Identity Hijack: The Next Generation of Identity Theft

Artificial intelligence is not a novel concept.
ChatGPT's launch at the end of 2022 made AI technology widely available at a low cost, which in turn sparked a competition to develop more potent models among almost all of the mega-cap tech companies.
Several experts have been speaking concerning the risks and active threats posed by the current expansion of AI for months, including rising socio economic imbalance, economic upheaval, algorithmic discrimination, misinformation, political instability, and a new era of fraud.
Over the last year, there have been numerous reports of AI-generated deepfake fraud in a variety of formats, including attempts to extort money from innocent consumers, ridiculing artists, and embarrassing celebrities on a large scale.
According to Australian Federal Police, scammers using AI-generated deepfake technology stole nearly $25 million from a multinational firm in Hong Kong last week.
A finance employee at the company moved $25 million into specific bank accounts after speaking with several senior managers, including the company's chief financial officer, via video conference call.
Apart from the worker, no one on the call was genuine.
Despite his initial suspicions, the people on the line appeared and sounded like coworkers he recognised.
Lou Steinberg, a deepfake AI expert and the founder of cyber research firm CTM Insights, believes that as AI grows stronger, the situation will worsen.
The best defence against static deepfake images, he said, is to embed micro-fingerprint technology into camera apps, which would allow social media platforms to recognise when an image is genuine and when it has been tampered with.
When it comes to interactive deepfakes, Steinberg believes the simple solution is to create a code word that can be employed between family members and friends.
Such as the Hong Kong corporation, should develop rules to handle nonstandard payment requests that require codewords or confirmations via a different channel, according to Steinberg.
A video call cannot be trusted on its own; the officers involved should be called separately and immediately.


This Cyber News was published on www.cysecurity.news. Publication date: Fri, 09 Feb 2024 12:43:05 +0000


Cyber News related to Identity Hijack: The Next Generation of Identity Theft

31 Alarming Identity Theft Statistics for 2024 - Identity theft is a prevalent issue that affects millions of people annually. Although the numbers are startling, we've selected the 31 most concerning identity theft statistics to help you understand how to secure your identity. In 2022, the FTC ...
5 months ago Pandasecurity.com
The Latest Identity Theft Methods: Essential Protection Strategies Revealed - Identity theft has evolved far beyond the days of stolen mail and dumpster diving. Today's identity thieves employ sophisticated techniques, including account takeovers and government benefit fraud, making it essential for you to stay vigilant to ...
5 months ago Hackread.com
Unmasking Identity Theft: Detection and Mitigation Strategies - In an increasingly digital world, the threat of identity theft looms large, making it imperative for individuals to be proactive in detecting potential breaches and implementing effective mitigation measures. This article delves into key strategies ...
6 months ago Cybersecurity-insiders.com
Taking the complexity out of identity solutions for hybrid environments: Identity Fabric and orchestration - For the past two decades, businesses have been making significant investments to consolidate their identity and access management platforms and directories to manage user identities in one place. Instead, businesses must learn how to consistently and ...
7 months ago Securityintelligence.com
Identity as a Service - Let us introduce Identity as a Service, a revolutionary identity management strategy that aims to improve security, simplify user interfaces, and enable frictionless access to online resources. Organizations can use IDaaS platforms to access identity ...
6 months ago Feeds.dzone.com
How Strata Identity and Microsoft Entra ID solve identity challenges in mergers and acquisitions - In particular, there is an immediate and profound impact on the identity and access management postures of both companies. While most combined organizations aspire to eventually consolidate their identity systems, this is a challenging and ...
6 months ago Microsoft.com
What is Azure Identity Protection and 7 Steps to a Seamless Setup - As a result, tools such as Microsoft's Azure Identity Protection have become a staple in protecting against compromised identities, account takeover, and misuse of privileges. Azure Identity Protection is a security service that provides a robust ...
1 month ago Securityboulevard.com
Unseen Threats: Identity Blind Spots and Misconfigurations in Cybersecurity - It's rather obvious to most in the IT sector that cybercriminals consistently and successfully exploit stolen or weak online identities to gain unauthorized access to businesses of all types. It's these identities in an enterprise that are clearly ...
4 months ago Cybersecurity-insiders.com
What is identity management? Definition from SearchSecurity - Identity management is the organizational process for ensuring individuals have the appropriate access to technology resources. Identity management is an essential component of security. Identity management includes authenticating users and ...
2 months ago Techtarget.com
Graduation to Adulting: Navigating Identity Protection and Beyond! - There's one first you might not have considered: your first identity protection plan. Imagine this: you're building your credit score, applying for a credit card, or renting your first apartment. These milestones are crucial, but they also make you a ...
1 month ago Webroot.com
SailPoint unveils two sets of new offerings to help companies grow their identity security program - SailPoint unveiled two sets of new offerings designed to give customers options as they build their identity program, while driving customer success throughout their identity journey. First, the company is extending the family of SailPoint Identity ...
5 months ago Helpnetsecurity.com
The Role of Identity Data Management in Achieving CISA'S Strategic Goals - At the heart of this growing risk is identity, with over 60% of all breaches today involving identity exploitation. As organizations continue to expand their digital footprints, driven by a move towards cloud resources and remote systems, their ...
2 months ago Cyberdefensemagazine.com
9 tips to protect your family against identity theft and credit and bank fraud - With access to your personal information, bad actors can drain your bank account and damage your credit-or worse. By taking the right steps, you and your loved ones can enjoy the peace of mind that comes from identity protection. Check out the nine ...
4 months ago Webroot.com
1Kosmos Unifies Identity Verification User Journeys Across Web and Mobile Platforms - PRESS RELEASE. EAST BRUNSWICK, N.J., Nov. 29, 2023 - 1Kosmos, the company that unifies identity proofing and passwordless authentication, today announced the 1Kosmos BlockID platform now enables organizations to seamlessly extend web-based identity ...
7 months ago Darkreading.com
The 11 Best Identity and Access Management Tools - Demand for Identity and Access Management tools is booming. Today, there are dozens of Identity and Access Management tools on the market. Identity and Access Management solutions share many things in common with other cybersecurity technologies. ...
4 months ago Heimdalsecurity.com
Microsoft Urges Customers to Secure Online Accounts with its Latest Identity Security Solution - Microsoft has come forward with a warning regarding identity-related security issues and urges its customers to secure their online accounts. The company has developed a new identity security solution to address this issue. ...
1 year ago Thehackernews.com
What is Identity Threat Detection and Response? - Identity Threat Detection and Response remains crucial for preventing unauthorized access and mitigating security breaches. The security of digital identities has never been more paramount, and Identity Threat Detection and Response is a 2024 ...
5 months ago Securityboulevard.com
​​Strengthening identity protection in the face of highly sophisticated attacks​​ - We continuously work to improve the built-in security of our products and platforms. It's a multi-year commitment to advance the way we design, build, test, and operate our technology to ensure we deliver solutions that meet the highest possible ...
6 months ago Techcommunity.microsoft.com
Analyst Perspective: Toward Converged Identity Assurance - Identity and access management is a crucial security component and a business enabler for the modern enterprise - but it's clear that current systems are falling short on both fronts. Enterprises remain rife with legacy systems, technology silos, and ...
6 months ago Securityboulevard.com
Jakarta EE Security: Using Identity Stores - As one of the most important aspects of modern business applications and services, the security of the Java enterprise-grade applications didn't wait for the Jakarta EE 10 outbreak. It evolved little by little with the gradual development of ...
5 months ago Feeds.dzone.com
American Intellectual Property Theft a $600 Billion Dollar Issue - American Intellectual Property theft is costing the domestic economy as much as $600 billion per year, as reported by the Associated Press, and it appears lawmakers and watchdogs have taken note. Understanding the events that have precipitated the ...
6 months ago Securityzap.com
How ID Scanning Apps Can Prevent Fraud - One effective solution is the use of ID scanning applications. These apps provide businesses with an efficient method to verify customer identities and reduce the risk of fraud. In this article, we will explore how ID scanning apps help prevent fraud ...
1 month ago Hackread.com
How ConductorOne's Copilot Improves Identity Governance with AI - Identity governance is table stakes for shutting down insider attacks and reducing the risks of a catastrophic breach. Getting identity governance right also helps eliminate compliance-related fines and audits - a win for any CISO or CIO managing ...
6 months ago Venturebeat.com
Strata Identity Reins in Global Access and Compliance Challenges With Cross-Border Orchestration Recipes - PRESS RELEASE. BOULDER, Colo., Feb 15, 2024 - Strata Identity, the Identity Orchestration company, today announced Global Access Orchestration Recipes that manage the complex identity relationships and processes associated with meeting data ...
4 months ago Darkreading.com
Deepfake Digital Identity Fraud Surges Tenfold, Sumsub Report Finds - Threat actors undertaking identity fraud have been using deepfakes ten times more in 2023 than in 2022, according to digital identity verification solutions provider Sumsub. In its third annual Identity Fraud Report, published on November 28, 2023, ...
7 months ago Infosecurity-magazine.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)