Skip to content

At The Identity Organisation, we're here to help!

    Your privacy is important to us, and we want to communicate with you in a way which has your consent and which is in line with UK Law on data protection. As a result of a change in UK law on 25th May 2018, by providing us with your personal details you consent to us processing your data in line with current GDPR requirements.

    Here is where you can review our Privacy & GDPR Statement

    To remove consent at any time, please e-mail info@tidorg.com with the word "unsubscribe" as the subject.

    +44 (0) 1628 308038 info@tidorg.com

    Phishing Campaign Targets Crypto Users

    Major cryptocurrency company FTX recently filed for bankruptcy, and there’s a big phishing campaign on the loose targeting FTX users.

    McAfee discovered a malicious site that asked users to submit their crypto wallet in exchange for a refund. Of course, since the site was owned by malicious bad actors, they would get access to the victim’s crypto wallet and transfer all funds to their pockets. 

    McAfee also noted that this code is almost the exact same as sites targeting WalletConnect crypto customers earlier this year, just with a modified phishing kit to target these site users.

    If you or any of your users currently use FTX I highly encourage  you to double check the legitimacy of any requests before submitting any info related to your crypto holdings.

    I would send your employees, friends and family something like the following. Feel free to copy/paste/edit.

    “On November 15th, cryptocurrency company FTX has filed for bankruptcy. This has resulted in bad actors leveraging this news story and as a result, phishing emails to potential victims who utilize the platform. There will be a number of scams related to this, so please remember to Think Before You Click! “

    Remember, defending your human security layer with new-school security awareness training is the only way to ensure your users are able to spot a suspicious phishing email that leverages a current event. 


    Free Phishing Security Test

    Would your users fall for convincing phishing attacks? Take the first step now and find out before bad actors do. Plus, see how you stack up against your peers with phishing Industry Benchmarks. The Phish-prone percentage is usually higher than you expect and is great ammo to get budget.

    Here’s how it works:

    • Immediately start your test for up to 100 users (no need to talk to anyone)
    • Select from 20+ languages and customize the phishing test template based on your environment
    • Choose the landing page your users see after they click
    • Show users which red flags they missed, or a 404 page
    • Get a PDF emailed to you in 24 hours with your Phish-prone % and charts to share with management
    • See how your organization compares to others in your industry

    PS: Don’t like to click on redirected buttons? Cut & Paste this link in your browser: https://info.knowbe4.com/phishing-security-test-partner?partnerid=001a000001lWEoJAAW

    Sign Up to the TIO Intel Alerts!

    Back To Top