In mid-July 2022, malicious actors sent hundreds of smishing text messages to the mobile phones of . Though the attackers leveraged relatively low-skilled methods to achieve their aims, the social engineering attack had far-reaching consequences that affected more than 130 other organizations. We really want to hear from you, and were looking forward to seeing you at the event and in theCUBE Club. Stephen Weigand August 9, 2022 A screen image of a phishing site sent to Cloudflare employees via text message. Cloudflare said that some of its employees did fall for . The threat actor sent phishing text messages to Twilio employees to trick them into entering their credentials on a malicious website. Twilio also revealed that it coordinated its incident response efforts with other companies targeted by similar attacks around the same time. Cloudflare Gateway is a Secure Web Gateway solution providing threat and data protection with DNS / HTTP filtering and natively-integrated Zero Trust. Apparently, the threat actors go by the name of Scatter Swine or 0ktapus. In a first update , Twilio, a cloud-based communication platform provider, revealed that the attackers also compromised the accounts of some users of Authy, its two-factor authentication (2FA) app. New Windows 'LockSmith' PowerToy lets you free locked files, Malicious Android apps with 1M+ installs found on Google Play, Emotet botnet starts blasting malware again after 5 month break, Hundreds of U.S. news sites push malware in supply-chain attack, Microsoft Teams now boasts 30% faster chat, channel switches, RomCom RAT malware campaign impersonates KeePass, SolarWinds NPM, Veeam, New Crimson Kingsnake gang impersonates law firms in BEC attacks, LockBit ransomware claims attack on Continental automotive giant, Remove the Theonlinesearch.com Search Redirect, Remove the Smartwebfinder.com Search Redirect, How to remove the PBlock+ adware browser extension, Remove the Toksearches.xyz Search Redirect, Remove Security Tool and SecurityTool (Uninstall Guide), How to remove Antivirus 2009 (Uninstall Instructions), How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo, How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller, Locky Ransomware Information, Help Guide, and FAQ, CryptoLocker Ransomware Information Guide and FAQ, CryptorBit and HowDecrypt Information Guide and FAQ, CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ, How to open a Windows 11 Command Prompt as Administrator, How to make the Start menu full screen in Windows 10, How to install the Microsoft Visual C++ 2015 Runtime, How to open an elevated PowerShell Admin prompt in Windows 10, How to remove a Trojan, Virus, Worm, or other Malware. The investigation has now concluded, and we'd like to share our findings. However, Cloudflare does not use TOTP codes. "This was a sophisticated attack targeting employees and systems in such a way that we believe most organizations would be likely to be breached," they wrote. Bitwarden has FIDO2 support. $ wrangler init github-twilio-notifications. If you can afford to buy the hardware token and can afford the $10/year for a Bitwarden subscription, this should be a no-brainer. The text messages pointed to a seemingly legitimate domain containing the keywords "Cloudflare" and "Okta" in an attempt to deceive the employees into handing over their credentials. You must login or create an account to comment. The motivation behind the attacks remains unclear, with the researchers saying that espionage or financial gain are the two main possibilities. To receive periodic updates and news from BleepingComputer, please use the form below. This also meant that the attack could defeat 2FA roadblocks, as the Time-based One Time Password (TOTP) codes inputted on the fake landing page were transmitted in an analogous manner, enabling the adversary to sign-in with the stolen passwords and TOTPs. Along with Twilio and Cloudflare, other companies believed to have been targeted by the 0ktapus campaign include Mailchimp and DigitalOcean Holdings Inc. All Rights Reserved. 2022-08-11 03:57 Web infrastructure company Cloudflare on Tuesday disclosed at least 76 employees and their family members received text messages on their personal and work phones bearing similar characteristics as that of the sophisticated phishing attack against Twilio. Terms of Use - Privacy Policy - Ethics Statement, Copyright @ 2003 - 2022 Bleeping Computer LLC - All Rights Reserved. 2022 Cond Nast. The attacks disclosed recently by Twilio and Cloudflare were part of a massive phishing campaign that targeted at least 130 other organizations, according to cybersecurity company Group-IB. The messages informed recipients of expired passwords and schedule changes, and pointed to domains that included the words Twilio, Okta and SSO. Web infrastructure company Cloudflare on Tuesday disclosed at least 76 employees and their family members received text messages on their personal and work phones bearing similar characteristics as that of the sophisticated phishing attack against Twilio. Evidently, the attack took a similar form to the one that affected Twilio's network. As detailedtoday by researchers at Group-IB Global Pvt. Outisde of Twilio, the identity authentication company Okta revealed that the data of some Okta customers was accessible to a threat actor, as well. "Since the hard keys are tied to users and implement origin binding, even a sophisticated, real-time phishing operation like this cannot gather the information necessary to log in to any of our systems," Cloudflare said. The company believes around 1,900 of its users are potentially affected by the breach of the communication API firm, with phone numbers and SMS verification codes potentially exposed to the. The attack has yet to be linked to a known threat actor, but Cloudflare has shared some indicators of compromise (IoCs), as well as information on the infrastructure used by the attacker. Bitwarden Free Software comments sorted by Best Top New Controversial Q&A First Step For The Internet's next 25 years: Adding Security to the DNS, Tattle Tale: What Your Computer Says About You, Be in a Position to Act Through Cyber Situational Awareness, Report Shows Heavily Regulated Industries Letting Social Networking Apps Run Rampant, Don't Let DNS be Your Single Point of Failure, The Five As that Make Cybercrime so Attractive, Security Budgets Not in Line with Threats, Anycast - Three Reasons Why Your DNS Network Should Use It, The Evolution of the Extended Enterprise: Security Strategies for Forward Thinking Organizations, Using DNS Across the Extended Enterprise: Its Risky Business. Twilio recently suffered a data breach when a threat actor used SMS phishing messages to dupe numerous Twilio employees into sharing their login credentials. According to Cloudflare, the phishing page was also set up to deliver the AnyDesk remote access software, which would give the attacker control over the victims computer. with 61 posters participating, including story author. "The three employees who fell for the phishing scam were not reprimanded. Sign up or login to join the discussions! On August 7, Twilio disclosed a data breach, saying phishers fooled some of its employees into providing their credentials and then used them to access the company's internal systems. "Given that the attacker is targeting multiple organizations, we wanted to share here a rundown of exactly what we saw in order to help other companies recognize and mitigate this attack.". The Second Twilio Breach - A Malicious 2022 That kind of thing? A message from John Furrier, co-founder of SiliconANGLE: Show your support for our mission by joining our Cube Club and Cube Event Community of experts. But Cloudflare said. Bleeping Computer reportedthat other victims may includeT-Mobile US Inc., MetroPCS, Verizon Wireless Inc., AT&T Inc., Slack Inc., Twitter Inc., Binance Holdings Ltd., KuCoin, Coinbase Inc., Microsoft Corp., Epic Games Inc., Riot Games Inc., Evernote Corp., HubSpot Inc., TTEC Holding Inc. and Best Buy Co. Inc. Web infrastructure company Cloudflare on Tuesday disclosed at least 76 employees and their family members received text messages on their personal and work phones bearing similar characteristics as that of the sophisticated phishing attack against Twilio.. "While the attacker attempted to log in to our systems with the compromised username and password credentials, they could not get past the hard key requirement.". It is one of the largest banking institutions in the US and is the parent company of the US Bank National Association. Web infrastructure company Cloudflare on Tuesday disclosed at least 76 employees and their family members received text messages on their personal and work phones bearing similar characteristics as that of the sophisticated phishing attack against Twilio. Understand the steps to improve development team security maturity, challenges and real-life lessons learned. The attackers then sent text messages that were disguised to appear as official company communications. Found this article interesting? Twilio reported a breach after employees received phishing text messages claiming to be from the company's IT department. Join the community that includes Amazon Web Services and Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger and many more luminaries and experts. The timeframe of analysis is between '10-20-2012' and '10-18-2022'. According to Group-IB, the attackers initial objective was to obtain Okta identity credentials and two-factor authentication codes from users of the targeted organizations. It described a sophisticated threat actor with deft social engineering skills to conduct SMS-based phishing attacks. Cloudflare uses Okta identity services and the phishing page looked identical to the legitimate Okta login page. According to the web performance and security company Cloudflare, several of its employees' credentials were also recently stolen in an SMS phishing attack. Read the report, 2022 Gartner Cool Vendors in Software Engineering: Enhancing Developer Productivity. The threat actor that recently breached Twilio systems also targeted Cloudflare, and a few of the web security companys employees fell for the phishing messages. "Around the same time as Twilio was attacked, we saw an attack with very similar characteristics also targeting Cloudflare's employees," Cloudflareexplainedon Tuesday. Related: Cryptocurrency Services Hit by Data Breach at CRM Company HubSpot, Related: Microsoft, Okta Confirm Data Breaches Involving Compromised Accounts, 2022 ICS Cyber Security Conference | USA [Hybrid: Oct. 24-27], 2022 CISO Forum: September 13-14 - A Virtual Event, Virtual Event Series - Security Summit Online Events by SecurityWeek, 2022 Singapore/APAC ICS Cyber Security Conference]. Okta had been previously targeted by the Lapsus$ hacking group in March. Twilio revealed over the weekend that it became aware of unauthorized access to some of its systems on August 4. Related: Cryptocurrency Services Hit by Data Breach at CRM Company HubSpot. Ars may earn compensation on sales from links on this site. Ltd., the phishing campaign, codenamed 0ktapus after its impersonation of identity and access management service Okta Inc., has resulted in an estimated 9,931 breached accounts in organizations primarily in the U.S. that use Oktas IAM services. An investigation showed that the attackers had tricked some of its employees into providing their credentials, which they then used to access internal systems and obtain customer data. Get Paid to Hack Computer Networks When You Become a Certified Ethical Hacker. Digital communication platform Twilio was hacked after a phishing campaign tricked its employees into revealing their login credentials (via TechCrunch). Cloud communication giant Twilio confirmed a data breach after a successful SMS phishing attack targeting its employees' credentials.

Love, Maybe Piano Sheet, Kazuya Minecraft Skin, Orkin Spider Control Cost, Asian Language Crossword Clue 6 Letters, Passive Management Example, Supplicate Crossword Clue, Tarragon Sauce For Crab Cakes, Kabocha Squash Curry Japanese,