Accessibility links
  • Skip to main content
News Icon NEWS FILTER
All News Security Education Videos Scams & Phishing Your Security Mobile Security Identity Theft Corporate Security
Search Icon SEARCH
 

Email Icon SUBSCRIBE TO WEEKLY NEWSLETTER
There is an Uptick in Fake Emergency Data Requests
Facebook   X   LinkedIn   Email

There is an Uptick in Fake Emergency Data Requests

May 2, 2025

Late last year, the FBI issued a Private Industry Notification (PIN) alerting U.S.-based companies and law enforcement agencies about the rise in fraudulent Emergency Data Requests (EDRs) used by cybercriminals. While not a new tactic, cybercriminals have started using them again, triggering the aforementioned PIN. EDRs are urgent requests for sensitive user data, typically reserved for life-threatening situations, bypassing the standard warrant process. Hackers exploit this by posing as legitimate law enforcement officers and tricking companies into releasing private user data. These requests have been particularly impactful for technology companies, such as Google, that manage vast amounts of personal data.

As of August, the FBI started noticing an increase in underground postings regarding fraudulent EDRs. Criminals are likely gaining access to government officials’ email accounts and sending the EDRs using those.

The FBI highlighted the ease with which attackers manipulate online identity, often hacking official law enforcement email accounts to make their requests appear authentic. This was done notably by the LAPSUS$ group. In 2022, the group hacked into some of the largest technology companies such as Microsoft and NVIDIA by impersonating law enforcement officials.

The agency emphasized that without comprehensive identity verification for requesters, there is no foolproof way to verify an EDR's legitimacy in real time. The potential consequences of successfully exploiting this range from user privacy breaches to the manipulation of private data for illegal activities, such as harassment or extortion.

To avoid falling victim to these fraudulent requests, the FBI offered the following tips for organizations and individuals:

Organizations:

  • Review the security posture of all third-party vendors associated with your organization.
  • Monitor external connections for anomalies.
  • Implement an incident recovery plan and keep it updated.
  • Use secure password storage and require strong passwords.
  • Offer multi-factor authentication to users.
  • Apply updates and patches immediately.
  • Configure accounts according to the principle of least privilege.
  • Use Secure Remote Desktop protocols.

Individuals:

  • Use strong passwords that combine letters, numbers, and special characters.
  • Keep all software and systems updated.
  • Use two-factor authentication when available.
  • Segment home networks. Typically, two network segments are available on home routers. Use one for all Internet of Things (IoT) products such as doorbells and thermostats and the other for your personal items such as laptops and smartphones.
  • Keep all software and operating systems up to date.
  • Remember never to use contact information sent in suspicious messages. Instead, look the information up independently.

The most important tip from the FBI is to apply critical thinking to any EDR you may see. This applies to any link or attachment that may be even slightly suspicious. If you have your doubts, you should probably trust them.

This PIN underscores the urgent need for reforms in how emergency data requests are processed, as well as increased vigilance from companies managing sensitive user data to protect against unauthorized access.

For additional information, you can look up PIN 20241104-001 on the IC3 website.


Executive Impersonations Lead to $2.7 Billion in Costs To Businesses

Corporate Security

Executive Impersonations Lead to $2.7 Billion in Costs To Businesses

Executive impersonation attacks, also known as CEO fraud or whaling attacks, are a type of phishing attack where attackers pose as a high-level executive, such as a CEO, CFO, or other C-Level, in order to trick employees into revealing sensitive information or transferring money. Essentially, these are other ways attackers use Business Email Compromise (BEC) attacks. Executive impersonation attacks can be very costly for businesses. In 2022, the FBI's Internet Crime Report found that these types of attacks cost businesses over $2.7 billion. READ FULL STORY

FBI Warns of Cookie Theft Leading to Stolen Email Accounts

Your Security

FBI Warns of Cookie Theft Leading to Stolen Email Accounts

It’s a Muppet nightmare! Recently, the FBI issued a warning about cybercriminals increasingly using stolen browser cookies to bypass multi-factor authentication (MFA). They specifically pointed out the theft of said cookies for AOL, Gmail, Outlook, and Yahoo email users. However, don’t be fooled by that. Anyone storing cookies for any website, email or favorite online shopping websites are at risk. Once attackers obtain these morsels of goodness, they can hijack sessions to impersonate the victim. READ FULL STORY

Hackers Post Data of One Million Ticketmaster Victims—For Free!

Identity Theft

Hackers Post Data of One Million Ticketmaster Victims—For Free!

In a recent and massive Ticketmaster data breach, which you have probably heard of, 560 million customers had their data stolen. The hacker known as Sp1d3r posted the PII of one million breach victims for free after Ticketmaster refused to pay the $500,000 demand for the return of the hijacked data. Notorious hacking group ShinyHunters claimed responsibility for the breach, offering the entire 1.3 terabytes of stolen data for sale on BreachForums for a $500,000 price tag. But who really pays for data breaches such as this? READ FULL STORY

The Battle Persists: Ransomware Continues Targeting Hospitals

Corporate Security

The Battle Persists: Ransomware Continues Targeting Hospitals

An ongoing challenge for hospitals is keeping safe from ransomware attacks. It's a tall order, and Blackcat ransomware group is flexing its claws and choosing the next victim. In fact, three U.S. government agencies advised our healthcare systems about Blackcat's devastating attacks. It's not the first time these systems have been warned about ransomware, and it won't be the last. Before this alert, an FBI flash alert was declared in April 2022 and an advisory issued in December 2023. READ FULL STORY

Unforgiving Scammers Seek Your Credentials When Applying For Student Loan Debt Forgiveness

Scams & Phishing

Unforgiving Scammers Seek Your Credentials When Applying For Student Loan Debt Forgiveness

We can all use a little financial help from time to time; especially those saddled with student loan debt. So, there’s no surprise that after the Student Loan Debt Relief Plan was announced and neared reality, an immediate uptick in fraud schemes surrounding this program started to appear. The FBI states scammers are working over time looking to take advantage of those individuals seeking this student forgiveness. Even if you are not looking for loan forgiveness with this program, you still may see phishing email about the program. READ FULL STORY








Close
Fraud News & Alerts!

Keep up with the latest cyber security news through our weekly Fraud News & Alerts updates. Each week you will receive an email containing the latest cyber security news, tips and breach notifications.



You're all set!

You will receive your first official security update email within the next week.

A welcome email has also just been sent to you. If you do not receive this email within the next few minutes, please check your Junk box or spam filter to confirm our emails are not being blocked.


 
Help  
Enter any word or words you like.        

The email newsletter will arrive from news@stickleyonsecurity.com


Loading
Please wait...