In 2020 Toll Group went twice through a ransomware attack, now Sophos which acted as a response and investigation team for the events, announces that the entry point was an account of an employee who died but remained active in the system.

Nefilim Ransomware Attack Used “Ghost” Credentials.

According to the report by Sophos, the Nefilim group responsible for the infidelity attack that was on the company’s network for about a month without the defense systems identifying suspicious activity, the user used by the attack group belonged to a deceased employee but his account was locked/deleted due to being integrated into various services. 

Read more about Examples and Numbers of Social Engineering attacks  ›

Save Your Company from Social Engineering Attacks Like that

 

Register and Get your Personalized Free Exposure Report NOW
and See your where your Company is Exposed to Hackers

Recently Published on our Blog

HR Departments Are Your Organization’s Hidden Cyber Risk

🚨 HR Departments Could Be Your Weakest Cyber Link

💡 HR teams manage sensitive employee records, payroll data, and confidential legal documents – prime targets for hackers.

⚠️ Social engineering attacks on HR staff are rising, exploiting their frequent communications with candidates and vendors to steal credentials or sensitive info.

🔥 A compromised HR account can open gateways to identity theft, financial fraud, and reputational damage across your organization.

🔍 AUMINT Trident simulates real-world social engineering attacks against HR workflows, measuring employee vulnerability and providing actionable steps to secure your teams before incidents occur.

📅 Strengthen your HR cybersecurity now: https://calendly.com/aumint/aumint-intro
.

#CISO #HRTech #CyberSecurity #SocialEngineering #FraudPrevention #HumanFactor #EmployeeAwareness

read more

🔐 Free API Security Tools Quietly Protecting Enterprises 🔐

APIs are the backbone of modern applications – and they’re a prime target for attackers. The best news? Several free tools help CISOs identify vulnerabilities, monitor traffic, and enforce security without breaking the budget.

Here are the top free API security tools every CISO should know:

1️⃣ OWASP ZAP – Open-source scanner for detecting vulnerabilities in REST and SOAP APIs.
🔗 https://www.zaproxy.org/

2️⃣ Postman (Free Tier) – Test APIs and validate security workflows during development.
🔗 https://www.postman.com/

3️⃣ Tyk Community Edition – Open-source API gateway with authentication, rate-limiting, and security policies.
🔗 https://tyk.io/open-source/

4️⃣ Kong Gateway (OSS) – API management with built-in security features and traffic monitoring.
🔗 https://konghq.com/kong/

5️⃣ WAF-FLE (ModSecurity) – Protects web-facing APIs from OWASP Top 10 attacks.
🔗 https://www.modsecurity.org/

6️⃣ APImetrics Free Plan – Monitor API performance and detect anomalies.
🔗 https://apimetrics.io/

7️⃣ Spectral (Open Source) – Linting tool for OpenAPI specs to catch insecure API definitions.
🔗 https://stoplight.io/open-source/spectral/

⚡ With these tools, CISOs can scan, monitor, and enforce security on APIs while reducing risk exposure across enterprise applications.

At AUMINT.io, we go further – simulating how attackers exploit employees via APIs, social engineering, and phishing, exposing gaps that technical tools alone may miss.

🔗 Curious about your team’s human risk exposure to API attacks? Book a free demo

#APISecurity #CISO #CyberSecurity #ThreatDetection #AUMINT

read more

What Happens If Your Staff’s AI Chats Are Hacked

🤖 Could Your Staff’s AI Chats Be Your Biggest Risk

💡 Hackers are targeting AI chat sessions to access confidential strategies, financial data, and employee information.

⚠️ Employees often trust AI as a secure tool, unknowingly exposing sensitive information that fuels social engineering and corporate espionage.

🔥 Compromised AI chats reveal internal decision-making, client data, and strategic plans – creating a goldmine for cybercriminals.

🔍 AUMINT Trident simulates AI-targeted attacks, measuring susceptibility and providing actionable insights to strengthen human defenses before breaches occur.

📅 Don’t let AI interactions become your organization’s weak point: https://calendly.com/aumint/aumint-intro
.

#CISO #CyberSecurity #SocialEngineering #FraudPrevention #HumanFactor #AIThreats #EmployeeAwareness

read more