Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-10-13 18:57:00 UTC
ThreatPost
ThreatPost
Software AG Data Released After Clop Ransomware Strike – Report

The Clop group attacked Software AG, a German conglomerate with operations in more than 70 countries, threatening to dump stolen data if the whopping $23 million ransom isn’t paid.

Hacks IoT Malware Web Security $23 Million Clop Cybercriminal Data Breach Data Security Double Extortion Germany Malware Malware Analysis Ransom Ransomware Software Ag
2020-10-13 18:45:00 UTC
Dark Reading
Dark Reading
Treasury Dept. Advisory Shines Spotlight on Ransomware Negotiators

With attacks showing no signs of abating, some companies have begun offering services to help reduce ransom demands, buy more time, and arrange payments.

2020-10-13 18:10:00 UTC
Dark Reading
Dark Reading
25% of BEC Cybercriminals Based in the US

While the US is known to be a prime target for BEC attacks, just how many perpetrators are based there came as a surprise to researchers.

2020-10-13 18:00:00 UTC
Dark Reading
Dark Reading
Where are the 'Great Exits' in the Data Security Market?

If data security were a student, its report card would read "Not performing to potential." Here's why.

2020-10-13 18:00:00 UTC
Dark Reading
Dark Reading
Where Are the 'Great Exits' in the Data Security Market?

If data security were a student, its report card would read "Not performing to potential." Here's why.

2020-10-13 17:46:00 UTC
ThreatPost
ThreatPost
Critical Flash Player Flaw Opens Adobe Users to RCE

The flaw stems from a NULL Pointer Dereference error and plagues the Windows, macOS, Linux and ChromeOS versions of Adobe Flash Player.

Vulnerabilities Web Security Adobe Adobe Flash Desktop Runtime CVE-2020-9746 Linux MacOS NULL Pointer Dereference Patch Patch Tuesday Vulnerability Windows
2020-10-13 16:59:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Creepy covert camera “feature” found in popular smartwatch for kids

This popular smartwatch aimed at kids had a backdoor that received covert encrypted commands via SMS.

Android Privacy Vulnerability Backdoor Smartwatch Vulnerability
2020-10-13 16:39:00 UTC
ThreatPost
ThreatPost
Election Systems Under Attack via Microsoft Zerologon Exploits

Cybercriminals are chaining Microsoft's Zerologon flaw with other exploits in order to infiltrate government systems, putting election systems at risk, a new CISA and FBI advisory warns.

Critical Infrastructure Vulnerabilities Web Security Alert APTs Chaining CISA Citrix NetScaler CVE-2018-13379 CVE-2019-11510 CVE-2019-19781 CVE-2020-1472 CVE-2020-15505 CVE-2020-2021 CVE-2020-5902 Election Security Election Systems Exploit Chain F5 BIG-IP FBI Government Attacks Microsoft Mobileiron Palo Alto Networks Pulse Secure VPN Warning Zerologon
2020-10-13 16:36:00 UTC
ThreatPost
ThreatPost
Authentication Bug Opens Android Smart-TV Box to Data Theft

The streaming box allows arbitrary code execution as root, paving the way to pilfering social-media tokens, passwords, messaging history and more.

IoT Vulnerabilities Web Security Android Debug Bridge Arbitrary Code Execution Command Line Critical Hindotech HK1 TV Box Local Privilege Escalation Root Security Vulnerability Serial Port Set-top Box Sick.codes Smart TV UART
2020-10-13 16:00:00 UTC
Dark Reading
Dark Reading
Trickbot Botnet Response Highlights Partnerships Preventing U.S. Election Interference

Recent efforts by USCYBERCOM and Microsoft to disrupt the Trickbot botnet highlight the importance of partnerships in successful malware botnet disruption.

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
April 2024
By SUE DENIM
Cyber Warfare: Breaches, Alerts, and Cybersecurity Policy
In cyber warfare, it seems no sector is safe from the relentless clutches of threat actors. Take, for instance, a Russian food manufacturing giant finding itself in the crosshairs of a Ukrainian hacker collective. With a flair for the dramatic, the group proudly proclaimed their conquest in a channel dedicated to airing their digital conquests. Their loot? A whopping 6TB of sensitive data, includi...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
29 April 2024
BREACHAWARE HQ

A total of 13 breaches were found and analysed resulting in 4,834,779 leaked accounts containing a total of 21 different data types. The breaches found publicly and freely available included Stealer Log 0452, Redaq, Stealer Log 0453, Kharkov and Stealer Log 0451