%PDF-1.3 1 0 obj << /Type /Catalog /Outlines 2 0 R /Pages 3 0 R >> endobj 2 0 obj << /Type /Outlines /Count 0 >> endobj 3 0 obj << /Type /Pages /Kids [6 0 R ] /Count 1 /Resources << /ProcSet 4 0 R /Font << /F1 8 0 R /F2 9 0 R /F3 10 0 R /F4 11 0 R >> >> /MediaBox [0.000 0.000 612.000 792.000] >> endobj 4 0 obj [/PDF /Text ] endobj 5 0 obj << /Creator (DOMPDF) /CreationDate (D:20240517045235+00'00') /ModDate (D:20240517045235+00'00') /Title (IT-artikels) >> endobj 6 0 obj << /Type /Page /Parent 3 0 R /Annots [ 12 0 R 14 0 R 16 0 R 18 0 R 20 0 R 22 0 R ] /Contents 7 0 R >> endobj 7 0 obj << /Length 2996 >> stream 0.702 0.800 0.816 rg 34.016 34.016 543.969 723.969 re f 1.000 1.000 1.000 rg 45.266 379.717 521.469 367.017 re f 0.773 0.773 0.773 RG 0.75 w 0 J [ ] 0 d 45.641 380.092 520.719 366.267 re S 0.773 0.773 0.773 rg 61.016 617.359 m 550.984 617.359 l 550.984 618.109 l 61.016 618.109 l f 1.000 1.000 1.000 rg BT 278.868 698.693 Td /F1 10.5 Tf [(POST LIST)] TJ ET 0.200 0.200 0.200 rg BT 212.789 670.111 Td /F1 14.4 Tf [(INFORMASIETEGNOLOGIE)] TJ ET BT 221.824 643.466 Td /F1 11.7 Tf [(INFORMATION TECHNOLOGY)] TJ ET BT 61.016 583.841 Td /F1 14.4 Tf [(PHISHING REMAINS PREVALENT)] TJ ET 0.400 0.400 0.400 rg BT 61.016 564.033 Td /F3 9.0 Tf [(Attempts to harvest staff's personal information in order to gain access to bank accounts, remains a thorny issue.)] TJ ET BT 61.016 544.044 Td /F3 9.0 Tf [(Unfortunately we can't warn you against every potentially dangerous e-mail, but we can show you what to look for so you )] TJ ET BT 61.016 533.055 Td /F3 9.0 Tf [(don't fall prey to one of these scams. Look out for these signs:)] TJ ET BT 61.016 513.066 Td /F3 9.0 Tf [(1. The e-mail is never addressed to you personally – it’s a generic heading. \(e.g. Dear client\))] TJ ET BT 61.016 502.077 Td /F3 9.0 Tf [(2. It asks the receiver to divulge personal information, for example your ID number, password or username.)] TJ ET BT 61.016 491.088 Td /F3 9.0 Tf [(3. The e-mail asks you to click on a link to "activate" your account. Don't click on any links in e-mails \(unless it's an official )] TJ ET BT 61.016 480.099 Td /F3 9.0 Tf [(IT e-mail\) and also don't copy and paste it in your web browser.)] TJ ET BT 61.016 469.110 Td /F3 9.0 Tf [(4. Usually a short time limit is given, for example "within 24 hours".)] TJ ET BT 61.016 458.121 Td /F3 9.0 Tf [(5. Make sure the request is official and legal by calling the company and confirming.)] TJ ET BT 61.016 447.132 Td /F3 9.0 Tf [(6. Do not send sensitive information by e-mail. Legitimate companies won't ask you to send data by e-mail.)] TJ ET BT 61.016 427.143 Td /F3 9.0 Tf [(Above all, the best defence is being attentive and cautious. Report suspect email to )] TJ ET 0.373 0.169 0.255 rg BT 395.195 427.143 Td /F4 9.0 Tf [(sysadm@sun.ac.za)] TJ ET 0.373 0.169 0.255 RG 0.18 w 0 J [ ] 0 d 395.195 425.714 m 478.004 425.714 l S 0.400 0.400 0.400 rg BT 478.004 427.143 Td /F3 9.0 Tf [( and also read )] TJ ET BT 61.016 416.154 Td /F3 9.0 Tf [(our articles on security on our )] TJ ET 0.373 0.169 0.255 rg BT 184.064 416.154 Td /F4 9.0 Tf [(blog)] TJ ET 0.18 w 0 J [ ] 0 d 184.064 414.725 m 203.063 414.725 l S 0.400 0.400 0.400 rg BT 203.063 416.154 Td /F3 9.0 Tf [(, as well as the fortnightly newsletter, )] TJ ET 0.373 0.169 0.255 rg BT 352.625 416.154 Td /F4 9.0 Tf [(Bits & Bytes)] TJ ET 0.18 w 0 J [ ] 0 d 352.625 414.725 m 405.635 414.725 l S 0.400 0.400 0.400 rg BT 405.635 416.154 Td /F3 9.0 Tf [(.)] TJ ET BT 61.016 397.665 Td /F3 9.0 Tf [(Posted in:E-mail,Security | Tagged:Phishing | With 0 comments)] TJ ET endstream endobj 8 0 obj << /Type /Font /Subtype /Type1 /Name /F1 /BaseFont /Helvetica-Bold /Encoding /WinAnsiEncoding >> endobj 9 0 obj << /Type /Font /Subtype /Type1 /Name /F2 /BaseFont /Helvetica /Encoding /WinAnsiEncoding >> endobj 10 0 obj << /Type /Font /Subtype /Type1 /Name /F3 /BaseFont /Helvetica-Oblique /Encoding /WinAnsiEncoding >> endobj 11 0 obj << /Type /Font /Subtype /Type1 /Name /F4 /BaseFont /Helvetica-BoldOblique /Encoding /WinAnsiEncoding >> endobj 12 0 obj << /Type /Annot /Subtype /Link /A 13 0 R /Border [0 0 0] /H /I /Rect [ 395.1947 435.9343 395.1947 435.9343 ] >> endobj 13 0 obj << /Type /Action /S /URI /URI (mailto:sysadm@sun.ac.za) >> endobj 14 0 obj << /Type /Annot /Subtype /Link /A 15 0 R /Border [0 0 0] /H /I /Rect [ 395.1947 426.3106 478.0037 435.4681 ] >> endobj 15 0 obj << /Type /Action /S /URI /URI (mailto:sysadm@sun.ac.za) >> endobj 16 0 obj << /Type /Annot /Subtype /Link /A 17 0 R /Border [0 0 0] /H /I /Rect [ 181.5617 415.3216 184.0637 424.4791 ] >> endobj 17 0 obj << /Type /Action /S /URI /URI (http://blogs.sun.ac.za/it/category/security-2/) >> endobj 18 0 obj << /Type /Annot /Subtype /Link /A 19 0 R /Border [0 0 0] /H /I /Rect [ 184.0637 415.3216 203.0627 424.4791 ] >> endobj 19 0 obj << /Type /Action /S /URI /URI (http://blogs.sun.ac.za/it/category/security-2/) >> endobj 20 0 obj << /Type /Annot /Subtype /Link /A 21 0 R /Border [0 0 0] /H /I /Rect [ 352.6247 424.9453 352.6247 424.9453 ] >> endobj 21 0 obj << /Type /Action /S /URI /URI (http://blogs.sun.ac.za/bb) >> endobj 22 0 obj << /Type /Annot /Subtype /Link /A 23 0 R /Border [0 0 0] /H /I /Rect [ 352.6247 415.3216 405.6347 424.4791 ] >> endobj 23 0 obj << /Type /Action /S /URI /URI (http://blogs.sun.ac.za/bb) >> endobj xref 0 24 0000000000 65535 f 0000000008 00000 n 0000000073 00000 n 0000000119 00000 n 0000000305 00000 n 0000000334 00000 n 0000000469 00000 n 0000000586 00000 n 0000003634 00000 n 0000003746 00000 n 0000003853 00000 n 0000003969 00000 n 0000004089 00000 n 0000004217 00000 n 0000004292 00000 n 0000004420 00000 n 0000004495 00000 n 0000004623 00000 n 0000004721 00000 n 0000004849 00000 n 0000004947 00000 n 0000005075 00000 n 0000005152 00000 n 0000005280 00000 n trailer << /Size 24 /Root 1 0 R /Info 5 0 R >> startxref 5357 %%EOF Phishing remains prevalent « Informasietegnologie
Language:
SEARCH
  • Recent Posts

  • Categories

  • Archives

Phishing remains prevalent

Attempts to harvest staff’s personal information in order to gain access to bank accounts, remains a thorny issue.

Unfortunately we can’t warn you against every potentially dangerous e-mail, but we can show you what to look for so you don’t fall prey to one of these scams. Look out for these signs:

1. The e-mail is never addressed to you personally – it’s a generic heading. (e.g. Dear client)
2. It asks the receiver to divulge personal information, for example your ID number, password or username.
3. The e-mail asks you to click on a link to “activate” your account. Don’t click on any links in e-mails (unless it’s an official IT e-mail) and also don’t copy and paste it in your web browser.
4. Usually a short time limit is given, for example “within 24 hours”.
5. Make sure the request is official and legal by calling the company and confirming.
6. Do not send sensitive information by e-mail. Legitimate companies won’t ask you to send data by e-mail.

Above all, the best defence is being attentive and cautious. Report suspect email to sysadm@sun.ac.za and also read our articles on security on our blog, as well as the fortnightly newsletter, Bits & Bytes.

Tags:

Comments are closed.

 

© 2013-2024 Disclaimer: The views and opinions expressed in this page are strictly those of the page author(s) and content contributor(s). The contents of this page have not been reviewed or approved by Stellenbosch University.