Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-11-19 20:00:00 UTC
Dark Reading
Dark Reading
TPM-Fail: What It Means & What to Do About It

Trusted Platform Modules are well-suited to a wide range of applications, but for the strongest security, architect them into "defense-in-depth" designs.

2019-11-19 19:53:00 UTC
ThreatPost
ThreatPost
McDonalds-Themed Facebook Ads Serve Up Banking Trojans

The malware has backdoor functionality and the ability to steal payment cards and credentials.

Malware Web Security Banking Trojan Boleto Brazil ESET Fake Ads Latin America Malicious Chrome Extension Malware Analysis McDonalds México Mispadu
2019-11-19 18:45:00 UTC
Dark Reading
Dark Reading
Most Companies Lag Behind '1-10-60' Benchmark for Breach Response

Average company needs 162 hours to detect, triage, and contain a breach, according to a new CrowdStrike survey.

2019-11-19 17:56:00 UTC
The Daily Swig
The Daily Swig
Cayman National Bank confirms data breach impacted Isle of Man subsidiaries

Offshore bank says hacktivists pwned its systems

2019-11-19 17:07:00 UTC
HackRead
HackRead
Meet ACbackdoor malware targeting Linux and Windows devices

By Sudais

Recently, a malware by the name of ACbackdoor has been discovered which infects both Windows and Linux based systems.

This is a post from HackRead.com Read the original post: Meet ACbackdoor malware targeting Linux and Windows devices

Malware Security Backdoor Hacking Linux Security
2019-11-19 16:27:00 UTC
ThreatPost
ThreatPost
‘Windows Update’ Installs Cyborg Ransomware

A malicious spam campaign that informs victims it contains a “critical Windows update” instead leads to the installation of Cyborg ransomware, researchers have found. Further, they were able to access its builder, which can be used to create malware variants. The email-based threat, discovered recently by researchers at Trustwave, is unique in a few ways, […]

Malware Web Security Cyborg Executable File Github Malicious Email Malware Microsoft Microsoft Windows Ransomware Spam Spoofing TrustWave Trustwave SpiderLabs
2019-11-19 16:27:00 UTC
ThreatPost
ThreatPost
Fake ‘Windows Update’ Installs Cyborg Ransomware

An executable file disguised as a .jpg leads not only to ransomware but also its builder, which can be used to create variants.

Malware Web Security Cyborg Executable File Github Malicious Email Malware Microsoft Microsoft Windows Ransomware Spam Spoofing TrustWave Trustwave SpiderLabs
2019-11-19 16:21:00 UTC
The Daily Swig
The Daily Swig
Lessons learned: Insurance company MetLife stresses importance of communication following data breach

Practical breach response guidance in a post-GDPR world

2019-11-19 15:50:00 UTC
Dark Reading
Dark Reading
Magecart Hits Macy's: Retailer Discloses Data Breach

The retail giant discovered malicious code designed to capture customer data planted on its payment page.

2019-11-19 15:39:00 UTC
The Daily Swig
The Daily Swig
McAfee threat research team evolves to deal with fast-changing cybercrime tactics

‘We’re not the ones who go out and break doors down. We focus on the technical challenges’

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
March 2024
By SUE DENIM
TikTok Ban, Discord Bot Community Attack, and Telecom Company's Breach Resurgence.
Ah, the dramatic saga of TikTok in the United States! Picture this: a ban looming over TikTok, akin to a dark cloud threatening to rain on our digital parade. Congress is all up in arms, waving their "think of the children" banners while TikTok nervously checks its watch, wondering if it should start packing its bags for a forced sale. Meanwhile, nobody bats an eye at the plethora of Chinese gadge...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
15 April 2024
BREACHAWARE HQ

A total of 15 breaches were found and analysed resulting in 10,110,194 leaked accounts containing a total of 23 different data types. The breaches found publicly and freely available included US Environmental Protection Agency (EPA), Stealer Log 0448, Stealer Log 0449, Believe and Carding Team