Email Security Monthly Review - August 2021 | EasyDMARC

Email Security Monthly Review – August 2021

5 Min Read
topimagenew.August

The purpose of our Email Security Monthly Review is to cover all major email security developments and news that occurred in the previous month as well as EasyDMARC updates and announcements.

23 arrested in connection with $1.2 million theft

Europol has announced that 23 suspects have been arrested for their involvement in a business email compromise scheme last year. Approximately $1.2 million is believed to have been collectively stolen by these suspects from firms across 20 countries. 

The fraudsters used these compromised email accounts for advance-payment fraud. They impersonated legitimate firms, tricking customers into placing orders with them. The funds were eventually withdrawn via ATMs after the financial data was laundered through Romanian bank accounts. 

Europol’s announcement stated: “The fraud was run by an organised crime group which prior to the COVID-19 pandemic already illegally offered other fictitious products for sale online, such as wood pellets.”

EasyDMARC’s cybercriminal fighting platform is now available in the US!

EasyDMARC has launched its services for immediate use in the United States. EasyDMARC is a DMARC inscribed firm that prevents cybercriminals from sending emails from company domains. The DMARC email authorization protocol works with SPF and DKIM systems to protect users against phishing attacks and to provide the highest level of domain security. 

Businesses in the United States have been severely affected by hackers using phishing attacks, and according to an FBI report, $1.7 billion have been lost as a result thereof. The launch of EasyDMARC in the country is good news for businesses looking for an email authorization protocol with bank-level security.

Poly Network hacker returns the last portion of stolen funds

The hacker who stole more than $600 million worth of digital tokens from Poly Network last month, by exploiting a vulnerability in the firm’s code, has returned the last lump of stolen money. 

The hacker didn’t actually disappear with the stolen money, but rather, they struck a  conversation with Poly Network, promising to return all the missing funds. They kept to their promise and returned most of the money, however, a portion of it was stuck in an account that required passwords from both the hacker and Poly Network. The hacker has since complied and the remaining money has been recovered.

Cloud email security software market to reach $1.3 billion by 2026

According to a report by Global Industry Analysts amid the Covid-19 pandemic, the global market for cloud email security software is set to reach $1.3 billion by 2026. This represents a CAGR of 6.4% over the analysed period.

The Banking, Financial Services, and Insurance sectors are also expected to reach a record of $450.1 million by the end of the analysed period.

T-Mobile breach exposes sensitive data of 48 million people

T-Mobile has confirmed a security breach due to a server vulnerability. The hackers accessed files with information on 48 million former, current and prospective users. The leaked data, which includes names, dates of birth, Social Security numbers, and driver’s license numbers, is now for sale online. Luckily, the breached information doesn’t include any financial or billing information.

T-Mobile will be contacting affected users and asking them to change their account PIN as well as update their security settings.

Thousands of Microsoft customer databases could be exposed

Microsoft warned its cloud customers on Thursday that hackers could have the ability to read, change or even delete their main databases as there is a vulnerability in its Azure flagship Cosmos database. 

The vulnerability was discovered by security company Wiz, which determined that it was able to access keys that control access to databases held by thousands of firms. The vulnerability has since been fixed and Microsoft has claimed that there isn’t any evidence indicating that it had been exploited. 

American business owners indicate no concern about hacking

According to a survey by CNBC and Momentive, small business owners are either overconfident about being targeted by hackers or they are of very little risk of falling victim to hacks.

A total of 56% of American small business owners claimed that they were not concerned about being hacked over the next year, while 59% of them believe that they can resolve any cyberattack quickly.

PhishLabs report reveals surge in phishing attacks in 2021

According to the most recent report published by PhishLabs, there has been a 22% increase in the total number of phishing attacks in the first half of 2021, as compared to figures over the same period last year. A high amount of these phishing attacks appear to have been targeted at cryptocurrency exchanges. 

Hackers bring back Morse code to avoid detection

Researchers in the Microsoft 365 Defender Threat Intelligence Team who studied a phishing campaign for a year have highlighted the continuous success of the social engineering efforts of hackers. 

Cybercriminals have been changing their methods to avoid detection, and have even been making use of older encryption methods such as Morse code.

Ransomware attacks reach record numbers in 2021 thus far

There has been a significant increase in the number of ransomware attacks carried out since the beginning of 2021. Global attack volume surged 151% in the first half of the year. According to a recent mid-year report by SonicWall, the top 3 highest ransomware strains seen by the firm were Ryuk, Cerber and SamSam. 

From Nigerian scammer to big time movie character 

Will Packer productions and Nigerian entertainment company EbonyLife Media are set to make a movie out of a Bloomberg feature based on the life of Raymond Abbas, a Nigerian internet scammer. Abbas was highly successful at impersonating businesses and has since pleaded guilty to charges brought against him.

Hacker asks employees for help to carry out ransomware attacks

Abnormal Security has revealed in a recent report that a Nigerian threat actor has been attempting to recruit employees to deploy Black Kingdom ransomware on business networks. Employees were told that they can deploy the ransomware remotely or physically. The threat actor offered to pay their recruits $1 million in Bitcoin.

Various authors from EasyDMARC teams have contributed to our blog during company's lifetime. This author brings everyone together.

Comments

guest
0 Comments
Inline Feedbacks
View all comments

succees We’re glad you joined EasyDMARC newsletter! Get ready for valuable email security knowledge every week.

succees You’re already subscribed to EasyDMARC newsletter. Continue learning more about email security with us