Sansec logo

Sansec research featured in the media

Sansec is often first at the scene at high profile or novel eCommerce attacks. We regularly publish our research, often revealing new attack techniques within hours of deployment. Find a sample of media coverage of our work below.

BBC Logo
Reuters Logo
ZDNet Logo
TechCrunch Logo
ArsTechnica Logo

Atlanta Hawks Online Shop Hit with Credit Card Stealing Attack

The online shop for the Atlanta Hawks professional NBA basketball team had malicious code injected into it that allowed attackers to steal customer's credit card information.

Hackers are collecting payment details, user passwords from thousands of sites - ZDNET

Servers of at least seven companies compromised to deliver malicious code to thousands of sites.

2,000 online stores at risk after attack - How to shop safely

A giant magecart campaign has affected nearly 2,000 online stores. If you shopped on these sites, they may have stolen your payment info.

Skimming malware found on American Cancer Society's online store - SC Media

One Magecart group decided that helping cancer victims is not enough of a reason to deter them from hitting the American Cancer Society’s online store with skimming malware. Sanguine Security found the malware on www.shop.cancer.org/ hiding behind the GoogleTagManager code. The store sells t-shirts emblazoned with the organization’s logo....

Smith & Wesson Web Site Hacked to Steal Customer Payment Info

American gun manufacturer Smith & Wesson's online store has been compromised by attackers who have injected a malicious script that attempts to steal customer's payment information.

Massive Breach Hits 500 E-Commerce Sites - BankInfoSecurity

Researchers have detected a massive breach of more than 500 stores. All of the targeted sites were still using the 12-year-old Magento 1 e-commerce platform, which

Polymorphic Magecart Skimmer Uses Over Fifty Payment Gateways

A novel Magecart skimmer script with support for 57 payment gateways from all over the world, ranging from the highly popular Stripe to local payment processors from Germany, Australia, Brazil, the United States, UK, and many others.

Hackers Inject Magecart Card Skimmer in Forbes' Subscription Site

Forbes' subscription website got injected by hackers with a Magecart card skimming script designed to exfiltrate customer payment data to a server controlled by the cybercriminals behind the attack.

P&G Online Beauty Store Hacked to Steal Payment Info

Hackers in May planted an e-skimmer on Procter & Gamble's site First Aid Beauty and it was still stealing payment card data today. This particular MageCart script selects its victims from the US.

Atlanta Hawks fall prey to Magecart credit card skimming group – Naked Security

Claire's: Magecart E-Commerce Hackers Stole Card Data

Jewelry retailer Claire's says Magecart attackers hits its e-commerce store, hosted on Salesforce Commerce Cloud, and stole an unspecified number of customers'

JavaScript card sniffing attacks spread to other e-commerce platforms - ZDNET

OpenCart, OSCommerce, WooCommerce, Shopify are also being targeted.

Web skimmers found on the websites of Intersport, Claire's, and Icing - ZDNET

The malicious code has now been removed from all stores, but users are advised to review card statements for suspicious transactions.

Police Bust 3 Suspected Magecart Hackers in Indonesia

Police in Indonesia have arrested three suspected members of an e-commerce hacking crew that used JavaScript sniffing code to steal customer and payment card data.

Smith & Wesson targeted in cyberattack, report says - Fox News

In this case, they’re after your money, not your guns.

Interpol Arrests 3 Indonesian Credit Card Hackers for Magecart Attacks

Interpol and Indonesian National Police have arrested 3 Credit Card hackers linked to Magecart attacks.

Patched Adobe Commerce, Magento Last Week? Patch Again

On Feb. 13, Adobe patched a critical vulnerability that affected its Commerce and Magento platforms, which customers use to manage their businesses' e-commerce. But

Hackers Steal Payment Card Data Using Rogue Iframe Phishing

Cybercriminals have upgraded their credit card skimming scripts to use an iframe-based phishing system designed to phish for credit/debit card info from Magento-powered store customers on checkout.

6 Security Threats E-Commerce Businesses Frequently Face

E-commerce is continually booming, and with the rise in e-commerce websites comes an increase in security threats targeting those sites. Learn how to protect your company's site against these 6 security threats.

Hackers hide web skimmer inside a website's CSS files - ZDNET

Previously, security researchers found web skimmers (Magecart scripts) inside favicons, site logos, live chat windows, and, most recently, in social media sharing buttons.

Smith & Wesson's Website Hacked to Steal Credit Card Details - PCMag

Malicious Javascript code was injected into the Smith & Wesson's website on Nov. 27 and remained there until Tuesday morning. It was designed to spoof the checkout process to steal payment card details.

Magecart malware menaces Magento merchants - TechTarget

A series of widespread attacks from Magecart threat actors on Adobe Commerce and Magento customers is raising alarms.

Over 12% of online stores accidentally leak data during private backups - SC Media

A common practice among online store platforms to make backups during maintenance may leak sensitive information that cybercriminals could then use, according to a new report.

Attackers mount Magento supply chain attack by compromising FishPig extensions - Help Net Security

FishPig, a developer of Magento extensions, says its distribution server has been compromised and its paid extensions injected with malware.

Over 500 Magento sites hacked in payment skimmer attack

eCommerce security firm Sansec has identified that hundreds of thousands of online stores running the Magento 1 e-commerce platform were targeted with

Web Skimmer Injected Into Hundreds of Magento-Powered Stores - SecurityWeek

More than 500 online stores running the Magento 1 eCommerce platform were compromised with a digital skimmer

Attention Online Shoppers: Don't Be Fooled by Their Sleek, Modern Looks — It's Magecart!

New Magecart campaign is using fake payment screens that look more authentic than the original pages to capture sensitive data of unsuspecting users

For Magecart groups and other credit-card skimmers, old and new opportunities abound - CyberScoop

The entry points for Magecart and other e-commerce skimmers are changing, but the attackers are getting more clever, too.

Claire's Customers Targeted with Magecart Payment-Card Skimmer - Threatpost

The Magecart group targeted the tween accessories specialist starting the day after it shuttered its retail locations due to coronavirus.

Hackers Rigged Hundreds of Ecommerce Sites to Steal Payment Info - WIRED

The attackers exploited a known vulnerability and installed credit card skimmers on more than 500 websites.

Magecart Attackers Compromised 500 E-Commerce Sites Through Vulnerable Plugin and Planted Credit Card Skimmer and Backdoors - CPO Magazine

Emergency Adobe Commerce, Magento patches follow 'limited' in-the-wild attacks on vulnerable deployments - The Daily Swig

Web admins urged to update now

CronRAT: A New Linux Malware That's Scheduled to Run on February 31st

Researchers have discovered a new data-theft Linux malware that uses a never-before-seen stealth technique.

Cybersecurity threatscape: Q3 2022

New Golang-based Linux Malware Targeting eCommerce Websites

New Golang-based Linux Malware Targeting eCommerce Websites

Adobe: Zero-Day Magento 2 RCE Bug Under Active Attack - Threatpost

The vendor issued an emergency fix on Sunday, and eCommerce websites should update ASAP to avoid Magecart card-skimming attacks and other problems.

North Korea's Lazarus Group Diversifies Into Card Skimming

Since at least May 2019, the state-sponsored threat actor has stolen card data from dozens of retailers, including major US firms.

Hackers compromised Ontario liquor board website, stole customer data - IT Business

Cyber attackers compromised the website of Ontario’s Liquor Control Board and stole personal information of customers who bought products online, the retailer has acknowledged. “At this time, we can confirm that an unauthorized party embedded malicious code into our website that was designed to obtain customer information during the checkout process,” the Crown corporation said

Steganography in Cybersecurity: A Growing Attack Vector - Security Boulevard

Fully aware of increasing investments made by companies in cybersecurity tools, threat actors constantly tweak, diversify and refine their cyberattack strategies in order to evade detection. One recent trend is an increase in steganography as an attack vector to achieve different objectives, such as masking communications or installing malware. This article explains what steganography in… The post Steganography in Cybersecurity: A Growing Attack Vector appeared first on Nuspire.

Hackers Using Google Analytics to Bypass Web Security and Steal Credit Cards

Hackers Using Google Analytics Tracking Code to Bypass Website Security and Steal Credit Cards

Steganography: The Undetectable Cybersecurity Threat - Built In

Steganography is the practice of hiding information inside something normal-looking. Cybercriminals use steganography to hide stolen data or malicious code in images, audio files and other media.

Claire's: Magecart E-Commerce Hackers Stole Card Data

Jewelry retailer Claire's says Magecart attackers hits its e-commerce store, hosted on Salesforce Commerce Cloud, and stole an unspecified number of customers'

Hackers stealing credit card details using Google apps - TechRadar

Criminals found to be lifting credit card details from e-commerce websites via Google Apps Script

Online retailers should prepare for a holiday season spike in bot-operated attacks - CSO Online

On the naughty list this year are a host of bad actors employing a huge variety of different bot attacks that can have a big impact on retail websites. Fortunately, there are steps cybersecurity professionals can take to mitigate the risk from these cyber Grinches.

Magecart Attack Convincingly Hijacks PayPal Transactions at Checkout - Threatpost

New credit-card skimmer uses postMessage to make malicious process look authentic to victims to steal payment data.

Retail giant Claire's online store hacked after closing 3000 stores

Follow us on Twitter @HackRead

Attackers steal payment information through Google Analytics

Follow us on Twitter @HackRead

New Web-Based Credit Card Stealer Uses Telegram Messenger to Exfiltrate Data

Cybercriminal groups are using new web-based credit card stealer that leverages Telegram messenger to exfiltrate data

Keep out vulnerable third-party scripts that help steal data from your website

Sponsored content is a special advertising section provided by IT vendors. It features educational content and interactive media aligned to the topics of this web site.

A new innovation for cyber criminals ... 'hackers' steal your card information

As retailers and e-store apps script domains are trusted Researchers at cyberspace company Sansec discovered a new way by hackers...

North Korean hackers linked to web skimming (Magecart) attacks, report says - ZDNET

After hacking banks and cryptocurrency exchanges, orchestrating ATM cash-outs, and deploying ransomware, North Korean hackers have now set their sights on online stores.

North Korean Lazarus Group hackers indicted in US - Computer Weekly

Charges filed relate to Lazarus Group’s long-running cyber crime spree, including financial theft and extortion, the cyber attack on Sony Pictures and WannaCry malware.

Accessories store Claire's hit by Magecart credit card fraudsters - Computer Weekly

Attackers gained access to retailer’s website as long ago as March.

Hackers Rigged Hundreds of Ecommerce Sites to Steal Payment Info - WIRED

The attackers exploited a known vulnerability and installed credit card skimmers on more than 500 websites.

Emergency Adobe Commerce, Magento patches follow 'limited' in-the-wild attacks on vulnerable deployments - The Daily Swig

Web admins urged to update now

Magento online stores hacked in largest campaign to date - ZDNET

Almost 2,000 Magento stores have been compromised over the weekend in the largest hacking campaign since 2015.

GitHub-Hosted Magecart Card Skimmer Found on Hundreds of Stores

Malicious actors compromised the Magento installations of a few hundred e-commerce websites and injected them with Magecart skimmer scripts hosted on GitHub.

Polymorphic Magecart Skimmer Uses Over Fifty Payment Gateways

A novel Magecart skimmer script with support for 57 payment gateways from all over the world, ranging from the highly popular Stripe to local payment processors from Germany, Australia, Brazil, the United States, UK, and many others.

Claire's Customers Targeted with Magecart Payment-Card Skimmer - Threatpost

The Magecart group targeted the tween accessories specialist starting the day after it shuttered its retail locations due to coronavirus.

JavaScript card sniffing attacks spread to other e-commerce platforms - ZDNET

OpenCart, OSCommerce, WooCommerce, Shopify are also being targeted.

P&G Online Beauty Store Hacked to Steal Payment Info

Hackers in May planted an e-skimmer on Procter & Gamble's site First Aid Beauty and it was still stealing payment card data today. This particular MageCart script selects its victims from the US.

Hackers Steal Payment Card Data Using Rogue Iframe Phishing

Cybercriminals have upgraded their credit card skimming scripts to use an iframe-based phishing system designed to phish for credit/debit card info from Magento-powered store customers on checkout.

Hackers Hit U.S. Senate GOP Committee – Krebs on Security

The national news media has been consumed of late with reports of Russian hackers breaking into networks of the Democratic National Committee. Lest the Republicans feel left out of all the excitement, a report this past week out of The…

MySQL Design Flaw Allows Malicious Servers to Steal Files from Clients

A design flaw in the file transfer interaction between a client host and a MySQL server allows the latter to request from the former any data the client user has read access to.

U.S. Republican group hit by Russian-linked virus: researcher - Reuters

American Cancer Society Website Visitors Should Check Their Bank Statements

Magecart hackers compromised the online shop of the American Cancer Society and may have had access to all online payments made by visitors.

American Cancer Society hit by credit card stealing malware

The American Cancer Society's online store has become the latest victim of credit card-stealing malware. Security researcher Willem de Groot found the

Meet the Magecart hackers, a persistent credit card skimmer group of groups you've never heard of - TechCrunch

There have been few hacker groups that have been responsible for as many headlines this year as Magecart. You might not know the name, but you probably

Vision Direct reveals breach that skimmed customer credit cards - TechCrunch

European online contact lens supplier Vision Direct has revealed a data breach that compromised full credit card details for a number of its customers, as

New Cybercrime called E-Skimming is Targeting Businesses with Online shopping Websites - by Haniah Shafi - Medium

Hackers now linger around shopping carts to steal Payment card information

MySQL Design Flaw Allows Malicious Servers to Steal Files from Clients

A design flaw in the file transfer interaction between a client host and a MySQL server allows the latter to request from the former any data the client user has read access to.

U.S. Republican group hit by Russian-linked virus: researcher - Reuters

A U.S. Republican Party website selling campaign stickers and other political gear is among thousands of websites infected with a credit-card stealing virus that sent data to a server in Russia, according to a Dutch security researcher.

Infowars Store Affected by Magecart Credit Card Stealing Hack

A MageCart credit card skimming attack has been discovered on the online store for the Infowars web site. Visitors who purchased anything on the store while the malicious code was present, would have had their payment information sent to the attacker's server in Lithuania.

Hoe jouw creditcardgegevens in Rusland terecht komen als je een Trump-petje koopt - Follow the Money - Platform voor onderzoeksjournalistiek

Wie onlangs in de webshop van de Republikeinse senaatsfractie een ‘Never Hillary’-sticker of een pro-Trump petje gekocht heeft, zal even contact op moeten nemen met zijn creditcardmaatschappij. Tenminste sinds maart worden alle creditcard-betalingen op die website onderschept en doorgestuurd naar een server in Rusland. De hack werd ontdekt door beveiligingsonderzoeker Willem de Groot, die zijn vondst deelde met Follow the Money. Deze gehackte gegevens zijn op de zwarte markt naar schatting 600.000 dollar waard.

Republicans hacked, skimmed NRSC donations sent to Russian domain - CSO Online

Republicans who gave money to the National Republican Senatorial Committee this year, might want to check their credit card statements. Those who donated to the NRSC between March 16 and October 5, 2016, conducted their transaction on a platform that was compromised by malicious code designed to steal credit card details and personal information.

'Noord-Korea infecteert webshops en steelt creditcarddata klanten' - Buitenland - AD.nl

40.000 webwinkels gehackt door MageCart' - Twinkle

Cybercriminelen richten wereldwijd schade aan door het plaatsen van creditcardskimmers in vele webwinkels. Het gevaar van herbesmetting is daarbij groot.

Webwinkels met creditcardskimmer vaak snel opnieuw besmet - Security.NL

Webwinkels waarop criminelen een creditcardskimmer weten te plaatsen worden nadat de kwaadaardige code is verwijderd vaak ...

Magento: Webserver über Schwachstelle im MySQL-Protokoll gehackt - heise online

Eine lange bekannte Funktion im Datenbank-Protokoll MySQL führt aktuell dazu, dass Kriminelle Schadcode in E-Commerce-Shops einbauen.

Magento-Shops: Verwundbare Add-ons als Schlupfloch für Kreditkarten-Skimmer - heise online

Ein Sicherheitsforscher warnt vor knapp über 20 Add-ons, die Onlineshops basierend auf der Magento-Software angreifbar machen.

Nach Hack: CSU nimmt ihren Online-Shop vom Netz - heise online

Nachdem Unbekannte dort Spionage-Code eingebettet hatten, hat die CSU ihren Online-Shop nun offline genommen. Ein Zusammenhang mit der Wahl bestehe nicht.

Bayern-Wahl: CSU-Online-Shop gehackt, Käufer-Daten abgegriffen - heise online

Kruzifix! Nach dem Stimmenverlust bei der Landtagswahl in Bayern sieht die CSU sich nun auch noch mit einem gehackten Online-Shop konfrontiert.

CSU-Shop ist zur Landtagswahl Ziel von Hackerattacke geworden

Nach den schweren Verlusten der CSU bei den Landtagswahlen wurde am Montag de...

Onderzoeker: 2500 gehackte webwinkels voorzien van cryptominer - Security.NL

De Nederlandse beveiligingsonderzoeker Willem de Groot heeft naar eigen zeggen 2500 gehackte webwinkels ontdekt waar aanvallers ...

Beveiligingsbedrijf detecteert acht miljoen cryptojackingpogingen per dag - IT Pro - Nieuws - Tweakers

Beveiligingsbedrijf Malwarebytes heeft statistieken gepubliceerd over het aantal cryptojackingincidenten die het detecteert bij zijn gebruikers. Het meldt dat het per dag zo'n acht miljoen incidenten detecteert waarbij de cpu van gebruikers wordt gebruikt voor cryptomining.

Thousands of Magento Sites Infected with Card Skimming Code - Security Boulevard

Over the past six months, a group of hackers has managed to break into more than 7,000 Magento-based online shops and infected them with malicious code

Digitalni skimmer pronađen na preko 7 000 internet radnji - CERTRS.org

Pored fizičkih, skimmer-i postoje i u digitalnom domenu. Najčešće se radi o malicioznom javascript kodu koji se ubacuje u veb stranice kako bi ukrao informacije o kreditnim karticama.

Anchor and Lazarus together again? - by Jason Reaves - Walmart Global Tech Blog - Medium

On 6 July 2020 SanSec reported that North Korea APT group dubbed Lazarus/HIDDEN COBRA, was performing MageCart style attacks against…

Linux CronRAT hides in cron jobs to evade detection in Magecart attacks

Security researchers discovered a new Linux RAT, tracked as CronRAT, that hides in scheduled cron jobs to avoid detection.

CronRAT targets Linux servers with e-commerce attacks

We look at a stealthy RAT attack focusing on e-commerce Linux servers called CronRAT which does some inventive things with dates.

CronRAT, the new Linux RAT that Targets Web Stores

Researchers have identified a new Linux remote access trojan dubbed CronRAT that targets web stores to steal credit card data.

Linux CronRAT hides in cron jobs to evade detection in Magecart attacks

Security researchers discovered a new Linux RAT, tracked as CronRAT, that hides in scheduled cron jobs to avoid detection.

CronRAT, the new Linux RAT that Targets Web Stores

Researchers have identified a new Linux remote access trojan dubbed CronRAT that targets web stores to steal credit card data.

CronRat Magecart malware uses 31st February date to remain undetected - ITPro

The malware allows for server-side payment skimming that bypasses browser security

This stealthy malware hides behind an impossible date - ZDNET

Linux remote access trojan hides behind the invalid date, February 31.

CronRAT malware hides behind February 31st - Hacker News

Cronrat schlägt am 31. Februar zu

Ein Linux-Trojaner hat es auf die Server von Online-Händlern abgesehen und ermöglicht den Diebstahl von Kundendaten.

Wave of MageCart attacks target hundreds of outdated Magento sites

Analysts have found the source of a mass breach of over 500 e-commerce stores running the Magento 1 platform and involves a single domain loading a credit card skimmer on all of them.

Largest Ever Magecart Campaign Hits 2000 E-Stores - Infosecurity Magazine

Sansec warns that tens of thousands of customers may have been affected

North Korea behind spate of Magecart attacks - Computer Weekly

The Magecart credit card skimmer found on the website of retailer Claire’s Accessories was likely put there by the Lazarus or Hidden Cobra North Korean APT group, reports Sansec.

Massive Magecart attacks steal personal data from Magento 1 stores - SC Media

An automated campaign Magecart campaign against 2,000 Magento stores over the weekend compromised the private information of thousands of customers and may very well be the largest attack of its kind since 2015. The hacks were typical Magecart attacks, but since many of the stores victimized had no prior history of security incidents, “this sug...

Stealthy Magecart Attack Accidentally Leaks the List of Infected Stores

Sansec has found a clever remote access trojan (RAT), that has been sneaking in the lanes of hacked eCommerce servers. According to the experts.

MageCart attacks hit hundreds of outdated Magento sites- IT Security Guru

Analysts at Sansec found the source of over 500-ecommerce stores involving a single domain loading a credit card skimmer on all of them. The attack became evident in late January when a Sansec crawler discovered 374 infections in one day, all using the same malware. The domain that loaded the malware, naturalfreshmall[.]com, is currently offline

Magecart attacks are still around but are more difficult to detect

Researchers from Malwarebytes warns that the Magecart skimming campaign is active, but the attacks are more covert.

MageCart attacks return to target hundreds of outdated ecommerce sites - TechRadar

Outdated Magento sites attacked all at once

Magecart attacks are still around. And they are becoming more stealthy - ZDNET

They might not be the hottest topics in the cybersecurity realm anymore, but they are still a problem.

Largest ever' Magecart hack compromises 2,000 online stores - ITPro

The personal details of tens of thousands of customers were stolen from just one compromised Magento-powered site

North Korean APTs enter Magecart web skimming market - Security - iTnews

HIDDEN COBRA attacks e-commerce sites.

Magecart Attacks on Claire's and Other U.S. Stores Linked to North Korea - SecurityWeek

Hackers linked to the North Korean government are believed to be behind the Magecart attacks on Claire’s and other online stores

Magecart attackers hit Claire's, Intersport web shops - Help Net Security

Magecart attackers have compromised web shops belonging to large retail chains Claire's and Intersport and equipped them with payment card skimmers.

North Korean Hackers Are Now Stealing U.S. Shoppers' Credit Card Details

Cybercriminals with links to a state-sponsored unit known as "Hidden Cobra" were breaking into the websites of large U.S retailers since at least May last year, cyber researchers say.

Χάκερς που συνδέονται με τον Κιμ Γιονγκ Ουν έκλεψαν στοιχεία πιστωτικών καρτών Αμερικανών πολιτών - Tribune.gr

Μία ομάδα χάκερ που φέρεται ότι σχετίζεται με την ηγεσία της Βορείου Κορέας και η οποία φαίνεται ότι είναι μία από τις πλέον ενεργές σε υποκλοπές στον τραπε

Hidden Cobra: Ομάδα χάκερ που συνδέεται με τον Κιμ Γιονγκ Ουν έκλεψε τα στοιχεία πιστωτικών καρτών Αμερικανών πολιτών - PLUS by gazzetta

Το skimming είναι μία μέθοδος υποκλοπής πληροφοριών κατά τη διάρκεια των διακριτικών αγορών στο διαδίκτυο.

Lazarus Group Adds JavaScript Sniffer to Cryptocurrency-Stealing Arsenal - Decipher

The Lazarus threat group utilized a modified JavaScript sniffer to steal cryptocurrency from unsuspecting e-commerce website consumers.

North Korean hackers adapt web skimming for stealing Bitcoin

Hackers linked with the North Korean government applied the web skimming technique to steal cryptocurrency in a previously undocumented campaign that started early last year, researchers say.

North Korea-affiliated hackers linked to credit card skimming sites: report - NK News

State-sponsored North Korean hackers targeted retail websites and inserted malicious code meant to steal credit card details, according to a recent report from cybersecurity firm SanSec. In its report released on July 6, SanSec claimed that the DPRK-sponsored Lazarus Group was behind a credit card skimming, or “Magecart,” scheme that goes as far back as […]

North Korean Cybercriminals Adjust Web Skimming for Stealing Cryptocurrency

The attacks, known as web skimming allow hackers to break into online stores and steal customers' card information.

North Korean Hackers Behind Magecart Attacks - Infosecurity Magazine

Sansec claims Pyongyang-sponsored attackers struck Claire’s

Grupo hacker Lazarus muda alvo e agora mira o roubo de criptomoedas

Pesquisadores encontraram sinais de que invasores estão testando não apenas formas de roubar dados de cartões, mas também criptomoedas

North Korea wants to steal your credit cards, researchers say: What to know - Tom's Guide

State-sponsored credit-card theft attacks date back to May 2019

Группировка Lazarus заподозрена в краже данных платежных карт покупателей в США и Европе

Преступники использовали легитимные web-сайты для кражи данных кредитных карт и маскировки своих операций.

Северокорейских хакеров связали с атаками MageCart — Хакер

North Korean hackers linked to Magecart attack spree - ITPro

Cyber criminals with ties to Lazarus have been intercepting checkouts on a global scale since at least May 2019

North Korean Hackers Stealing Credit Cards from Online Stores - AskCyberSecurity.com

North Korean hackers are skimming card details from online shoppers - TechSpot

The attacks were reported by Dutch cyber-security firm SanSec (via ZDNet). It writes that the digital skimming technique has been growing since 2015, and while it was...

New Study Reveals That North Korean Hackers Are Focusing Heavily on Magecart Attacks - CPO Magazine

'Noord-Korea infecteert webshops en steelt creditcarddata klanten' - Tech - hln.be

Need expert advice? We are here to help!

Stay up to date with the latest eCommerce attacks

Sansec logo

experts in eCommerce security

Terms & Conditions
|
Privacy & Cookie Policy
Company Reg 77165187
|
Tax NL860920306B01