WhatsApp, Slack, Teams, and other messaging platforms face constant security risks

42% of businesses report employees with BYOD devices in business settings that use tools like WhatsApp have led to new security incidents, according to SafeGuard Cyber.
Messaging platforms like WhatsApp, Telegram, Slack, and Teams face constant threats, emphasizing the need for robust protection.
66% of threat indicators are found in transient messages associated with these cloud-based collaboration tools.
WhatsApp is gaining popularity for enterprise communication, but not without risk.
Of the messages flagged for security or compliance risks, 42% occurred in WhatsApp, 24% in Telegram, 17% in Slack and 17% in Teams.
Popular messaging apps are commonly used to carry through social engineering attacks.
Of the messages flagged, 42% are trigger impersonation warnings.
Employees are sending files in breach of regulatory compliance laws.
Of the messages flagged, 23% include attachments that are flagged as potentially sensitive and in breach of regulatory compliance laws.
Today's threat landscape is multilingual, and cyber criminals will target victims wherever they are.
For global companies that operate in multiple markets and multiple languages, the threat is very clear.
Of the messages flagged on WhatsApp, 24% are in a language other than English.
Employees embrace cloud-based collaboration tools for customer engagement.
According to report findings, employees monitored on the SafeGuard Cyber platform that use WhatsApp for customer engagement averaged 200 mobile messages per day.
These numbers validate an employee's decision to use a cloud-based tool for customer communication, yet many enterprises lack effective security measures to monitor these instances.
The proliferation of cloud-based collaboration tools and the new personal/business crossover has created the newest attack category, Business Communication Compromise.
Cloud-based apps and tools have become a staple in business, and yet humans remain the greatest threat to the enterprise - whether intentionally or accidentally.
Bad threat actors target the full range of collaboration tools to exploit login credentials, financial reports and other proprietary data.
Organizations must fortify their defenses to protect critical data and operations; much of this relies on gathering greater visibility over business communication channels.
ML and AI tools can reveal the context and intent of language-based attacks across collaboration channels.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Tue, 12 Dec 2023 04:13:13 +0000


Cyber News related to WhatsApp, Slack, Teams, and other messaging platforms face constant security risks

GPT in Slack With React Integration - Understanding GPT. Before delving into the intricacies of GPT Slack React integration, let's grasp the fundamentals of GPT. Developed by OpenAI, GPT is a state-of-the-art language model that utilizes deep learning to generate human-like text based on ...
6 months ago Feeds.dzone.com
WhatsApp, Slack, Teams, and other messaging platforms face constant security risks - 42% of businesses report employees with BYOD devices in business settings that use tools like WhatsApp have led to new security incidents, according to SafeGuard Cyber. Messaging platforms like WhatsApp, Telegram, Slack, and Teams face constant ...
6 months ago Helpnetsecurity.com
ARMO announces new Slack integration - We're thrilled to introduce a fresh ARMO app designed exclusively for Slack, delivering notifications directly to the channels where your teams focus on tackling security concerns related to Misconfiguration, Vulnerabilities, and Compliance. This ...
5 months ago Securityboulevard.com
CVE-2024-35196 - Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack ...
1 month ago
The Cyber Risk Nightmare and Financial Risk Disaster of Using Personal Messaging Apps in The Workplace - This practice, which is unfortunately still widespread in an environment of relentless cyberattacks, is fraught with major cyber and financial risk. Unsecure messaging apps are a gateway for cybercriminals to access, expose and exploit an ...
5 months ago Cyberdefensemagazine.com
WhatsApp Hit with €55 Million Fine for Privacy Violations - WhatsApp is facing an €55 million privacy-related fine from the European Union’s data protection authority for allegedly violating the region's data protection laws. ...
1 year ago Thehackernews.com
Shared Platforms Explained - In the world of enterprise technology, shared platforms like Kafka, RabbitMQ, Apache Flink clusters, data warehouses, and monitoring platforms are essential components that support the robust infrastructure leading to modern microservices ...
6 months ago Feeds.dzone.com
User Outcry as Slack Scrapes Customer Data for AI Model Training - Enterprise workplace collaboration platform Slack has sparked a privacy backlash with the revelation that it has been scraping customer data, including messages and files, to develop new AI and ML models. By default, and without requiring users to ...
1 month ago Securityweek.com
WhatsApp Beta Testing Expanded Authentication Methods for App Lock Feature - In a world where privacy and security are increasingly important, WhatsApp continues to prioritize the protection of user data through encrypted messaging. Recently, the app has been testing a new label to highlight chat encryption, further ...
3 months ago Cysecurity.news
Hugging Face dodged a cyber-bullet with Lasso Security's help - Further validating how brittle the security of generative AI models and their platforms are, Lasso Security helped Hugging Face dodge a potentially devastating attack by discovering that 1,681 API tokens were at risk of being compromised. The tokens ...
7 months ago Venturebeat.com
Online Learning Security Best Practices - The rapid increase in remote learning has raised security concerns surrounding online learning platforms. The security of online learning platforms involves implementing robust measures to protect against unauthorized access and data breaches. By ...
6 months ago Securityzap.com
Week in review: Apache Struts vulnerability exploit attempt, EOL Sophos firewalls get hotfix - SCS 9001 2.0 reveals enhanced controls for global supply chainsIn this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in ...
6 months ago Helpnetsecurity.com
Survey Surfaces Wasted Efforts Collecting Cybersecurity Data - A survey of 500 full-time security decision-makers and practitioners published today found that security teams are wasting time and resources normalizing data to store and analyze it in a separate platform instead of relying on the same data IT teams ...
6 months ago Securityboulevard.com
WhatsApp Chats Will Soon Work With Other Encrypted Messaging Apps - Despite WhatsApp working on its interoperability plan for more than a year, it will still take some time for third-party chats to hit people's apps. Messaging companies that want to interoperate with WhatsApp or Messenger will need to sign an ...
4 months ago Wired.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
6 months ago Microsoft.com
Three security data predictions for 2024 - New and updated regulations, along with increased scrutiny from the SEC, put a strain on governance, risk and compliance teams to manage an organization's security, risk and compliance posture. At the end of the day, security teams' jobs are to ...
6 months ago Helpnetsecurity.com
WhatsApp Fined €5.5 Million for Enforcing Data Processing Update - Heimdal Security recently reported that WhatsApp, the world’s most popular messaging service, has been fined €5.5 million by the Italian Data Protection Authority (GPDR) for violating user privacy. According to the report, the WhatsApp ...
1 year ago Heimdalsecurity.com
Building For a More Secure Future: How Developers Can Prioritize Cybersecurity - At the time, he was breaking new ground, repeating those words to help convince his teams on how crucial developers were going to be to the success of their platform. While the focus may have been initially on enterprise B2B platforms with Microsoft, ...
5 months ago Cyberdefensemagazine.com
WhatsApp's new Secret Code feature hides your locked chats - WhatsApp has introduced a new Secret Code feature that allows users to hide their locked chats by setting a custom password. After it reaches your device, you can set a code specifically for securing locked chats independent from the device unlock ...
7 months ago Bleepingcomputer.com
6 insights from Microsoft's 2024 state of multicloud risk report to evolve your security strategy - This is the first time Microsoft has released a report sharing key insights across aspects of cloud security, including identity and data. These threats and more are the driving forces behind Microsoft's work to advance cybersecurity protections by ...
1 month ago Microsoft.com
Grip SSCP-Slack Blog - Slack has risen to prominence as a go-to communication tool for enterprise security teams. Its widespread popularity can be attributed to its ability to be used for swift and efficient communications. The real time nature of Slack allows teams to be ...
6 months ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Meta AI Models Cracked Open With Exposed API Tokens - Researchers recently were able to get full read and write access to Meta's Bloom, Meta-Llama, and Pythia large language model repositories in a troubling demonstration of the supply chain risks to organizations using these repositories to integrate ...
7 months ago Darkreading.com
Microsoft unveils Face Check for secure identity verification - Microsoft today announced the launch of Face Check, a new facial recognition feature for its Entra Verified ID digital identity platform. Face Check allows businesses to match a user's selfie to their government ID or employee credentials, providing ...
4 months ago Venturebeat.com
Mastering SDLC Security: Best Practices, DevSecOps, and Threat Modeling - In the ever-evolving landscape of software development, it's become absolutely paramount to ensure robust security measures throughout the Software Development Lifecycle. Each of these have illuminated different vulnerabilities that can be exploited ...
6 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)