Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-10-20 14:34:00 UTC
The Daily Swig
The Daily Swig
HTML-to-PDF converters open to denial-of-service, SSRF, directory traversal attacks

Infosec intern assailed eight open source libraries in 11 different ways

2020-10-20 14:33:00 UTC
ThreatPost
ThreatPost
Office 365 OAuth Attack Targets Coinbase Users

Attackers are targeting Microsoft Office 365 users with a Coinbase-themed attack, aiming to take control of their inboxes via OAuth.

Hacks Web Security Account Takeover Coinbase Consent App Email Attack Inbox Access Malicious OAuth App Microsoft Oauth Office 365
2020-10-20 13:00:00 UTC
ThreatPost
ThreatPost
Mobile Browser Bugs Open Safari, Opera Users to Malware

A set of address-spoofing bugs affect users of six different types of mobile browsers, with some remaining unpatched.

Mobile Security Vulnerabilities Web Security Address Spoofing Apple CVE-2020-9987 Disinformation Malware Mobile Browsers Opera Phishing Rafay Boloch Rapid7 Safari Security Bugs Unpatched
2020-10-20 13:00:00 UTC
ThreatPost
ThreatPost
Confronting Data Risk in the New World of Work

With Stanford research showing that nearly half of the U.S. labor force is now working from home full-time, insider threats are a much more difficult problem.

Web Security Data Risk Insider Risks Remote Work
2020-10-20 12:30:00 UTC
The Daily Swig
The Daily Swig
New Zealand launches data breach notification tool

NotifyUs service aids businesses and organizations

2020-10-20 12:15:00 UTC
Dark Reading
Dark Reading
Trickbot Tenacity Shows Infrastructure Resistant to Takedowns

Both the US Cyber Command and a Microsoft-led private-industry group have attacked the infrastructure used by attackers to manage Trickbot -- but with only a short-term impact.

2020-10-20 10:58:00 UTC
The Daily Swig
The Daily Swig
ReNgine: Open source recon tool automates intel-gathering process for pen testers

Recon framework presents the results of website and endpoint scans in a single window

2020-10-20 10:48:00 UTC
ThreatPost
ThreatPost
Google’s Waze Can Allow Hackers to Identify and Track Users

The company already patched an API flaw that allowed a security researcher to use the app to find the real identity of drivers using it.

Privacy Vulnerabilities API Bug Bounty Crowd-sourcing Flaw Google Malgregator Mobile App Security Mobile Apps Navigation Peter Gasper Security Research Vulnerability Waze
2020-10-19 21:25:00 UTC
Dark Reading
Dark Reading
GravityRAT Spyware Targets Android & MacOS in India

The Trojan once used in attacks against Windows systems has been transformed into a multiplatform tool targeting macOS and Android.

2020-10-19 21:00:00 UTC
Dark Reading
Dark Reading
Microsoft Tops Q3 List of Most-Impersonated Brands

The technology sector was also the most likely targeted industry for brand phishing attacks, according to Check Point's latest report on brand phishing.

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
April 2024
By SUE DENIM
Cyber Warfare: Breaches, Alerts, and Cybersecurity Policy
In cyber warfare, it seems no sector is safe from the relentless clutches of threat actors. Take, for instance, a Russian food manufacturing giant finding itself in the crosshairs of a Ukrainian hacker collective. With a flair for the dramatic, the group proudly proclaimed their conquest in a channel dedicated to airing their digital conquests. Their loot? A whopping 6TB of sensitive data, includi...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
13 May 2024
BREACHAWARE HQ

A total of 35 breaches were found and analysed resulting in 4,063,408 leaked accounts containing a total of 26 different data types. The breaches found publicly and freely available included ESN, Stealer Log 0456, SVR Labs, Kuchenland and Stealer Log 0455