MetaCert Profile Banner
MetaCert Profile
MetaCert

@MetaCert

Followers
3K
Following
1K
Media
410
Statuses
3K

Transforming SMS into the most secure channel for operators, brands, banks, consumers, and businesses with patent-pending Zero Trust SMS.

San Francisco
Joined July 2011
Don't wanna be here? Send us removal request.
@MetaCert
MetaCert
11 days
It’s time for a new way to spot & avoid online impersonators inside any mobile app or service: Messages including SMS and iMessage, Mail, Gmail, Discord, WhatsApp, Telegram, LinkedIn, Twitter/X, QR Codes…. All without opening a link. Zero Trust for URLs.
Tweet media one
0
0
1
@MetaCert
MetaCert
4 months
Protect your crypto on mobile with our new service - it authenticates only legit crypto websites — check out our demo where only the official Binance site is authenticated. Say goodbye to phishing scams with URL Authenticator.
1
0
4
@MetaCert
MetaCert
1 year
Phishing by SMS didn't really occur much before 2019. “Pakistan has become the latest target of a threat actor called the Smishing Triad, marking the first expansion of its footprint beyond the E.U., Saudi Arabia, the U.A.E., and the U.S.”.
Tweet media one
thehackernews.com
Smishing Triad expands to Pakistan, while Google uncovers Brazilian threat actors PINEAPPLE, UNC5176, and FLUXROOT.
0
1
4
@MetaCert
MetaCert
1 year
RT @Paul__Walsh: I just took aim at one of the biggest telco/security giants: @Cisco @CiscoSecure. "Under Scrutiny: Why Isn’t the Tech Gian….
Tweet media one
paul-walsh.medium.com
As expected, the SMS phishing messages that have troubled other countries for the past 4 years are now escalating in the US. I received the…
0
1
0
@MetaCert
MetaCert
1 year
RT @Paul__Walsh: Note: This is not endorsed or paid for by @VirginMediaIE. This is a standalone service built by @MetaCert. We've restrict….
0
1
0
@MetaCert
MetaCert
2 years
“While appearing on Sheridan Media’s Public Pulse, Sheridan County Undersheriff Lieutenant Devereaux Johnson spoke on the texting scam – known as smishing – after getting the message on his personal phone.”. #Smishing #ZeroTrustSMS .
Tweet media one
sheridanmedia.com
The Sheridan County Sheriff’s Office is alerting the public to a type of scam that utilizes texting services disguised as the U.S. Postal Service. While appearing on Sheridan Media’s Public Pulse,...
0
1
0
@MetaCert
MetaCert
2 years
“GitHub Security Lab researcher Kevin Backhouse discovered that Libcue is affected by a vulnerability — tracked as CVE-2023-43641 — that can be exploited for remote code execution by getting the targeted user to click on a malicious link.”.
Tweet media one
www.securityweek.com
A one-click exploit targeting the Libcue component of the GNOME desktop environment could pose a serious threat to Linux systems.
0
0
0
@MetaCert
MetaCert
2 years
“Ms Bligh says Australia's major banks combined have more people working in their financial fraud teams than the entire Australian Federal Police across the nation.”.
Tweet media one
www.abc.net.au
It was a highly sophisticated yet common scam. One that cost Lyn Read $50,000. Money the terminal cancer patient was saving for her last days and to pay for her funeral.
0
1
1
@MetaCert
MetaCert
2 years
“attack began with a deceptive SMS phishing campaign directed at Retool’s employees. The malicious individuals pretended to be IT team members and urged recipients to click on a seemingly legitimate link to address a payroll-related problem.
Tweet media one
cryptopotato.com
Retool reported 27 cloud customers affected by SMS phishing, which affected several crypto entities.
0
0
0
@MetaCert
MetaCert
2 years
SMS Phishing could easily surpass email as the number 1 threat vector inside 2 years judging by the ongoing trend for this nasty threat. This is a missed opportunity for the cybersecurity industry. #ZeroTrustSMS #Smishing.
Tweet media one
thehackernews.com
Software company Retool suffered a breach with 27 customer accounts hacked after an SMS-based attack. Google Account sync blamed for the breach, turni
0
0
1
@MetaCert
MetaCert
2 years
Well-executed phishing campaigns and targeted attacks typically look like this. The phishing threats you should be most concerned about don't contain spelling mistakes. 😉.
@tim_cook
Tim Cook
2 years
Meet iPhone 15 Pro & Pro Max! Powered by A17 Pro, which ushers in a new era of Apple Silicon, these products unlock new performance capabilities, amazing photography, next-level gaming, and more. And with an all-new titanium design, they're our lightest weight Pro models yet!
0
0
0
@MetaCert
MetaCert
2 years
“Cybercriminals set up a fake website for the TradingView financial market tracking app and advertised the site on Google…”. It almost always starts with phishing.
Tweet media one
www.securityweek.com
A malware named Atomic macOS Stealer (AMOS) has been delivered to users via a malvertising campaign. 
0
0
0
@MetaCert
MetaCert
2 years
“The leaked data may also be used in phishing attacks.” Yes, it will. “What the organization has not revealed, however, was how the attackers gained access to its systems”. Probably phishing.
Tweet media one
www.securityweek.com
Freecycle.org is prompting millions of users to reset their passwords after their credentials were compromised in a data breach.
0
0
0
@MetaCert
MetaCert
2 years
Zero Trust SMS is now patent pending, marking our commitment to innovation and safeguarding our unique invention for SMS Security. This step is crucial, especially given instances where certain CPaaS/SMS vendors have “utilized” MetaCert's IP while positioning it as their own.
0
0
2
@MetaCert
MetaCert
2 years
“Did you know that #ransomware attacks hit organisations every 11 seconds worldwide?. In fact, the estimated global cost of #cybercrime per year reached €5.5 trillion in 2021.”.
0
1
0
@MetaCert
MetaCert
2 years
"Every text that contains a link should be treated with caution until you are sure it is legitimate". "While @burstsms has not been fined for breaking the anti-scam code, the company could face stronger penalties if further breaches are detected.".
0
0
0
@MetaCert
MetaCert
2 years
“CEO of security firm Tenable saying Microsoft is “grossly irresponsible” and mired in a “culture of toxic obfuscation.” 👀.
Tweet media one
arstechnica.com
Azure looks like a house of cards collapsing under the weight of exploits and vulnerabilities.
0
1
1
@MetaCert
MetaCert
2 years
There once was an Aussie named Pierre.Who liked to work with crypto, oh dear!.He helped MetaCert members,.Avoid digital scammers,.And now their online safety is clear!.
0
1
0