Cybercrooks capitalise on Christchurch tragedy


By Dylan Bushell-Embling
Tuesday, 19 March, 2019

Cybercrooks capitalise on Christchurch tragedy

Cybercriminals are attempting to capitalise on Friday's Christchurch mass shooting in New Zealand with online scams and attacks.

The New Zealand Computer Emergency Response Team (CERT NZ) revealed it has received reports of a number of different targeted cyber attacks in the wake of the attack.

These include online donation scams, malware embedded in video files containing footage from the live-streamed attack, attackers defacing New Zealand websites to spread messages about the tragedy and denial of service attacks on New Zealand websites.

CERT NZ is urging all internet users looking to donate to the victims of the attacks or their families to seek out official, trusted channels collecting donations rather than following links in emails or social media.

Internet users who suspect they have encountered malicious online activity related to the attack can report the issue to the organisation.

The New Zealand Cybersecurity and Infrastructure Security Agency is likewise urging internet users to “exercise caution in handling emails related to the shootings, even if they appear to originate from trusted sources” and to “be wary of fraudulent social media pleas, calls, texts, donation websites, and door-to-door solicitations relating to the event”.

Users and administrators should also follow best practice recommendations in terms of being careful with opening links or attachments in unsolicited emails, and avoiding social engineering or phishing attacks.

Image credit: ©stock.adobe.com/au/Lasha Kilasonia

Please follow us and share on Twitter and Facebook. You can also subscribe for FREE to our weekly newsletter and quarterly magazine.

Related News

ISACA identifies gaps in AI knowledge, training and policies

85% of digital trust professionals say they will need to increase their AI skills and knowledge...

VNC accounts for nearly all remote desktop attacks

Virtual Network Computing accounted for 98% of remote desktop attacks recorded by Barracuda last...

Vectra AI expands platform to combat GenAI threats

Vectra AI has announced new enhancements to its AI-driven platform aimed at protecting businesses...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd