Warning over Fullz House Magecart threat group using phishing and web skimming to compromise web payments

clock • 2 min read

Fullz House Magecart threat group has branched out from selling 'Fullz' - full packages of information - on underground trading sites

Security researchers have issued a warning over a threat group, named Fullz House, which has started using both phishing and card skimming techniques to compromise web payment pages. Fullz House...

To continue reading this article...

Join Computing

  • Unlimited access to real-time news, analysis and opinion from the technology industry
  • Receive important and breaking news in our daily newsletter
  • Be the first to hear about our events and awards programmes
  • Join live member only interviews with IT leaders at the ‘IT Lounge’; your chance to ask your burning tech questions and have them answered
  • Access to the Computing Delta hub providing market intelligence and research
  • Receive our members-only newsletter with exclusive opinion pieces from senior IT Leaders

Join now

 

Already a Computing member?

Login

You may also like
Microsoft vows to overhaul security, tie executive pay to performance after string of breaches

Security

'We are making security our top priority at Microsoft'

clock 07 May 2024 • 3 min read
Russian cyber spies target German politicians in sophisticated phishing attack

Threats and Risks

Germany's cyber agency BSI warned that state-backed hackers aimed to establish long-term access to German political networks

clock 25 March 2024 • 3 min read
Data breach at French unemployment agency exposes 43 million people

Hacking

Hackers infiltrated the France Travail's IT systems

clock 15 March 2024 • 2 min read

Sign up to our newsletter

The best news, stories, features and photos from the day in one perfectly formed email.

More on Threats and Risks

Microsoft May Patch Tuesday fixes two actively exploited zero days

Microsoft May Patch Tuesday fixes two actively exploited zero days

Microsoft has fixed 60 Windows CVEs in its May Patch Tuesday update, two of which are actively exploited zero days. One is a critical vulnerability, earning an 8.8 CVSS rating.

John Leonard
clock 15 May 2024 • 3 min read
NCSC and insurers unite to fight ransomware threat

NCSC and insurers unite to fight ransomware threat

First rule: 'Don't panic'

clock 15 May 2024 • 3 min read
Russian network found using genAI to spread disinformation

Russian network found using genAI to spread disinformation

CopyCop aims to fuel discord and weaken support for Ukraine

clock 10 May 2024 • 2 min read