Authy breach exposes data of millions – what to look out for if you use it

The exposure of millions of users’ phone numbers in the recent breach of Twilio’s 2FA app, Authy, has serious implications for users, who are now at a significantly heightened risk of phishing attacks and SIM swapping, endangering their privacy and security. 


It’s important for users to be vigilant and learn the signs of phishing attacks in order to prevent falling victim to them.


#1 Urgent language: Phishing attempts will often contain language that displays a sense of urgency. This is because the cybercriminal wants the targeted victim to act as quickly as possible so they don’t second-guess themselves when sending their personal information. 


#2: Discrepancies in email addresses and domain names: Another indicator is if an email claiming to be from a boss, coworker or company, has an email address and domain name that doesn’t match who they claim to be. The email or web address may have a subtle difference, such as an o replaced with a 0 or .com replaced with .net.


#3 Requests for personal information: Sudden requests for personal information are also a common phishing attempt indicator. If you receive an email, text message or phone call from an unknown number claiming to be a company or someone you know, think twice before giving out your personal information– especially if you weren’t the one who initiated the conversation.


#4 Misspellings and grammatical errors: Another common sign of a phishing attempt is when the message includes misspellings and grammatical errors. Before companies send out emails to customers, they go through multiple rounds of reviews to ensure there are no errors. If you receive an email claiming to be a company or individual and you notice errors, it’s best to not click ..

Support the originator by clicking the read the rest link below.