Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-07-03 11:56:00 UTC
The Daily Swig
The Daily Swig
Hole-y Guacamole: Flaws in Apache remote desktop tech exposed by new research

Combined security vulnerabilities create remote code execution risk

2020-07-03 10:36:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Google buys AR smart-glasses company North

They're not surveillance spectacles, says Google, just a piece in the jigsaw of "ambient computing", where helpfulness is all around you.

Google Mobile Privacy Uncategorized Focals Glass Google Glass North Wearables
2020-07-02 21:20:00 UTC
Dark Reading
Dark Reading
BG-IP Vulnerabilities Could be Big Trouble for Customers

Left unpatched, pair of vulnerabilities could give attackers wide access to a victim's application delivery network.

2020-07-02 21:20:00 UTC
Dark Reading
Dark Reading
BIG-IP Vulnerabilities Could be Big Trouble for Customers

Left unpatched, pair of vulnerabilities could give attackers wide access to a victim's application delivery network.

2020-07-02 18:41:00 UTC
HackRead
HackRead
Facebook exposed user data to thousands of app developers

By Zara Khan

Facebook 'Privacy Matters' reveals 5000 app developers accessed user data.

This is a post from HackRead.com Read the original post: Facebook exposed user data to thousands of app developers

Security Social Network News Breach Facebook Mark Zuckerberg Privacy
2020-07-02 17:30:00 UTC
Dark Reading
Dark Reading
22,900 MongoDB Databases Affected in Ransomware Attack

An attacker scanned for databases misconfigured to expose information and wiped the data, leaving a ransom note behind.

2020-07-02 17:00:00 UTC
ThreatPost
ThreatPost
Trojans, Backdoors and Droppers: The Most-Analyzed Malware

Even so, backdoors and droppers are rare in the wild.

Malware Most Recent ThreatLists Backdoors Droppers Emotet Kaspersky Most Common Malware Most-analyzed Malware Statistics Threatlist Trojans
2020-07-02 16:14:00 UTC
ThreatPost
ThreatPost
Apache Guacamole Opens Door for Total Control of Remote Footprint

Several vulnerabilities can be chained together for a full exploit.

Cloud Security Vulnerabilities Apache Guacamole Check Point COVID-19 CVE-2020-9497 CVE-2020-9498 Gateway Information Disclosure RCE Remote Footprint Remote Users Security Vulnerabilities Takeover Work From Home
2020-07-02 16:06:00 UTC
ThreatPost
ThreatPost
Facebook Privacy Glitch Gave 5K Developers Access to ‘Expired’ Data

Facebook has fixed a privacy issue that gave developers access to user data long after the 90-day "expiration" date.

Facebook Privacy Cambridge Analytics Data Data Collection Data Sharing Developer Expired Access Security Social Media Third Party App Third Party Apps
2020-07-02 15:58:00 UTC
The Daily Swig
The Daily Swig
Coronavirus and cybercrime: Scammers’ shifting tactics revealed at Akamai event

Where the virus spread, cybercriminals followed

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
April 2024
By SUE DENIM
Cyber Warfare: Breaches, Alerts, and Cybersecurity Policy
In cyber warfare, it seems no sector is safe from the relentless clutches of threat actors. Take, for instance, a Russian food manufacturing giant finding itself in the crosshairs of a Ukrainian hacker collective. With a flair for the dramatic, the group proudly proclaimed their conquest in a channel dedicated to airing their digital conquests. Their loot? A whopping 6TB of sensitive data, includi...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
06 May 2024
BREACHAWARE HQ

A total of 19 breaches were found and analysed resulting in 6,573,110 leaked accounts containing a total of 22 different data types. The breaches found publicly and freely available included Rendez-Vous, Stealer Log 0454, boAt Lifestyle, Expandia and Intergroup Gold