The Verge is not interested in interviewing you about crypto

If you get a message from someone at The Verge asking to schedule an interview about cryptocurrency, don't do it.
We recently discovered that a bad actor has been impersonating Verge science reporter Justine Calma to carry out this scam.
If a victim said they were interested, the bad actor would send them a link to a phishing site disguised as a Calendly page.
Based on how other Calendly scams have played out in recent weeks, the attacker would then likely use the victim's credentials to gain access to their Discord or other social media accounts and share a crypto wallet-draining scam with users.
Reporters from The Verge aren't the only ones attackers are impersonating.
Earlier this month, the blockchain security platform CertiK was contacted on X by an attacker pretending to be a reporter from Forbes who asked to schedule an interview through Calendly.
After following through with the scam, bad actors gained access to CertiK's X account, which currently has around 346,000 followers.
The attacker posted a tweet that warned users about a fake exploit.
It prompted them to use a malicious link to the Revoke.
Cash crypto website that would empty the wallets of unknowing users.
Other users on X are reporting similar scams involving Calendly, with attackers also impersonating people who work at The Wall Street Journal, Bankless, Nasdaq, and the Nearweek newsletter.
Last year, BleepingComputer said hackers managed to steal $3 million by impersonating crypto news journalists from outlets like Decrypt and Cointelegraph and hijacking victims' Discord accounts.
A scammer impersonating The Verge's Nathan Edwards on Telegram and Discord contacted at least one crypto startup in June 2023.
While the scam seems to be primarily targeting users involved in the crypto industry, it's still best to remain vigilant any time you receive links to Calendly or other form sites - especially when they ask you to link your social media accounts.
Make sure the link you receive is legitimate by checking it against the actual domain it's trying to bring you to.
That means closely looking for misspellings, added hyphens, or other discrepancies between the real URL and the one you received, as scammers often try to make their phony URL look as close to the real thing as possible.
The fake Calendly site used in the current iteration of this scam, which is different from the one used in the CertiK attack in December, is still online as of this writing.


This Cyber News was published on www.theverge.com. Publication date: Sun, 21 Jan 2024 17:44:05 +0000


Cyber News related to The Verge is not interested in interviewing you about crypto

The Verge is not interested in interviewing you about crypto - If you get a message from someone at The Verge asking to schedule an interview about cryptocurrency, don't do it. We recently discovered that a bad actor has been impersonating Verge science reporter Justine Calma to carry out this scam. If a victim ...
5 months ago Theverge.com
Feds Seize 'Sinbad' Crypto Mixer Used by North Korea's Lazarus - In its continued efforts to crack down on North Korea's most formidable state-sponsored threat group, the US government has seized a virtual currency mixer that has been serving as the principal way the group launders money stolen from its ...
7 months ago Darkreading.com
What is Word Unscrambler In Gaming? - Are you tired of getting stuck on those tricky word puzzles in your favourite mobile game? Have you ever wished for a tool to help unscramble those seemingly impossible words? Look no further because the word unscrambler is here to save the day! This ...
1 year ago Hackread.com
The dark side of Optimize Mac Storage: What you need to know if you rely on it - During the course of the past few days, it's become clear to me that there is a serious architectural problem with how Apple manages files on the Mac with iCloud, and that design flaw can lead to extensive data loss. If you have more data in your ...
1 year ago Zdnet.com
5 Types of Crypto You Didn't Know Existed - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
3 months ago Hackread.com
New JaskaGO Malware Targets Mac and Windows for Crypto, Browser Data - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 months ago Hackread.com
Hackers Stole $59 Million of Crypto Via Malicious Google and X Ads - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
X Account of Google Cybersecurity Firm Mandiant Hacked in Crypto Scam - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Inferno Drainer Phishing Nets Scammers $80M from Crypto Wallets - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Sony Enters Crypto Exchange Arena with Acquisition of Amber - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
3 days ago Gbhackers.com
New Malware "BunnyLoader 3.0" Steals Credentials and Crypto - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
3 months ago Hackread.com
Accused of stealing $3.5M to mine under $1M in crypto The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
2 months ago Go.theregister.com
Crypto-gang leader convicted of vicious kidnaps, robbery The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 week ago Go.theregister.com
Crypto-gang leader convicted of vicious kidnaps, robbery The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 week ago Theregister.com
VMware vCenter RCE Vulnerability: What You Need to Know - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 week ago Securityboulevard.com
NFTs magnets for fraud, but not terrorists, says US Treasury The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Go.theregister.com
NFTs magnets for fraud, but not terrorists, says US Treasury The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Theregister.com
CISA director: US 'not afraid' to probe holes in Big Tech The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
3 days ago Go.theregister.com
Lee County student Chromebooks hacked in 'Cyber Monday prank' - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Nbc-2.com
Google to Delete Inactive Gmail Accounts From Today - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Particle Network's Intent-Centric Approach Aims to Simplify and Secure Web3 - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
US Man Jailed 8 Years for SIM Swapping and Apple Support Impersonation - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
7 months ago Hackread.com
Stellar Cyber Bridges Cybersecurity Skills Gap with First-of-Its-Kind University Program - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Microsoft Outlook Vulnerability Exploited by Russian Forest Blizzard APT - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Int'l Dog Breeding Org WALA Exposes 25GB of Pet Owners Data - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
7 months ago Hackread.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)