Telegram’s Blogging Platform Comes Under Attack By Phishing Actors

Popular app Telegram has recently faced some major trouble in terms of its anonymous platform for bloggers - Telegraph.

Telegraph has been at the center of leading attacks by an array of phishing actors as the researchers recently revealed through a public statement.

Phishing actors are going as far as exploiting the platform by undermining its relaxed policies that bring forward an array of landing pages that ultimately end up being at the center of theft of users’ sensitive data.

Through Telegraph, users are able to publish anything they desire without the hassle of making a new account or giving any details about their true identity. But while it may sound quite lucrative at first, many are calling the platform out for being too relaxed in today’s digital era where cybercrime is at an all-time high.

Yes, the publisher receives complete anonymity but that does not mean there isn’t going to be abuse by different actors who run their own campaigns on the platform.

Once a post on Telegraph has been published, you end up producing links that any threat actor would be capable of passing forward in a manner of their own liking. Interestingly, you won’t find any particular location in the center that markets such posts for the community.

And that is what makes it so quick, convenient, simple but highly dangerous, and vulnerable to phishing attacks.

In addition to that, we must remember how the editor of the Telegraph is actually the one who supports the adding of pictures, text formats, and links. And in the end, you just might make your blog page look like your web page, complete with credentials for log-ins too.

But researchers has recently spoken about an alarming report published on INKY which revealed phishing actors are on the rise and they’re targeting Telegraph for obvious reasons. See, they wish to make the phishing sites look directly like a website or a landing page or even any login portal.

By the end of 2019, all the way up to this year, the report shows how there has been a massive rise in emails with phishing attempts, which directly include links from Telegraph. And since they come hosted on the platform, their delivery rates are beyond fabulous.

On most occasions, we’re seeing certain aspects being targeted more than others and that includes scams related to money or cryptocurrency.

Another alarming incident spoke of threats to expose private files in cases when vulnerable victims failed to pay out ransoms. And now users want to know if there’s any way through which they can protect themselves.

For starters, you cannot trust any email that comes your way, even if it makes it past your security arrangements. Avoid clicking on links in the email and see where they’re redirecting too for extra caution.

In case you land on a website that’s asking for your credentials, make sure you’ve arrived at the right destination before putting anything inside the boxes.

Last but not least, be sure to stay calm because there’s no point jumping to do any action. Remember, there is never anything like an online emergency so take your time to think.


Read next: Law Enforcement Agencies Render The Fastest Spreading ‘FluBot’ Malware Inactive
Previous Post Next Post