Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-08-18 17:45:00 UTC
Dark Reading
Dark Reading
New 'Duri' Campaign Uses HTML Smuggling to Deliver Malware

Researchers who detected the attack explain what businesses should know about the HTML smuggling technique.

2020-08-18 17:27:00 UTC
ThreatPost
ThreatPost
Large Orgs Plagued with Bugs, Face Giant Patch Backlogs

Vulnerability management continues to challenge businesses, as they face tens of thousands of bugs with every scan.

Cloud Security Most Recent ThreatLists Vulnerabilities Backlog Cloud Patches Data Breaches IBM X-Force Patch Prioritization Ponemon Institute Security Bugs Survey Vulnerabilities Vulnerability Management
2020-08-18 16:59:00 UTC
Naked Security | Sophos
Naked Security | Sophos
US liquor giant hit by ransomware – what the rest of us can do to help

If blackmailers dump data stolen from a company that refused to pay - don't even peek at the data, Reward the refusal...

Ransomware Brown-Forman Extortion Finlandia Jack Daniel's
2020-08-18 15:38:00 UTC
The Daily Swig
The Daily Swig
Intel Owl – OSINT tool automates the intel-gathering process using a single API

Time-saving utility was finessed by an IT undergrad during the Google Summer of Code

2020-08-18 14:23:00 UTC
The Daily Swig
The Daily Swig
AWS launches open source tool to protect against HTTP request smuggling attacks

HTTP Desync Guardian released to help prevent user accounts from being hijacked

2020-08-18 14:14:00 UTC
ThreatPost
ThreatPost
AWS Cryptojacking Worm Spreads Through the Cloud

The malware harvests AWS credentials and installs Monero cryptominers.

Cloud Security Malware Amazon Web Services AWS Cado Security Credential Harvesting Cryptojacking Cryptomining Monero Teamtnt Worm
2020-08-18 13:25:00 UTC
The Daily Swig
The Daily Swig
Apple security: Sophisticated Mac malware targets developers

Trojan bundles zero-day trickery to pwn Xcode software projects

2020-08-18 12:56:00 UTC
ThreatPost
ThreatPost
IcedID Trojan Rebooted with New Evasive Tactics

Juniper identifies phishing campaign targeting business customers with malware using password protection, among other techniques, to avoid detection.

Malware Web Security COVID-19 Evasion IcedID Juniper Networks Macros New Campaign New Variant Obfuscation Password Protection Phishing Security Threat Actors Trojan
2020-08-18 11:55:00 UTC
HackRead
HackRead
AI firm exposes 2.5 million sensitive medical records online

By Zara Khan

The data also includes records belonging to victims of auto-related incidents.

This is a post from HackRead.com Read the original post: AI firm exposes 2.5 million sensitive medical records online

Leaks Security AI Artificial Intelligence Breach Database LEAKS Privacy
2020-08-18 10:25:00 UTC
The Daily Swig
The Daily Swig
Canadian government services forced offline after credential stuffing attacks

GCKey accounts and Canada Revenue Agency affected in two separate incidents

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
March 2024
By SUE DENIM
TikTok Ban, Discord Bot Community Attack, and Telecom Company's Breach Resurgence.
Ah, the dramatic saga of TikTok in the United States! Picture this: a ban looming over TikTok, akin to a dark cloud threatening to rain on our digital parade. Congress is all up in arms, waving their "think of the children" banners while TikTok nervously checks its watch, wondering if it should start packing its bags for a forced sale. Meanwhile, nobody bats an eye at the plethora of Chinese gadge...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
22 April 2024
BREACHAWARE HQ

A total of 11 breaches were found and analysed resulting in 8,670,369 leaked accounts containing a total of 26 different data types. The breaches found publicly and freely available included A MONEY, Raychat, Bin Weevils, ZOON and Stealer Log 0450