Blog

New Phishing Scams Using Twitter Account Emails

May 30, 2022 | Blog

Hackers around the world are increasingly targeting verified Twitter accounts with emails designed to pilfer your Twitter login credentials.

Verified Twitter accounts differ from standard Twitter accounts in that they sport a large blue check mark next to the user’s name, which indicates that the person who owns the account is someone of considerable influence on the platform.

To be considered for verified status, you must formally apply for verification, which involves sending the company additional information including website references and pictures of your Photo ID.  There’s even an “essay portion” to the process that requires you to tell the company in your own words why your account deserves to be “notable.”

If that all sounds a little over the top to you, you’re not alone and it is one of the reasons why there are comparatively few verified accounts.

Even so, if you decide you just must have one, be aware that hackers are watching. They’ve been increasingly targeting anyone with the big blue check mark because those accounts can be resold for more money.  The accounts typically have lots of followers attached to them, which means that the hackers can potentially get their hooks into even more people.

The latest campaign looks something like this:

You’ll get an email stating that you’ve got a new notification from Twitter Verified, which sounds fairly official.

The email in question contains a button labeled “Check Notifications” but unfortunately, when you do that, you’ll be asked to enter your Twitter login credentials to verify that it’s really you.

Naturally, entering your credentials here has nothing to do with verifying your identity.  What you’re typing in is a simple capture box controlled by the hackers, allowing them to pilfer your login details and then abuse them.

Don’t fall for it.  Your best bet is to assume any email from a company is fraudulent. Instead of clicking on links, surf your way to the company’s website directly.  That’s still not a bullet proof solution, but it will reduce your risk to something pretty close to zero.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech