How to Not Get Scammed Out of $50,000

While no one has disputed the authenticity of the threat, WIRED has learned that the leak was part of a behind-the-scenes campaign to block privacy-focused reforms of a major US surveillance program known as Section 702.
The leak, instigated by an email from top lawmakers on the House Intelligence Committee, followed a week of backroom negotiations that pitted White House national security advisers against reproductive rights advocates, who backed reforms to Section 702 that would have banned the sale of Americans' private data to the FBI and US intelligence agencies.
Finally, we detailed the ways in which cyberattacks disproportionately impact communities of color and other vulnerable people in ways that often fly under the radar.
Each week, we round up the security news we didn't cover in depth ourselves.
Having the bravery to tell the world exactly how hard you got duped is far more rare.
In a harrowing essay for The Cut, freelance finance writer Charlotte Cowles details how she was manipulated into putting $50,000 in a shoebox and handing it to a stranger in a white Mercedes on the instructions of someone who claimed to be a CIA agent.
The Amazon employee forwarded her call to a Federal Trade Commission official, who in turn put her in touch with a CIA agent.
The scammer, posing as a CIA agent named Michael, kept Cowles on the phone for hours, all the while scaring her into thinking she had arrest warrants for various serious crimes linked to the identity theft, and that the only way she could stop from having all her assets frozen was to withdraw the majority of her life savings and give it to the CIA, which would then issue her a check for her own money.
Throughout the ordeal, nearly everyone involved in the scam convinced Cowles to isolate herself-tell no one, they said.
Even in the moment, Cowles suspected she was being scammed.
Like the fact that they knew the last four digits of her Social Security number, made Cowles doubt her better judgement.


This Cyber News was published on www.wired.com. Publication date: Sat, 17 Feb 2024 14:43:04 +0000


Cyber News related to How to Not Get Scammed Out of $50,000

CVE-2021-20698 - Sharp NEC Displays (UN462A R1.300 and prior to it, UN462VA R1.300 and prior to it, UN492S R1.300 and prior to it, UN492VS R1.300 and prior to it, UN552A R1.300 and prior to it, UN552S R1.300 and prior to it, UN552VS R1.300 and prior to it, UN552 ...
1 year ago
CVE-2021-20699 - Sharp NEC Displays ((UN462A R1.300 and prior to it, UN462VA R1.300 and prior to it, UN492S R1.300 and prior to it, UN492VS R1.300 and prior to it, UN552A R1.300 and prior to it, UN552S R1.300 and prior to it, UN552VS R1.300 and prior to it, UN552 ...
1 year ago
Samsung Galaxy S23 hacked twice on first day of Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 twice during the first day of the consumer-focused Pwn2Own 2023 hacking contest in Toronto, Canada. They also demoed exploits and vulnerability chains targeting zero-days in Xiaomi's 13 Pro ...
7 months ago Bleepingcomputer.com
49 unique zero-days Uncovered in Pwn2Own Automotive - On the final day of Pwn2Own Automotive 2024 - Day 3, researchers were granted $1,323,750 in rewards for identifying 49 distinct zero-days. Particularly, the infotainment system and modem of Tesla were attacked by the Synacktiv team, and each ...
5 months ago Cybersecuritynews.com
How to Not Get Scammed Out of $50,000 - While no one has disputed the authenticity of the threat, WIRED has learned that the leak was part of a behind-the-scenes campaign to block privacy-focused reforms of a major US surveillance program known as Section 702. The leak, instigated by an ...
4 months ago Wired.com
CVE-2021-20589 - Buffer access with incorrect length value vulnerability in GOT2000 series GT27 model communication driver versions 01.19.000 through 01.38.000, GT25 model communication driver versions 01.19.000 through 01.38.000, GT23 model communication driver ...
6 months ago
CVE-2023-52770 - In the Linux kernel, the following vulnerability has been resolved: f2fs: split initial and dynamic conditions for extent_cache Let's allocate the extent_cache tree without dynamic conditions to avoid a missing condition causing a panic as below. # ...
1 month ago Tenable.com
CVE-2020-5675 - Out-of-bounds read vulnerability in GT21 model of GOT2000 series (GT2107-WTBD V01.39.000 and earlier, GT2107-WTSD V01.39.000 and earlier, GT2104-RTBD V01.39.000 and earlier, GT2104-PMBD V01.39.000 and earlier, and GT2103-PMBD V01.39.000 and earlier), ...
2 years ago
SIM swapper gets 8 years in prison for account hacks, crypto theft - Amir Hossein Golshan, 25, was sentenced to eight years in prison by a Los Angeles District Court and ordered to pay $1.2 million in restitution for crimes involving SIM swapping, merchant fraud, support fraud, account hacking, and cryptocurrency ...
7 months ago Bleepingcomputer.com
Majority in new survey worried about being tricked by scammer - The majority of respondents in a new survey say they are worried about being tricked by a scammer, making it the second-highest crime concern for Americans. In a Gallup survey released Tuesday, 57 percent of respondents say they either frequently or ...
7 months ago Thehill.com
Cybercrime Groups Offer Up to $20K/Month Jobs on the Dark Web - Cybercrime groups are increasingly running their operations as a business, promoting jobs on the dark web that offer developers and hackers competitive monthly salaries, paid time off, and paid sick leaves. In a new report by Kaspersky, which ...
1 year ago Bleepingcomputer.com
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
4 months ago Garwarner.blogspot.com
Pentagon Received Over 50,000 Vulnerability Reports Since 2016 - The US Department of Defense on Friday announced that it has processed 50,000 reports received as part of its continuous vulnerability disclosure program launched in November 2016. A first in the history of the federal government, the program was ...
3 months ago Securityweek.com
Samsung Galaxy S23 hacked two more times at Pwn2Own Toronto - Security researchers hacked the Samsung Galaxy S23 smartphone two more times on the second day of the Pwn2Own 2023 hacking competition in Toronto, Canada. The contestants also demoed zero-day bugs in printers, routers, smart speakers, surveillance ...
7 months ago Bleepingcomputer.com
Pentagon Received Over 50,000 Vulnerability Reports Since 2016 - The US Department of Defense on Friday announced that it has processed 50,000 reports received as part of its continuous vulnerability disclosure program launched in November 2016. A first in the history of the federal government, the program was ...
3 months ago Packetstormsecurity.com
Over 40,000 Cisco IOS XE devices infected with backdoor using zero-day - More than 40,000 Cisco devices running the IOS XE operating system have been compromised after hackers exploited a recently disclosed maximum severity vulnerability tracked as CVE-2023-20198. There is no patch or a workaround available and the only ...
7 months ago Bleepingcomputer.com
Number of hacked Cisco IOS XE devices plummets from 50K to hundreds - The number of Cisco IOS XE devices hacked with a malicious backdoor implant has mysteriously plummeted from over 50,000 impacted devices to only a few hundred, with researchers unsure what is causing the sharp decline. This week, Cisco warned that ...
7 months ago Bleepingcomputer.com
Are you sure that online store is real? You might be surprised - The rise of user-friendly online store platforms, originally designed to simplify launching digital storefronts, has unintentionally contributed to this problem. These scam artists have a worldwide presence, launching numerous fake stores in various ...
6 months ago Blog.avast.com
Fake Recruiters Defraud Facebook Users via Remote Work Offers - A fresh wave of job scams is spreading on Meta's Facebook platform that aims to lure users with offers for remote-home positions and ultimately defraud them by stealing their personal data and banking credentials. The attackers dangle offers of ...
5 months ago Darkreading.com
US court docs expose fake antivirus renewal phishing tactics - In a seizure warrant application, the U.S. Secret Service sheds light on how threat actors stole $34,000 using fake antivirus renewal subscription emails. The now-executed seizure warrant was submitted by Special Agent Jollif of the United States ...
5 months ago Bleepingcomputer.com
CVE-2020-6111 - An exploitable denial-of-service vulnerability exists in the IPv4 functionality of Allen-Bradley MicroLogix 1100 Programmable Logic Controller Systems Series B FRN 16.000, Series B FRN 15.002, Series B FRN 15.000, Series B FRN 14.000, Series B FRN ...
2 years ago
Crypto Deception Unveiled: Check Point Research Reports Manipulation of Pool Liquidity Skyrockets Token Price by 22,000% - Deceptive actors are manipulating pool liquidity, sending token prices soaring by a shocking 22,000%. 80,000 Heist Unveiled: The manipulation of pool liquidity resulted in a swift and calculated theft of $80,000 from unsuspecting token holders. Check ...
6 months ago Blog.checkpoint.com
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
3 months ago Cisa.gov
Ransomware Attack Leaks Sensitive Info on 200,000 Indianapolis Housing Agency Residents - The Indianapolis Housing Agency is notifying more than 200,000 people that their information, including Social Security numbers and more, was leaked during a ransomware attack that began in September. The federally-funded agency is responsible for ...
1 year ago Therecord.media
Netskope Report Surfaces Raft of Cybersecurity Challenges - A report published by Netskope today revealed that, on average, 29 out of every 10,000 enterprise users clicked on a phishing link each month in 2023. Based on anonymized usage data collected by the Netskope Security Cloud platform, the report also ...
5 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)