pindrop-logo-2.svg
Search
Close this search box.
Search
Close this search box.

FCC Looking For Call Authentication Systems

The FCC is looking for help in developing a system to authenticate phone calls. Caller ID spoofing has become one of the bigger problems on phone networks and is one of the main tools that fraud rings use when running illegal robocall operations. Software and apps to spoof caller ID signals are easily available and […]

Attackers Compromising Fresh WordPress Installs

Attackers are scanning for new WordPress installations that haven’t been configured yet and compromising them and then using that access to take over entire sites. The attacks have been going on since May and researchers have seen many IP addresses that typically are engaged in other attack campaigns joining in this one, too. Using automated tools, […]

Three Ways Fraudsters are Taking your Customers’ Money

The call centre is a key customer touch point for your brand, but fraudsters are squeezing more and more cash out of it. Data collected by Pindrop® Labs found that, in the UK, £0.86 per call was lost to phone fraud in 2016 – a 68% increase from £0.51 in 2015. Not only are fraudsters […]

Congressmen Seek to Outlaw Cyber Intel Sharing With Russia

A group of House Democrats has introduced a bill that would formalize a policy of the United States not sharing cyber intelligence with Russia. The proposed law is a direct response to comments President Donald Trump made earlier this week after he met with Russian President Vladimir Putin. After the meeting, Trump said on Twitter […]

Verizon Says Data Breach Exposure Limited

Verizon has acknowledged that millions of customer records, including phone numbers and account PINs, were exposed in a misconfigured cloud database, but says no one aside from a security researcher accessed the data. The data was in an Amazon cloud bucket administered by a third-party vendor used by Verizon in Israel. Chris Vickery, a researcher […]

Tens of Thousands of Machines Still Open to EternalBlue Bug

Weeks after the WannaCry and NotPetya ransomware campaigns emerged and months after Microsoft released a patch for the vulnerability the two pieces of malware used to spread, more than 60,000 machines are still vulnerable to the bug. The vulnerability, which lies in Microsoft’s implementation of the SMB protocol, has been part of both the WannaCry […]

Phone Fraud | Social Engineering

How the “Distorted Please” is Taking Advantage of Your Staff You run a tight ship in your call centre. Your agents are highly trained to provide excellent customer service and resolve calls quickly. But this commitment to making customers happy comes at a cost. It makes you a target for fraud. Attackers know that your […]

How Google Analyzes the Security and Privacy Behavior of Android Apps

Google has developed a new classification algorithm for mobile apps in the Play store that enables the company to group apps together based on their relative security characteristics and help users better understand what they’re installing. Known as peer group analysis, the technique relies on Google’s deep insight into the apps in the Play store and uses […]

China Holds Dozens of Japanese Citizens in Phone Fraud Investigation

The Chinese government has detained several dozen Japanese citizens as part of an investigation into a phone fraud ring that has been targeting elderly victims in Japan. The arrests reportedly occurred in late June and are connected to the problem of phone scams that prey on senior citizens looking for easy cash. Similar to phone […]