cognitive cybersecurity intelligence

News and Analysis

Search

LastPass users targeted in phishing attacks good enough to trick even the savvy

LastPass users were recently targeted by a sophisticated phishing campaign that exploited emails, SMS and voice calls to steal their master passwords. The attack was enabled by CryptoChameleon, a phishing-as-a-service kit that’s able to bypass multi-factor authentication. Other services and sites targeted by CryptoChameleon include the Federal Communications Commission, Coinbase and email password management services such as Okta, iCloud, and Outlook.

Source: arstechnica.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts