Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-06-25 13:09:00 UTC
ThreatPost
ThreatPost
Office 365 Users Targeted By ‘Coronavirus Employee Training’ Phish

Threat actors shift focus from COVID-19 to employee coronavirus training and current events like Black Lives Matter as cyber-attacks continue to rise.

Malware Web Security Black Lives Matter Coronavirus COVID-19 Cyber-attacks Email Employees Lockdown Malware Phishing Spam Threat Actors Training TrickBot
2020-06-25 12:42:00 UTC
The Daily Swig
The Daily Swig
Mobile development platform Parse slammed for poor security

Parse the parcel

2020-06-25 11:36:00 UTC
The Daily Swig
The Daily Swig
IndiaMART data breach: 40,000 company records discovered on cybercrime forums

Researchers say sensitive information is for sale on two separate underground marketplaces

2020-06-25 10:21:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Twitter apologizes for leaking businesses’ financial data

Twitter emailed business clients to tell them that their financial data may have been seen by the uninvited.

Data Loss Privacy Security Threats Twitter Advertising Platform Analytics Platform BEC Billing Information Breach Leak Phishing
2020-06-24 22:23:00 UTC
HackRead
HackRead
‘Safe Documents’ tool in Office 365 will automatically detect malware

By Waqas

Currently, "Safe Documents" is available for a ...

This is a post from HackRead.com Read the original post: ‘Safe Documents’ tool in Office 365 will automatically detect malware

Microsoft Security Malware Office 365 Phishing
2020-06-24 21:21:00 UTC
ThreatPost
ThreatPost
Emerging Ransomware Targets Photos, Videos on Android Devices

The CryCryptor malware strain is a brand-new family of threats, leveraging COVID-19 to spread.

Government Malware Mobile Security Vulnerabilities Android Canada Contact Tracing App COVID-19 Crycryptor Crydroid Decryptor Tool ESET Google Play Malware Analysis Mobile App New Strain Pandemic Ransomware
2020-06-24 21:20:00 UTC
ThreatPost
ThreatPost
Self-Propagating Lucifer Malware Targets Windows Systems

A new devilish malware is targeting Windows systems with cryptojacking and DDoS capabilities.

Malware Vulnerabilities Web Security Apache Struts Command And Control Cryptojacking DDoS Exploit Lucifer Malware Microsoft Windows Oracle Weblogic Windows XMRig Miner
2020-06-24 19:50:00 UTC
Dark Reading
Dark Reading
No Internet Access? Amid Protests, Here's How to Tell Whether the Government Is Behind it

Government-mandated Internet shutdowns occur far more regularly than you might expect.

2020-06-24 19:38:00 UTC
HackRead
HackRead
Fake govt COVID-19 contact tracking app spreads Android ransomware

By Sudais Asif

Another day, another fake COVID-19 contact tracing app spreading malware...

This is a post from HackRead.com Read the original post: Fake govt COVID-19 contact tracking app spreads Android ransomware

Malware Security Android Canada Coronavirus COVID-19 Hacking Play Store Ransomware Scam Security
2020-06-24 18:00:00 UTC
Dark Reading
Dark Reading
Average Cost of a Data Breach: $116M

Sensitivity of customer information and time-to-detection determine financial blowback of cybersecurity breaches.

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
February 2024
By SUE DENIM
The Truth Behind "The Xun" Repository Bombshell.
Well, well, well, it seems the digital waters are getting murkier by the day. A mysterious GitHub user by the name of I-SOON recently made their grand entrance onto the coding scene, dropping a repository bombshell titled "The Truth Behind an Xun." Inside? Oh, just a casual 200 megabytes of top-secret intel about a Chinese cybersecurity company. Talk about spilling the digital tea!

This treasur...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
18 March 2024
BREACHAWARE HQ

A total of 27 breaches were found and analysed resulting in 12,280,942 leaked accounts containing a total of 30 different data types. The breaches found publicly and freely available included MyPertamina, Viet Loan, Movistar - Peru, Papa Johns Pizza - Moscow and Stealer Log 0437