dark reading threat intel and cybersecurity news

IKEA has warned its employees of an ongoing cyberattack that uses stolen reply-chain emails to target internal corporate inboxes.

In an email sent to IKEA employees and published by Bleeping Computer, company officials tell employees the malicious emails contain links with seven digits and instruct recipients to not open them. Other IKEA organizations, suppliers, and business partners are also targeted in the same attack, the email states. A malicious email may come from someone the recipient knows or works with, or it could arrive as a reply to an ongoing conversation, making it hard to detect.

IKEA has reportedly disabled the ability for employees to release emails from quarantine, the report states. There is a concern that recipients of malicious emails might see them in quarantine and release them, believing they were filtered by mistake.

Read more details here.

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.