Skip to content

At The Identity Organisation, we're here to help!

    Your privacy is important to us, and we want to communicate with you in a way which has your consent and which is in line with UK Law on data protection. As a result of a change in UK law on 25th May 2018, by providing us with your personal details you consent to us processing your data in line with current GDPR requirements.

    Here is where you can review our Privacy & GDPR Statement

    To remove consent at any time, please e-mail info@tidorg.com with the word "unsubscribe" as the subject.

    +44 (0) 1628 308038 info@tidorg.com

    Phishing Scammers Leverage Telegraph’s Loose Governance to Host Crypto and Credential Scams

    The free and unmonitored webpage publishing platform has been identified as being used in phishing scams dating back as early as mid-2019, as a key part to bypass security solutions.

    By and large, Telegra.ph is a legitimate platform. In the simplest of ways, it supports the creation of a basic webpage – complete with hyperlinks and images – in a matter of seconds. According to security researchers at email protection vendor Inky, a pattern of use of the platform has been seen, including a recent uptick.

    Scammers send out phishing emails that contain a link as the call to action that lead to a telegra.ph webpage.

    Telegraph

    Source: Inky

    This legitimate use of a platform like telegra.ph has allowed some of these scams to pass through security scans. Once on the web page, victims are prompted to click embedded links. In the case of credential attacks, it leads to an impersonated Microsoft 365 logon page. And in the case of crypto scams, the page points victims to various ways they can pay in crypto to fend off a faux extortion they believe to be real.

    The clincher here is that a simple realization of the use of a domain that has zero to do with the actual email would put these attacks to rest before they can do any harm. It’s through Security Awareness Training that users of organizations can see these scams for what they are, and avoid engaging them entirely.


    Free Phishing Security Test

    Would your users fall for convincing phishing attacks? Take the first step now and find out before bad actors do. Plus, see how you stack up against your peers with phishing Industry Benchmarks. The Phish-prone percentage is usually higher than you expect and is great ammo to get budget.

    Here’s how it works:

    • Immediately start your test for up to 100 users (no need to talk to anyone)
    • Select from 20+ languages and customize the phishing test template based on your environment
    • Choose the landing page your users see after they click
    • Show users which red flags they missed, or a 404 page
    • Get a PDF emailed to you in 24 hours with your Phish-prone % and charts to share with management
    • See how your organization compares to others in your industry

    PS: Don’t like to click on redirected buttons? Cut & Paste this link in your browser: https://info.knowbe4.com/phishing-security-test-partner?partnerid=001a000001lWEoJAAW

    Sign Up to the TIO Intel Alerts!

    Back To Top