional Stress: Victims may feel anxious or distressed about being targeted.
  • Identity Theft: Stolen data can be used for fraud, such as opening accounts in your name.

 

6. Digital Arrest Scam

Scam Tactics:

Scammers pose as police officers or government officials, accusing victims of being involved in illegal activities like money laundering or cybercrime. They intimidate victims by threatening arrest or legal action unless immediate payment is made to “resolve the matter.”

  • Impersonation and Urgency: Scammers pose as authorities, creating a sense of urgency with threats of arrest or legal consequences to pressure victims.
  • Demands for Payment or Data: They demand immediate payments through untraceable methods or request sensitive personal information for identity theft.
  • Deceptive Tactics: Techniques like fake documents, spoofed contacts, and social engineering are used to make the scam appear credible and manipulate victims.

How to Identify Digital Arrest Scam:

  • Unsolicited Contact: Be cautious of unexpected calls or messages claiming to be from authorities.
  • Urgency and Threats: Scammers often pressure victims with threats of immediate arrest unless payment is made.
  • Requests for Payment: Legitimate authorities don’t ask for payment over the phone.
  • Unverified Claims: Always verify legal claims by contacting authorities directly through official channels.
  • Isolation Tactics: If asked not to consult others, it’s a red flag.
  • Sensitive Information Requests: Never share personal or financial details over the phone.
  • Unprofessional Communication: Look for poorly written or vague messages.

Impact: Daily losses from such scams run into lakhs, as victims panic and transfer money or provide sensitive information under pressure.

Prevention:

  • Verify any claims of legal accusations directly with the authorities.
  • Avoid sharing personal or financial information over the phone.
  • Remember: Genuine law enforcement agencies do not demand payment over the phone.

What to Do if You Fall Victim

If you’ve fallen victim to any of the mentioned scams—Digital Arrest Scam, Instant Loan Scam, Voice Cloning Scam, WhatsApp Scam, Fake Delivery Scam or Credit Card Scam—it’s important to take immediate action to minimize damage and protect your finances and personal information. Here are common tips and steps to follow for all these scams:

  1. Report the Scam Immediately:
  • File a Complaint: Report the scam to your local authorities or cybercrime cell. In India, you can file complaints with the Cyber Crime Portal or your local police station. For instant assistance, Dial 1930 to report cybercrime.
  • Inform Your Bank/Financial Institution: If you’ve shared financial details (e.g., bank account or credit card info), contact your bank or credit card provider immediately to block any transactions and prevent further losses.
  • Contact Your Mobile Service Provider: For scams involving SIM cards or mobile-based fraud (like voice cloning or WhatsApp scams), reach out to your service provider to block the number or disable the SIM.
  1. Secure Your Online Accounts:
  • Change Passwords: Immediately change passwords for any accounts that may have been compromised (banking, email, social media). Use strong, unique passwords for each account.
  • Enable Two-Factor Authentication (2FA): Activate two-factor authentication on your important accounts (e.g., email, bank, social media) to add an extra layer of security.
  • Review Account Activity: Look for unauthorized transactions or changes to your account settings and report them.
  1. Monitor Your Financial Statements:
  • Bank and Credit Card Statements: Regularly check your financial statements for unauthorized transactions. If you see any suspicious activity, report it to your bank immediately.
  • Freeze Your Credit: In cases of credit card scams or loan-related fraud, consider placing a freeze on your credit with major credit bureaus to prevent new accounts from being opened in your name.
  1. Do Not Respond to Unsolicited Messages:
  • If you receive unsolicited calls, messages, or emails asking for personal information, do not respond. Scammers often use these methods to steal sensitive data.
  • Do not click on links or download attachments from unknown sources.
  1. Be Cautious with Personal Information:
  • Never share sensitive information like your PIN, passwords, or OTP over the phone or through insecure channels like SMS or email.
  • Digital Arrest Scam: If you receive a threatening message about being arrested, verify the information through official government sources or your local police. Authorities will never demand payment for legal issues.
  1. Report the Phone Number/Email:
  • If the scam came via WhatsApp, SMS, or phone calls, report the number to the respective platform. For WhatsApp, you can block the number and report it directly in the app. Similarly, report phishing emails to your email provider.
  1. Preserve Evidence:
  • Save Screenshots or Records: Keep any evidence (messages, emails, screenshots, etc.) that can be used to investigate the scam. These may be useful when filing a complaint or disputing fraudulent transactions.
  1. Educate Yourself and Others:
  • Stay informed about the latest scams and fraud tactics. Being aware of common signs of scams (e.g., too-good-to-be-true offers, urgent demands for money, etc.) can help you avoid future threats.

 

Conclusion:

As scams in India continue to grow in number and sophistication, it is crucial to raise awareness to protect individuals and businesses from falling victim to these fraudulent schemes. Scams such as phishing, fake job offers, credit card scams, loan scams, investment frauds and online shopping frauds are increasingly targeting unsuspecting victims, causing significant financial loss and emotional harm.

By raising awareness of scam warning signs and encouraging vigilance, we can equip individuals to make safer, more informed decisions online. Simple precautions, such as verifying sources, being cautious of unsolicited offers, and safeguarding personal and financial information, can go a long way in preventing scams.

It is essential for both individuals and organizations to stay informed and updated on emerging scam tactics. Through continuous awareness and proactive security measures, we can reduce the impact of scams, ensuring a safer and more secure digital environment for everyone in India.

The post Rising Scams in India: Building Awareness and Prevention appeared first on McAfee Blog.

How Data Brokers Sell Your Identity

Data Privacy Week is here, and there’s no better time to shine a spotlight on one of the biggest players in the personal information economy: data brokers. These entities collect, buy, and sell hundreds—sometimes thousands—of data points on individuals like you. But how do they manage to gather so much information, and for what purpose? From your browsing habits and purchase history to your location data and even more intimate details, these digital middlemen piece together surprisingly comprehensive profiles. The real question is: where are they getting it all, and why is your personal data so valuable to them? Let’s unravel the mystery behind the data broker industry.

What are data brokers?

Data brokers aggregate user info from various sources on the internet. They collect, collate, package, and sometimes even analyze this data to create a holistic and coherent version of you online. This data then gets put up for sale to nearly anyone who’ll buy it. That can include marketers, private investigators, tech companies, and sometimes law enforcement as well. They’ll also sell to spammers and scammers. (Those bad actors need to get your contact info from somewhere — data brokers are one way to get that and more.)

And that list of potential buyers goes on, which includes but isn’t limited to:

  • Tech platforms
  • Banks
  • Insurance companies
  • Political consultancies
  • Marketing firms
  • Retailers
  • Crime-fighting bureaus
  • Investigation bureaus
  • Video streaming service providers
  • Any other businesses involved in sales

These companies and social media platforms use your data to better understand target demographics and the content with which they interact. While the practice isn’t unethical in and of itself (personalizing user experiences and creating more convenient UIs are usually cited as the primary reasons for it), it does make your data vulnerable to malicious attacks targeted toward big-tech servers.

How do data brokers get your information?

Most of your online activities are related. Devices like your phone, laptop, tablets, and even fitness watches are linked to each other. Moreover, you might use one email ID for various accounts and subscriptions. This online interconnectedness makes it easier for data brokers to create a cohesive user profile.

Mobile phone apps are the most common way for data brokerage firms to collect your data. You might have countless apps for various purposes, such as financial transactions, health and fitness, or social media.

A number of these apps usually fall under the umbrella of the same or subsidiary family of apps, all of which work toward collecting and supplying data to big tech platforms. Programs like Google’s AdSense make it easier for developers to monetize their apps in exchange for the user information they collect.

Data brokers also collect data points like your home address, full name, phone number, and date of birth. They have automated scraping tools to quickly collect relevant information from public records (think sales of real estate, marriages, divorces, voter registration, and so on).

Lastly, data brokers can gather data from other third parties that track your cookies or even place trackers or cookies on your browsers. Cookies are small data files that track your online activities when visiting different websites. They track your IP address and browsing history, which third parties can exploit. Cookies are also the reason you see personalized ads and products.

How data brokers sell your identity

Data brokers collate your private information into one package and sell it to “people search” websites. As mentioned above, practically anyone can access these websites and purchase extensive consumer data, for groups of people and individuals alike.

Next, marketing and sales firms are some of data brokers’ biggest clients. These companies purchase massive data sets from data brokers to research your data profile. They have advanced algorithms to segregate users into various consumer groups and target you specifically. Their predictive algorithms can suggest personalized ads and products to generate higher lead generation and conversation percentages for their clients.

Are data brokers legal?

We tend to accept the terms and conditions that various apps ask us to accept without thinking twice or reading the fine print. You probably cannot proceed without letting the app track certain data or giving your personal information. To a certain extent, we trade some of our privacy for convenience. This becomes public information, and apps and data brokers collect, track, and use our data however they please while still complying with the law.

There is no comprehensive privacy law in the U.S. on a federal level. This allows data brokers to collect personal information and condense it into marketing insights. While not all methods of gathering private data are legal, it is difficult to track the activities of data brokers online (especially on the dark web). As technology advances, there are also easier ways to harvest and exploit data.

As of March 2024, 15 states in the U.S. have data privacy laws in place. That includes California, Virginia, Connecticut, Colorado, Utah, Iowa, Indiana, Tennessee, Oregon, Montana, Texas, Delaware, Florida, New Jersey, and New Hampshire.[i] The laws vary by state, yet generally, they grant rights to individuals around the collection, use, and disclosure of their personal data by businesses.

However, these laws make exceptions for certain types of data and certain types of collectors. In short, these laws aren’t absolute.

Can you remove yourself from data broker websites?

Some data brokers let you remove your information from their websites. There are also extensive guides available online that list the method by which you can opt-out of some of the biggest data brokering firms. For example, a guide by Griffin Boyce, the systems administrator at Harvard University’s Berkman Klein Center for Internet and Society, provides detailed information on how to opt-out of a long list of data broker companies.

Yet the list of data brokers is long. Cleaning up your personal data online can quickly eat up your time, as it requires you to reach out to multiple data brokers and opt-out.

Rather than removing yourself one by one from the host of data broker sites out there, you have a solid option: our Personal Data Cleanup.

Personal Data Cleanup scans data broker sites and shows you which ones are selling your personal info. It also provides guidance on how you can remove your data from those sites. And if you want to save time on manually removing that info, you have options. Our McAfee+ Advanced and Ultimate plans come with full-service Personal Data Cleanup, which sends requests to remove your data automatically.

If the thought of your personal info getting bought and sold in such a public way bothers you, our Personal Data Cleanup can put you back in charge of it.

[i] https://pro.bloomberglaw.com/insights/privacy/state-privacy-legislation-tracker/

 

The post How Data Brokers Sell Your Identity appeared first on McAfee Blog.

Black Hat Europe 2024 NOC/SOC: Security Cloud

Cisco is the Official Security Cloud Provider for the Black Hat Network Operations Center (NOC). We work with the other official partners to bring the hardware, software and engineers to build and secure the network, for our joint customer: Black Hat.  Arista: Wired and Wireless Network Equipment  Corelight: Open Network Detection and Response  Palo Alto […]

DeepSeek’s Popular AI App Is Explicitly Sending US Data to China

Amid ongoing fears over TikTok, Chinese generative AI platform DeepSeek says it’s sending heaps of US user data straight to its home country, potentially setting the stage for greater scrutiny.

Scammers Are Creating Fake News Videos to Blackmail Victims

“Yahoo Boy” scammers are impersonating CNN and other news organizations to create videos that pressure victims into making blackmail payments.

US Privacy Snags a Win as Judge Limits Warrantless FBI Searches

Plus: A hacker finds an issue with Cloudflare’s systems that could reveal app users’ rough locations, and the Trump administration puts a wrench in a key cybersecurity investigation.

Breaking Down the Brad Pitt Scam: How it Happened and What We Can Learn 

Romance scams have surged in sophistication, preying on emotions and exploiting the trust of victims in the digital age.  

The latest case involving a French woman who believed she was romantically involved with actor Brad Pitt is a stark reminder of the vulnerabilities we face online. But this incident, unfortunately, does not stand alone. Scammers continue to exploit celebrity fame to defraud unsuspecting victims, using deepfakes and other manipulative tactics. Recent examples include:

  1. A San Diego woman lost her life savings in a Keanu Reeves imposter romance scam 
  2. Two Spanish women were deceived into believing they were dating Brad Pitt last year, losing €325,000 
  3. Johnny Depp’s team started 2025 by issuing a public warning about scammers impersonating him online to manipulate fans  
  4. A fake Kevin Costner scammed a woman out of £200 using Facebook and a realistic video call 

The most recent Brad Pitt impersonation scam follows a straightforward but insidious pattern of manipulation. Here’s how the scam unfolded step by step: 

 

The Latest Brad Pitt Scam Explained:  

The Initial Contact: Anne, a French interior decorator, downloaded Instagram during a family ski trip. Shortly after, she was approached by a scammer pretending to be Brad Pitt’s mother, who claimed her son needed someone like Anne in his life. 

Building Trust: The scammer, posing as Pitt, used AI-generated photos and emotionally charged messages to gain Anne’s trust. The fake Brad Pitt “knew how to talk to women,” according to Anne, creating a sense of intimacy and connection.


Figure 1. These fake images were used in a fake Brad Pitt romance scam.

The Financial Request: The scammer fabricated a crisis, claiming Pitt needed $1 million for a kidney treatment but couldn’t access his funds due to his ongoing divorce from Angelina Jolie. Playing on Anne’s empathy, the fraudster requested financial help. 

The Emotional Manipulation: At the time, Anne was going through her own divorce and had recently received a settlement. Believing she was aiding someone in need, she transferred $850,000 to the scammer. 

The Scam Unravels: The hoax came to light after Pitt publicly debuted his relationship with Ines de Ramon at the Venice Film Festival. This contradiction exposed the deception and ended the scam. 

Brad Pitt recently spoke out, according to Variety, condemning the scammers for taking “advantage of the strong bond between fans and celebrities.” 

 

Red Flags to Watch For  

Romance scammers often exploit online dating platforms, social media, and fan communities to identify potential victims. Being aware of the warning signs can help you identify and avoid romance scams: 

Unrealistic Claims: If someone’s story seems too good to be true, it likely is. For example, a Hollywood star personally reaching out on a fan site is improbable. Celebrities rarely engage in direct, personal communication with fans, especially through unofficial platforms like fan sites, due to time constraints, security concerns, and the sheer volume of fan interactions. 

Urgent Requests for Money: Scammers often fabricate crises requiring immediate financial assistance. 

Reluctance to Meet in Person: Excuses to avoid face-to-face meetings or video calls can signal deception. 

Inconsistencies in Their Story: Contradictory details or vague answers are common red flags. 

Pressure to Keep the Relationship Secret: Scammers may isolate victims by discouraging them from discussing the relationship with friends or family. 

 

Protecting Yourself in the Digital Dating World 

While the tactics of romance scammers can be sophisticated, there are steps you can take to safeguard your heart and your finances: 

Verify Identities: Use reverse image searches to check if profile pictures are stolen. Research their claims and background. 

Be Cautious with Personal Information: Avoid sharing sensitive details, such as financial information or passwords. 

Avoid Sending Money: Never transfer funds to someone you haven’t met in person, regardless of their story. 

Keep Conversations Public: Use the messaging platform of the dating site or social media app rather than moving to private communication. 

Watch Out For in AI: Artificial intelligence (AI) has made it much easier for scammers to create deepfake audio and video to create even more realistic romance scams. McAfee’s Ultimate Guide to AI Deepfakes can help you learn how to spot and protect yourself from deepfakes. 

Trust Your Instincts: If something feels off, listen to your intuition, which can pick up on subtle inconsistencies or red flags that your conscious mind may overlook, acting as an early warning system. 

Figure 2. An AI-generated image that circulated widely showed the Pope wearing a designer coat.

What to Do If You Suspect a Scam 

If you believe you are being targeted by a romance scam, take the following steps: 

Cease Communication: Stop interacting with the individual immediately. 

Report the Incident: Notify the dating platform or social media site, and report the scam to your local authorities or organizations like the FTC. 

Protect Your Accounts: Change passwords and monitor your financial accounts for suspicious activity. 

Seek Support: Talk to trusted friends or family members about the situation. 

Raising awareness about romance scams is essential in preventing others from falling victim. Share information about common tactics and red flags with your loved ones, particularly those who may be more vulnerable, such as elderly family members or friends navigating online dating for the first time. 

While the promise of romance can be enticing, it’s crucial to approach online relationships with caution and awareness.  

By recognizing red flags, protecting your personal information, and reporting suspicious activity, you can safeguard yourself and others from the emotional and financial devastation of romance scams. 

The post Breaking Down the Brad Pitt Scam: How it Happened and What We Can Learn  appeared first on McAfee Blog.

Subaru Security Flaws Exposed Its System for Tracking Millions of Cars

Now-fixed web bugs allowed hackers to remotely unlock and start any of millions of Subarus. More disturbingly, they could also access at least a year of cars’ location histories—and Subaru employees still can.

Under Trump, US Cyberdefense Loses Its Head

Chinese hacks, rampant ransomware, and Donald Trump’s budget cuts all threaten US security. In an exit interview with WIRED, former CISA head Jen Easterly argues for her agency’s survival.

You Can't Trust Hackers, and Other Data Breach Verification Tales

You Can't Trust Hackers, and Other Data Breach Verification Tales

It's hard to find a good criminal these days. I mean a really trustworthy one you can be confident won't lead you up the garden path with false promises of data breaches. Like this guy yesterday:

You Can't Trust Hackers, and Other Data Breach Verification Tales

For my international friends, JB Hi-Fi is a massive electronics retailer down under and they have my data! I mean by design because I've bought a bunch of stuff from them, so I was curious not just about my own data but because a breach of 12 million plus people would be massive in a country of not much more than double that. So, I dropped the guy a message and asked if he'd be willing to help me verify the incident by sharing my own record. I didn't want to post any public commentary about this incident until I had a reasonable degree of confidence it was legit, not given how much impact it could have in my very own backyard.

Now, I wouldn't normally share a private conversation with another party, but when someone sets out to scam people, that rule goes out the window as far as I'm concerned. So here's where the conversation got interesting:

You Can't Trust Hackers, and Other Data Breach Verification Tales

He guaranteed it for me! Sounds legit. But hey, everyone gets the benefit of the doubt until proven otherwise, so I started looking at the data. It turns out my own info wasn't in the full set, but he was happy to provide a few thousand sample records with 14 columns:

  1. customer_id_
  2. first_name
  3. last_name
  4. FullName
  5. gender
  6. email_address_
  7. mobile_country_
  8. mobile_number_
  9. dob
  10. postal_street_1_
  11. state_
  12. postal_code_
  13. city_
  14. account_status

Pretty standard stuff, could be legit, let's check. I have a little Powershell script I run against the HIBP API when a new alleged breach comes in and I want to get a really good sense of how unique it is. It simply loops through all the email addresses in a file, checks which breaches they've been in and keeps track of the percentage that have been seen before. A unique breach will have anywhere from about 40% to 80% previously seen addresses, but this one had, well, more:

You Can't Trust Hackers, and Other Data Breach Verification Tales

Spot the trend? Every single address has one breach in common. Hmmm... wonder what the guy has to say about that?

You Can't Trust Hackers, and Other Data Breach Verification Tales

But he was in the server! And he grabbed it from the dashboard of Shopify! Must be legit, unless... what if I compared it to the actual full breach of Dymocks? That's a local Aussie bookseller (so it would have a lot of Aussie-looking email addresses in it, just like JB Hi-Fi would), and their breach dated back to mid-2023. I keep breaches like that on hand for just such occasions, let's compare the two:

You Can't Trust Hackers, and Other Data Breach Verification Tales

Wow! What are the chances?! He's going to be so interested when he hears about this!

You Can't Trust Hackers, and Other Data Breach Verification Tales

And that was it. The chat went silent and very shortly after, the listing was gone:

You Can't Trust Hackers, and Other Data Breach Verification Tales

It looks like the bloke has also since been booted off the forum where he tried to run the scam so yeah, this one didn't work out great for him. That $16k would have been so tasty too!

I wrote this short post to highlight how important verification of data breach claims is. Obviously, I've seen loads of legitimate ones but I've also seen a lot of rubbish. Not usually this blatant where the party contacting me is making such demonstrably false claims about their own exploits, but very regularly from people who obtain something from another party and repeat the lie they've been told. This example also highlights how useful data from previous breaches is, even after the email addresses have been extracted and loaded into HIBP. Data is so often recycled and shipped around as something new, this was just a textbook perfect case of making use of a previous incident to disprove a new claim. Plus, it's kinda fun poking holes in a scamming criminal's claims 😊

GitHub’s Dark Side: Unveiling Malware Disguised as Cracks, Hacks, and Crypto Tools

antivirus for gaming

Authored by Aayush Tyagi

Video game hacks, cracked software, and free crypto tools remain popular bait for malware authors. Recently, McAfee Labs uncovered several GitHub repositories offering these tempting “rewards,” but a closer look reveals something more sinister. As the saying goes, if it seems too good to be true, it probably is.

GitHub is often exploited for malware distribution due to its accessibility, trustworthiness, and developer-friendly features. Attackers can easily create free accounts and host repositories that appear legitimate, leveraging GitHub’s reputation to deceive users.

McAfee Labs encountered multiple repositories, offering game hacks for top-selling video games such as Apex Legends, Minecraft, Counter Strike 2.0, Roblox, Valorant,
Fortnite, Call of Duty, GTA V and or offering cracked versions of popular software and services, such as Spotify Premium, FL Studio, Adobe Express, SketchUp Pro, Xbox Game Pass, and Discord to name a few.

Executive summary

These attack chains begin when users would search for Game Hacks, cracked software or tools related to Cryptocurrency on the internet, where they would eventually come across GitHub repositories or YouTube Videos leading to such GitHub repositories, offering such software.

We noticed a network of such repositories where the description of software keeps on changing, but the payload remains the same: a Lumma Stealer variant. Every week, a new set of repositories with a new malware variant is released, as the older repositories are detected and removed by GitHub. These repositories also include distribution licenses and software screenshots to enhance their appearance of legitimacy.

 

Figure 1: Attack Vector

These repositories also contain instructions on how to download and run the malware and ask the user to disable Windows Defender or any AV software, before downloading the malware. They provide the reasoning that, since the software is related to game hacks or by-passing software authentication or crypto-currency mining, AV products will detect and delete these applications.

This social engineering technique, combined with the trustworthiness of GitHub works well in the favor of malware authors, enabling them to infect more users.

Children are frequently targeted by such scams, as malware authors exploit their interest in game hacks by highlighting potential features and benefits, making it easier to infect more systems.

 

Technical Analysis

As discussed above, the users would come across malicious repositories through searching the internet (highlighted in red).

Figure 2: Internet Search showing GitHub results.

Or through YouTube videos, that contain a link to the repository in the description (highlighted in red).

Figure 3: YouTube Video containing malicious URL in description.

 

Once the user accesses the GitHub repository, it contains a Distribution license and other supporting files, to trick the user into thinking that the repository is genuine and credible.

Figure 4: GitHub repository containing Distribution license.

 

Repositories also contain a detailed description of the software and installation process further manipulating the user.

Figure 5: Download instructions present in the repository.

 

Sometimes, the repositories contain instructions to disable AV products, misleading users to infect themselves with the malware.

Figure 6: Instructions to disable Windows Defender.

 

To target more children, repositories contain a detailed description of the software; by highlighting all the features included within the package, such as Aimbots and Speed Hacks, and how easily they will be able to gain an advantage over their opponents.

They even mention that the package comes with advance Anti-Ban system, so their account won’t be suspended, and that the software has a popular community, to create a perception that, since multiple users are already using this software, it must be safe to use and that, by not using the software, they are missing out.

Figure 7: Features mentioned in the GitHub repository.

 

The downloaded files, in most cases, were Lumma Stealer variants, but observing the latest repositories, we noticed new malware variants were also being distributed through the same infection vector.

Once the user downloads the file, they get the following set of files.

Figure 8: Files downloaded from GitHub repository.

 

On running the ‘Loader.exe’ file, as instructed, it iterates through the system and the registry keys to collect sensitive information.

Figure 9: Loader.exe checking for Login credentials for Chrome.

 

It searches for crypto wallets and password related files. It searches for a list of browsers installed and iterates through user data, to gather anything useful.

Figure 10: Loader.exe checking for Browsers installed on the system.

 

Then the malware connects to C2 servers to transfer data.

 Figure 11: Loader.exe connecting to C2 servers to transfer data.

This behavior is similar to the Lumma Stealer variants we have seen earlier.

 

 

Detection and Mitigation Strategies

McAfee blocks this infection chain at multiple stages:

  1. URL blocking of the GitHub repository.

Figure 12: McAfee blocking URLs

  1. Detecting downloaded malware.

Figure 13: McAfee blocking the malicious file

 

Conclusion and Recommendations

In conclusion, the GitHub repository infection chain demonstrates how cybercriminals exploit accessibility and trustworthiness of popular websites such as GitHub, to distribute malware like Lumma Stealer. By leveraging the user’s desire to use game hacks, to be better at a certain video game or obtain licensed software for free, they trick users into infecting themselves.

At McAfee Labs, we are committed to helping organizations protect themselves against sophisticated cyber threats, such as the GitHub repository technique. Here are our recommended mitigations and remediations:

  1. Children are usually the prime targets for such scams, it is important to educate the young ones and teach them how to avoid such fishy websites.
  2. Conduct regular training sessions to educate users about social engineering tactics and phishing schemes.
  3. Install and maintain updated antivirus and anti-malware software on all endpoints.
  4. Use network segmentation to limit the spread of malware within the organization.
  5. Ensure all operating systems, software, and applications are kept up to date with the latest security patches.
  6. Avoid downloading cracked software or visiting suspicious websites.
  7. Verify URLs in emails, especially from unknown or unexpected sources.
  8. Keep antivirus solutions updated and actively scanning.
  9. Avoid downloading Game hacks or Crypto software from unofficial websites.
  10. If possible, read reviews about the software you’re downloading and see what other users are saying about the malware.
  11. Regularly patch browsers, operating systems, and applications.
  12. Monitor the Temp folder for unusual or suspicious files.

Indicators of Compromise (IoCs)

As of publishing this blog, these are the GitHub repositories that are currently active.

File Type SHA256/URLs
   
URLs github[.]com/632763276327ermwhatthesigma/hack-apex-1egend
  github[.]com/VynnProjects/h4ck-f0rtnite
  github[.]com/TechWezTheMan/Discord-AllinOne-Tool
  github[.]com/UNDERBOSSDS/ESET-KeyGen-2024
  github[.]com/Rinkocuh/Dayz-Cheat-H4ck-A1mb0t
  github[.]com/Magercat/Al-Photoshop-2024
  github[.]com/nate24321/minecraft-cheat2024
  github[.]com/classroom-x-games/counter-str1ke-2-h4ck
  github[.]com/LittleHa1r/ESET-KeyGen-2024
  github[.]com/ferhatdermaster/Adobe-Express-2024
  github[.]com/CrazFrogb/23fasd21/releases/download/loader/Loader[.]Github[.]zip
  github[.]com/flashkiller2018/Black-Ops-6-Cheats-including-Unlocker-Tool-and-RICOCHET-Bypass
  github[.]com/Notalight/h4ck-f0rtnite
  github[.]com/Ayush9876643/r0blox-synapse-x-free
  github[.]com/FlqmzeCraft/cheat-escape-from-tarkov
  github[.]com/Ayush9876643/cheat-escape-from-tarkov
  github[.]com/Ayush9876643/rust-hack-fr33
  github[.]com/ppetriix/rust-hack-fr33
  github[.]com/Ayush9876643/Roblox-Blox-Fruits-Script-2024
  github[.]com/LandonPasana21/Roblox-Blox-Fruits-Script-2024
  github[.]com/Ayush9876643/Rainbow-S1x-Siege-Cheat
  github[.]com/Ayush9876643/SonyVegas-2024
  github[.]com/123456789433/SonyVegas-2024
  github[.]com/Ayush9876643/Nexus-Roblox
  github[.]com/cIeopatra/Nexus-Roblox
  github[.]com/Ayush9876643/m0dmenu-gta5-free
  github[.]com/GerardoR17/m0dmenu-gta5-free
  github[.]com/Ayush9876643/minecraft-cheat2024
  github[.]com/RakoBman/cheat-apex-legends-download
  github[.]com/Ayush9876643/cheat-apex-legends-download
  github[.]com/cIiqued/FL-Studio
  github[.]com/Ayush9876643/FL-Studio
  github[.]com/Axsle-gif/h4ck-f0rtnite
  github[.]com/Ayush9876643/h4ck-f0rtnite
  github[.]com/SUPAAAMAN/m0dmenu-gta5-free
  github[.]com/atomicthefemboy/cheat-apex-legends-download
  github[.]com/FlqmzeCraft/cheat-escape-from-tarkov
  github[.]com/Notalight/h4ck-f0rtnite
  github[.]com/Notalight/FL-Studio
  github[.]com/Notalight/r0blox-synapse-x-free
  github[.]com/Notalight/cheat-apex-legends-download
  github[.]com/Notalight/cheat-escape-from-tarkov
  github[.]com/Notalight/rust-hack-fr33
  github[.]com/Notalight/Roblox-Blox-Fruits-Script-2024
  github[.]com/Notalight/Rainbow-S1x-Siege-Cheat
  github[.]com/Notalight/SonyVegas-2024
  github[.]com/Notalight/Nexus-Roblox
  github[.]com/Notalight/minecraft-cheat2024
  github[.]com/Notalight/m0dmenu-gta5-free
  github[.]com/ZinkosBR/r0blox-synapse-x-free
  github[.]com/ZinkosBR/cheat-escape-from-tarkov
  github[.]com/ZinkosBR/rust-hack-fr33
  github[.]com/ZinkosBR/Roblox-Blox-Fruits-Script-2024
  github[.]com/ZinkosBR/Rainbow-S1x-Siege-Cheat
  github[.]com/ZinkosBR/Nexus-Roblox
  github[.]com/ZinkosBR/m0dmenu-gta5-free
  github[.]com/ZinkosBR/minecraft-cheat2024
  github[.]com/ZinkosBR/h4ck-f0rtnite
  github[.]com/ZinkosBR/FL-Studio
  github[.]com/ZinkosBR/cheat-apex-legends-download
  github[.]com/EliminatorGithub/counter-str1ke-2-h4ck
  Github[.]com/ashishkumarku10/call-0f-duty-warz0ne-h4ck
 
EXEs CB6DDBF14DBEC8AF55986778811571E6
  C610FD2A7B958E79F91C5F058C7E3147
  3BBD94250371A5B8F88B969767418D70
  CF19765D8A9A2C2FD11A7A8C4BA3DEDA
  69E530BC331988E4E6FE904D2D23242A
  35A2BDC924235B5FA131095985F796EF
  EB604E2A70243ACB885FE5A944A647C3
  690DBCEA5902A1613CEE46995BE65909
  2DF535AFF67A94E1CDAD169FFCC4562A
  84100E7D46DF60FE33A85F16298EE41C
  00BA06448D5E03DFBFA60A4BC2219193
   
C2 Domains 104.21.48.1
  104.21.112.1
  104.21.16.1

 

The post GitHub’s Dark Side: Unveiling Malware Disguised as Cracks, Hacks, and Crypto Tools appeared first on McAfee Blog.

MasterCard DNS Error Went Unnoticed for Years

The payment card giant MasterCard just fixed a glaring error in its domain name server settings that could have allowed anyone to intercept or divert Internet traffic for the company by registering an unused domain name. The misconfiguration persisted for nearly five years until a security researcher spent $300 to register the domain and prevent it from being grabbed by cybercriminals.

A DNS lookup on the domain az.mastercard.com on Jan. 14, 2025 shows the mistyped domain name a22-65.akam.ne.

From June 30, 2020 until January 14, 2025, one of the core Internet servers that MasterCard uses to direct traffic for portions of the mastercard.com network was misnamed. MasterCard.com relies on five shared Domain Name System (DNS) servers at the Internet infrastructure provider Akamai [DNS acts as a kind of Internet phone book, by translating website names to numeric Internet addresses that are easier for computers to manage].

All of the Akamai DNS server names that MasterCard uses are supposed to end in “akam.net” but one of them was misconfigured to rely on the domain “akam.ne.”

This tiny but potentially critical typo was discovered recently by Philippe Caturegli, founder of the security consultancy Seralys. Caturegli said he guessed that nobody had yet registered the domain akam.ne, which is under the purview of the top-level domain authority for the West Africa nation of Niger.

Caturegli said it took $300 and nearly three months of waiting to secure the domain with the registry in Niger. After enabling a DNS server on akam.ne, he noticed hundreds of thousands of DNS requests hitting his server each day from locations around the globe. Apparently, MasterCard wasn’t the only organization that had fat-fingered a DNS entry to include “akam.ne,” but they were by far the largest.

Had he enabled an email server on his new domain akam.ne, Caturegli likely would have received wayward emails directed toward mastercard.com or other affected domains. If he’d abused his access, he probably could have obtained website encryption certificates (SSL/TLS certs) that were authorized to accept and relay web traffic for affected websites. He may even have been able to passively receive Microsoft Windows authentication credentials from employee computers at affected companies.

But the researcher said he didn’t attempt to do any of that. Instead, he alerted MasterCard that the domain was theirs if they wanted it, copying this author on his notifications. A few hours later, MasterCard acknowledged the mistake, but said there was never any real threat to the security of its operations.

“We have looked into the matter and there was not a risk to our systems,” a MasterCard spokesperson wrote. “This typo has now been corrected.”

Meanwhile, Caturegli received a request submitted through Bugcrowd, a program that offers financial rewards and recognition to security researchers who find flaws and work privately with the affected vendor to fix them. The message suggested his public disclosure of the MasterCard DNS error via a post on LinkedIn (after he’d secured the akam.ne domain) was not aligned with ethical security practices, and passed on a request from MasterCard to have the post removed.

MasterCard’s request to Caturegli, a.k.a. “Titon” on infosec.exchange.

Caturegli said while he does have an account on Bugcrowd, he has never submitted anything through the Bugcrowd program, and that he reported this issue directly to MasterCard.

“I did not disclose this issue through Bugcrowd,” Caturegli wrote in reply. “Before making any public disclosure, I ensured that the affected domain was registered to prevent exploitation, mitigating any risk to MasterCard or its customers. This action, which we took at our own expense, demonstrates our commitment to ethical security practices and responsible disclosure.”

Most organizations have at least two authoritative domain name servers, but some handle so many DNS requests that they need to spread the load over additional DNS server domains. In MasterCard’s case, that number is five, so it stands to reason that if an attacker managed to seize control over just one of those domains they would only be able to see about one-fifth of the overall DNS requests coming in.

But Caturegli said the reality is that many Internet users are relying at least to some degree on public traffic forwarders or DNS resolvers like Cloudflare and Google.

“So all we need is for one of these resolvers to query our name server and cache the result,” Caturegli said. By setting their DNS server records with a long TTL or “Time To Live” — a setting that can adjust the lifespan of data packets on a network — an attacker’s poisoned instructions for the target domain can be propagated by large cloud providers.

“With a long TTL, we may reroute a LOT more than just 1/5 of the traffic,” he said.

The researcher said he’d hoped that the credit card giant might thank him, or at least offer to cover the cost of buying the domain.

“We obviously disagree with this assessment,” Caturegli wrote in a follow-up post on LinkedIn regarding MasterCard’s public statement. “But we’ll let you judge— here are some of the DNS lookups we recorded before reporting the issue.”

Caturegli posted this screenshot of MasterCard domains that were potentially at risk from the misconfigured domain.

As the screenshot above shows, the misconfigured DNS server Caturegli found involved the MasterCard subdomain az.mastercard.com. It is not clear exactly how this subdomain is used by MasterCard, however their naming conventions suggest the domains correspond to production servers at Microsoft’s Azure cloud service. Caturegli said the domains all resolve to Internet addresses at Microsoft.

“Don’t be like Mastercard,” Caturegli concluded in his LinkedIn post. “Don’t dismiss risk, and don’t let your marketing team handle security disclosures.”

One final note: The domain akam.ne has been registered previously — in December 2016 by someone using the email address um-i-delo@yandex.ru. The Russian search giant Yandex reports this user account belongs to an “Ivan I.” from Moscow. Passive DNS records from DomainTools.com show that between 2016 and 2018 the domain was connected to an Internet server in Germany, and that the domain was left to expire in 2018.

This is interesting given a comment on Caturegli’s LinkedIn post from an ex-Cloudflare employee who linked to a report he co-authored on a similar typo domain apparently registered in 2017 for organizations that may have mistyped their AWS DNS server as “awsdns-06.ne” instead of “awsdns-06.net.” DomainTools reports that this typo domain also was registered to a Yandex user (playlotto@yandex.ru), and was hosted at the same German ISP — Team Internet (AS61969).

Simplifying Zero Trust Security for the Modern Workplace

Cisco’s User Protection Suite now includes Identity Services Engine (ISE), enabling organizations to achieve zero trust for the workplace.

From Election Day to Inauguration: How Cybersecurity Safeguards Democracy

Inauguration Day has come and gone, and the peaceful transfer of power couldn’t have happened without the intricate systems that ensure the integrity of the electoral process—specifically, cybersecurity.

Behind the scenes, a vast network of digital defenses worked to protect elections from disinformation, cyberattacks, and manipulation, all of which pose increasing threats in today’s digital age. From securing ballots to combating deepfakes, these measures play a critical role in upholding trust in democracy and making days like Inauguration Day possible.

The Cybersecurity Threats Facing Elections 

In the digital age, elections face unprecedented threats designed to undermine public trust and disrupt democratic processes. Among the most common challenges are: 

  • Disinformation Campaigns: Social media platforms and online forums are often flooded with false narratives designed to mislead voters or delegitimize results. 
  • Phishing Attacks: Hackers frequently target election officials and campaign staff with sophisticated phishing emails aimed at stealing sensitive information or deploying malware. 
  • Ransomware Attacks: Election infrastructure, including voter databases and result reporting systems, is vulnerable to ransomware, which can delay operations and sow chaos. 
  • Deepfakes: AI-generated media, including fake videos of candidates or officials, can spread quickly, creating confusion and distrust. 

These threats highlight the urgent need for robust cybersecurity measures to protect the democratic process. 

Cybersecurity Measures Defending Democracy 

To counter these threats, governments and organizations have implemented advanced strategies and technologies: 

  • Secure Voting Systems: Many jurisdictions have adopted paper-based voting systems with verifiable audit trails, ensuring election results can be independently verified. 
  • Collaboration and Training: Agencies like the Cybersecurity and Infrastructure Security Agency (CISA) provide resources, training, and real-time threat intelligence to election officials, enhancing their ability to respond to cyberattacks. 
  • Incident Response Protocols: Rapid response teams are in place to mitigate the impact of cyberattacks, ensuring minimal disruption to election operations. 

These measures are critical in securing the journey from Election Day to Inauguration Day, building public confidence in the democratic process. 

Be Wary of Disinformation as You Follow News About the Administration 

As you consume news about the inauguration and the new administration, it’s more important than ever to be vigilant about fake news. Fake news crops up in plenty of places on social media. And it has for some time now. In years past, it took the form of misleading posts, image captions, quotes, and the sharing of outright false information in graphs and charts. Now with the advent of AI, we see fake news taken to new levels of deception:  

  • Deepfake videos that mimic the looks and parrot the words of well-known public figures.  
  • AI-generated voice clones that sound spooky close to the voices they mimic.  
  • Also, entire news websites generated by AI, rife with bogus stories and imagery. 

It’s critical to be wary of disinformation, intentionally misleading information manipulated to create a flat-out lie, as well as misinformation, which may include social posts that unknowingly get facts wrong

To combat misinformation and AI deepfakes, it’s key to:

  • Verify Sources: Check if trusted news outlets are reporting the same information. If a story isn’t covered elsewhere, it’s likely not credible. 
  • Use Tools Like SIFT: 
    • Stop before sharing. 
    • Investigate the source’s credibility. 
    • Find better coverage from reliable outlets. 
    • Trace the media to its original context. 
  • Leverage McAfee+ and McAfee Deepfake Detector: McAfee+ offers comprehensive protection for your devices, privacy, and identity, while also warning you of unsafe sites. McAfee Deepfake Detector analyzes media to identify signs of manipulation, empowering you to identify fraudulent content and stay safe online. 

Deepfakes don’t just spread false information—they often lead users to phishing sites or malware. With tools like McAfee+, you can navigate the digital landscape with confidence. 

The post From Election Day to Inauguration: How Cybersecurity Safeguards Democracy appeared first on McAfee Blog.

Trump Frees Silk Road Creator Ross Ulbricht After 11 Years in Prison

Donald Trump pardoned the creator of the world’s first dark-web drug market, who is now a libertarian cause célèbre in some parts of the crypto community.
❌