Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Phishing Actors Start Exploiting the Omicron COVID-19 Variant

Phishing Actors Start Exploiting the Omicron COVID-19 Variant

Phishing actors have quickly started to exploit the emergence of the Omicron COVID-19 variant and now use it as a lure in their malicious email campaigns.

Threat actors are quick to adjust to the latest trends and hot topics, and increasing people’s fears is an excellent way to cause people to rush to open an email without first thinking it through.

In this case, the Omicron variant is an emerging strain of COVID-19 that has scientists concerned over its high transmissibility and the potential ineffectiveness of existing vaccines against its mutations.

This all makes it an ideal topic for phishing, as even the vaccinated are worried about how Omicron would affect them in the case of an infection.

Also Read: Data Anonymisation: Managing Personal Data Protection Risk

A phishing campaign targeting the UK

UK’s consumer protection organization ‘Which?’ published two samples of new phishing emails pretending to be from the United Kingdom’s National Health Service (NHS) warning about the new Omicron variant.

Sample of the NHS phishing email
Sample of the NHS phishing email
Source: Which?

These emails offer recipients a free Omicron PCR test that will allegedly help them get around restrictions.

To add trust in the emails, the malicious address used for distributing these emails is ‘[email protected]’.

If the recipient clicks on the embedded “Get it now” button or taps on the URL in the email body, they are taken to a fake NHS website claiming to offer the “COVID-19 Omicron PCR test.”

Also Read: Do Not Call Registry Penalty: Important Tips To Consider

Fraudulent NHS website used for phishing
Fraudulent NHS website used for phishing
Source: Which?

The victims are then directed to enter their full name, date of birth, home address, mobile phone number, and email address.

Finally, they are requested to make a payment of £1.24 ($1.65), which is supposed to cover the delivery cost of the test results.

The purpose of this is not to steal the amount itself but the payment details of the victim, like the e-banking credentials or their credit card details.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us