[SECURITY-L] [US-CERT em ncas.us-cert.gov: Philippines Typhoon Disaster Email Scams and Phishing Attack Warning]

CSIRT - UNICAMP security em unicamp.br
Qua Nov 13 09:01:28 -02 2013


----- Forwarded message from US-CERT <US-CERT em ncas.us-cert.gov> -----

Date: Tue, 12 Nov 2013 13:16:04 -0600
From: US-CERT <US-CERT em ncas.us-cert.gov>
To: security em unicamp.br
Subject: Philippines Typhoon Disaster Email Scams and Phishing Attack Warning

NCCIC / US-CERT

National Cyber Awareness System:

Philippines Typhoon Disaster Email Scams and Phishing Attack Warning [ https://www.us-cert.gov/ncas/current-activity/2013/11/12/Philippines-Typhoon-Disaster-Email-Scams-Fake-Antivirus-and ] 11/12/2013 09:57 AM EST 
Original release date: November 12, 2013

After a natural disaster phishing emails and websites requesting donations for bogus charitable organizations begin to appear. Users should be aware of potential email scams and phishing attacks regarding the recent Philippines Typhoon disaster. Email scams may contain links or attachments which may direct users to phishing or malware-laden websites.

US-CERT encourages users to take the following measures to protect themselves:


  * Do not follow unsolicited web links or attachments in email messages 
  * Maintain up-to-date antivirus software 
  * Review the Recognizing Fake Antivirus [ http://www.us-cert.gov/ncas/tips/ST10-001 ] document for additional information on recognizing fake antivirus. 
  * Refer to the Avoiding Social Engineering and Phishing Attacks [ http://www.us-cert.gov/ncas/tips/ST04-014 ] document for additional information on social engineering attacks. 
  * Refer to the Recognizing and Avoiding Email Scams [ http://www.us-cert.gov/security-publications/recognizing-and-avoiding-email-scams ] (pdf) document for additional information on avoiding email scams. 
  * Review the Federal Trade Commission’s Charity Checklist [ http://www.consumer.ftc.gov/articles/0074-giving-charity ]. 
  * Verify the legitimacy of the email by contacting the organization directly through a trusted contact number. Trusted contact information can be found on the Better Business Bureau’s National Charity Report Index [ http://www.bbb.org/charity-reviews/national/ ]. 

US-CERT will provide additional information as it becomes available.

________________________________________________________________________

This product is provided subject to this Notification [ http://www.us-cert.gov/privacy/notification ] and this Privacy & Use [ http://www.us-cert.gov/privacy/ ] policy.

________________________________________________________________________

OTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ http://www.us-cert.gov/related-resources ] 

STAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ] 

SUBSCRIBER SERVICES:
Manage Preferences [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscribers/new?preferences=true ]  |  Unsubscribe [ https://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/one_click_unsubscribe?verification=5.6a6fc2cec2b9952ff27f6db27530aead&destination=security@unicamp.br ]  |  Help <support em govdelivery.com>

________________________________________________________________________

This email was sent to security em unicamp.br using GovDelivery, on behalf of: United States Computer Emergency Readiness Team (US-CERT) · 245 Murray Lane SW Bldg 410 · Washington, DC 20598 · (703) 235-5110 Powered by GovDelivery [ http://www.govdelivery.com/portals/powered-by ]

----- End forwarded message -----



Mais detalhes sobre a lista de discussão SECURITY-L