Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2019-09-13 19:00:00 UTC
Dark Reading
Dark Reading
US Sanctions 3 Cyber Attack Groups Tied to DPRK

Lazarus Group, Bluenoroff, and Andariel were named and sanctioned by the US Treasury for ongoing attacks on financial systems.

2019-09-13 19:00:00 UTC
Dark Reading
Dark Reading
US Sanctions 3 Cyberattack Groups Tied to DPRK

Lazarus Group, Bluenoroff, and Andariel were named and sanctioned by the US Treasury for ongoing attacks on financial systems.

2019-09-13 18:06:00 UTC
HackRead
HackRead
The Joker is haunting Google Play Store with malware

By Sudais

Another day, another Android malware - This time; The Joker malware is here not to creep you out but to steal from you.

This is a post from HackRead.com Read the original post: The Joker is haunting Google Play Store with malware

Android Malware News Security Google Play Store Privacy Security The Joker
2019-09-13 17:30:00 UTC
Dark Reading
Dark Reading
6 Questions to Ask Once You've Learned of a Breach

With GDPR enacted and the California Consumer Privacy Act on the near horizon, companies have to sharpen up their responses. Start by asking these six questions.

2019-09-13 17:30:00 UTC
Dark Reading
Dark Reading
6 Questions to Ask Once You’ve Learned of a Breach

With GDPR enacted and the California Consumer Privacy Act on the near horizon, companies have to sharpen up their responses. Start by asking these six questions.

2019-09-13 16:06:00 UTC
ThreatPost
ThreatPost
Astaroth Spy Trojan Uses Facebook, YouTube Profiles to Cover Tracks

At every turn, the info-stealer uses legitimate services to get around normal email, endpoint and network defenses.

Facebook Malware Web Security Astaroth Attack Analysis Brazil Cofense Information Stealer Legitimate Services Phishing Campaign Spy Trojan Youtube
2019-09-13 14:00:00 UTC
Dark Reading
Dark Reading
Taking a Fresh Look at Security Ops: 10 Tips

Maybe you love your executive team, your security processes, tools, or strategy. Maybe you hate them. Whatever the situation, it's likely at some point that things will have changed.

2019-09-13 13:46:00 UTC
The Daily Swig
The Daily Swig
#SocialSec: Hot takes on this week’s biggest cybersecurity news (Sept 13)

Disquiet for some as DNS-over-HTTPS is readied for prime time; Apple hits back at Google over iPhone hack warning; and a parody music video tackles phishing head-on

2019-09-13 13:32:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Just how private are your browsing habits?

DNS-over-HTTPS sounds as though it should be safer than plain DNS, because of the "HTTPS" part - but not everyone is delighted about it...

Uncategorized DNS Https Naked Security Live
2019-09-13 13:30:00 UTC
ThreatPost
ThreatPost
North Korean Spear-Phishing Attack Targets U.S. Firms

Researchers warn that U.S. firms are being targeted with legitimate - but trojanized - documents that are often socially engineered to a tee.

Malware Web Security Attachment Attack Autumn Aperture Email Kimsuky Kodak FlashPix Malicious Document Malicious Email North Korea Nuclear Deterrance Phishing Social Engineer Spearphishing Trojan

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
April 2024
By SUE DENIM
Cyber Warfare: Breaches, Alerts, and Cybersecurity Policy
In cyber warfare, it seems no sector is safe from the relentless clutches of threat actors. Take, for instance, a Russian food manufacturing giant finding itself in the crosshairs of a Ukrainian hacker collective. With a flair for the dramatic, the group proudly proclaimed their conquest in a channel dedicated to airing their digital conquests. Their loot? A whopping 6TB of sensitive data, includi...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
29 April 2024
BREACHAWARE HQ

A total of 13 breaches were found and analysed resulting in 4,834,779 leaked accounts containing a total of 21 different data types. The breaches found publicly and freely available included Stealer Log 0452, Redaq, Stealer Log 0453, Kharkov and Stealer Log 0451