Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-03-17 17:10:00 UTC
The Daily Swig
The Daily Swig
Coronavirus pandemic fuels phishing and malware surge

Cybercriminals are exploiting Covid-19 concerns as situation worsens

2020-03-17 15:07:00 UTC
ThreatPost
ThreatPost
APT36 Taps Coronavirus as ‘Golden Opportunity’ to Spread Crimson RAT

The Pakistani-linked APT has been spotted infecting victims with data exfiltration malware.

Hacks Malware Vulnerabilities APT36 Coronavirus COVID-19 Crimson RAT Malware RAT State Sponsored Threat Group
2020-03-17 15:00:00 UTC
Dark Reading
Dark Reading
InfoSec Pros Uncertain About Relationships With Partner Security Teams

Only half of respondents to a recent Dark Reading study felt confident that their third-party business partners would, at least, tell them if a compromise occurred.

2020-03-17 14:13:00 UTC
The Daily Swig
The Daily Swig
‘Expertise is clearly lacking’ – CEPOL boss on why the EU needed a cybercrime academy

Virtual simulators part of toolkit that Mailis Pukonen wants 144,000 law enforcement officials to harness

2020-03-17 14:00:00 UTC
Dark Reading
Dark Reading
Needed: A Cybersecurity Good Samaritan Law

Legislation should protect the good hackers who are helping to keep us safe, not just go after the bad.

2020-03-17 13:17:00 UTC
The Daily Swig
The Daily Swig
DDoS suspicions: US health department investigating ‘significant increase’ in traffic

HHS puts extra cyber protections in place amid coronavirus pandemic

2020-03-17 12:33:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Slack fixes account-stealing bug

Slack has fixed a bug that allowed attackers to hijack user accounts by tampering with their HTTP sessions.

Security Threats Vulnerability Bug Bug Bounty Program Evan Custodio Flaw Hackerone Http HTTP Smuggling Slack Software Bug
2020-03-17 12:30:00 UTC
Dark Reading
Dark Reading
Many Rasomware Attacks Can be Stopped Before They Begin

The tendency by many attackers to wait for the right time to strike gives defenders an opening, FireEye says.

2020-03-17 12:30:00 UTC
Dark Reading
Dark Reading
Many Ransomware Attacks Can be Stopped Before They Begin

The tendency by many attackers to wait for the right time to strike gives defenders an opening, FireEye says.

2020-03-17 12:16:00 UTC
ThreatPost
ThreatPost
Activities of a Nigerian Cybercriminal Uncovered

Rise and fall of a Nigerian cybercriminal called ‘Dton,’ who made hundreds of thousands of dollars in a 7-year campaign, outlined in new report.

Hacks Malware Credential Stealing Criminal Marketplace Cyber Criminals Cyberattack Email Keyloggers Malware Nigeria Nigerian BEC Scams RAT

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
April 2024
By SUE DENIM
Cyber Warfare: Breaches, Alerts, and Cybersecurity Policy
In cyber warfare, it seems no sector is safe from the relentless clutches of threat actors. Take, for instance, a Russian food manufacturing giant finding itself in the crosshairs of a Ukrainian hacker collective. With a flair for the dramatic, the group proudly proclaimed their conquest in a channel dedicated to airing their digital conquests. Their loot? A whopping 6TB of sensitive data, includi...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
20 May 2024
BREACHAWARE HQ

A total of 25 breaches were found and analysed resulting in 61,491,599 leaked accounts containing a total of 25 different data types. The breaches found publicly and freely available included The Post Millennial, Share This, Book 24, Stealer Log 0457 and Stealer Log 0459