Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-08-13 17:32:00 UTC
HackRead
HackRead
RedCurl hackers launched 26 espionage campaigns to steal trade secrets

By Waqas

RedCurl hackers are running one of the most well-organized espionage campaigns for years.

This is a post from HackRead.com Read the original post: RedCurl hackers launched 26 espionage campaigns to steal trade secrets

Security Cyber Attack Cyber Crime Espionage Hacking Malware Phishing RedCurl Security
2020-08-13 17:25:00 UTC
Dark Reading
Dark Reading
NSA & FBI Disclose New Russian Cyberespionage Malware

APT 28, aka Fancy Bear, is deploying the Drovorub malware designed for Linux systems as part of cyber-espionage operations.

2020-08-13 16:59:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Tor and anonymous browsing – just how safe is it?

How to stay safe when you're using Tor, even if the network is littered with rogues.

Privacy Bitcoin Exit Node MITM Scam Snooping Surveillance Tor
2020-08-13 16:30:00 UTC
ThreatPost
ThreatPost
Zoom Faces More Legal Challenges Over End-to-End Encryption

The video-conferencing specialist has yet to roll out full encryption, but it says it's working on it.

Government Mobile Security Privacy Web Security Consumer Protection Procedures Act Damages End To End Encryption False Advertising Lawsuit Legal Challenges Sued Washington D.C. Zoom
2020-08-13 15:35:00 UTC
The Daily Swig
The Daily Swig
FireEye launches first public bug bounty program

Security vendor asks researchers to test its core infrastructure

2020-08-13 14:59:00 UTC
HackRead
HackRead
New Agent Tesla variant steals passwords from web browsers & VPNs

By Waqas

The new variant of Agent Tesla is equipped with many sophisticated features.

This is a post from HackRead.com Read the original post: New Agent Tesla variant steals passwords from web browsers & VPNs

Malware Security Agent Tesla COVID-19 Hacking Keylogger Phishing RAT Security VPN WHO
2020-08-13 14:38:00 UTC
ThreatPost
ThreatPost
New Global Threat Landscape Report Reveals ‘Unprecedented’ Cyberattacks

Fortinet's recently released Global Threat Landscape Report shows how the perimeter is extending to the home in the first half of 2020 - and what that means for cybercrime.

Podcasts Cybercrime Cybercriminals Fortinet Global Threat Landscape Report Hack OT Perimeter Podcast Ransomware Stuxnet Web Based Attack
2020-08-13 14:08:00 UTC
The Daily Swig
The Daily Swig
Coronavirus: Fall in healthcare data breaches could be due to ‘pandemic distraction’

Experts caution against drawing sanguine conclusions from latest US health department data

2020-08-13 13:06:00 UTC
ThreatPost
ThreatPost
ReVoLTE Attack Allows Hackers to Listen in on Mobile Calls

Rare attack on cellular protocol exploits an encryption-implementation flaw at base stations to record voice calls.

Hacks Mobile Security Privacy Academic Research Attack Cellular Protocols Encryption GSMA Hackers LTE Matthew Green Mobile ReVoLTE Smartphone Voice Over LTE
2020-08-13 13:00:00 UTC
Dark Reading
Dark Reading
Emotet Return Brings New Tactics & Evasion Techniques

Security researchers tracking Emotet report its reemergence brings new tricks, including new evasion techniques to bypass security tools.

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
April 2024
By SUE DENIM
Cyber Warfare: Breaches, Alerts, and Cybersecurity Policy
In cyber warfare, it seems no sector is safe from the relentless clutches of threat actors. Take, for instance, a Russian food manufacturing giant finding itself in the crosshairs of a Ukrainian hacker collective. With a flair for the dramatic, the group proudly proclaimed their conquest in a channel dedicated to airing their digital conquests. Their loot? A whopping 6TB of sensitive data, includi...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
29 April 2024
BREACHAWARE HQ

A total of 13 breaches were found and analysed resulting in 4,834,779 leaked accounts containing a total of 21 different data types. The breaches found publicly and freely available included Stealer Log 0452, Redaq, Stealer Log 0453, Kharkov and Stealer Log 0451