Have a look at LinkedIn’s new security features

The idea of LinkedIn is to enable communications and trust between its users – something the threat actors soon exploited. Fake profiles, offering fake jobs but installing real malware, stealing credentials and defrauding users. Now LinkedIn has introduced several new measures to combat fake identities and the malicious exploitation of …

What are the most spoofed brands in social engineering/phishing attacks?

It is not really a surprise, with the exponential rise in home shopping and deliveries because of the pandemic, that the delivery service DHL is the most impersonated organisation when it comes to cyber attacks: DHL named most-spoofed brand in phishing • The Register Microsoft and LinkedIN are close behind. …

Were you a lab rat?

Here is an interesting article about privacy, looking at how LinkedIn (Microsoft) loosely interpreted its privacy policies so it could experiment on twenty million users: Experts debate the ethics of LinkedIn’s algorithm experiments on 20M users | Ars Technica

Here is some of the open-source software I use – and it has all been targeted!

antivirus

PuTTY, KiTTY and Sumatra PDF Reader – I did my due diligence before installing these – and now they have been targeted by ZINC, a state-sponsored group operating out of North Korea. ZINC weaponizing open-source software – Microsoft Security Blog Before writing this blog post I had checked my system …