Important: BreachAware does not operate under any other brand name and will never provide unauthorised access to compromised credentials. We ask our users to beware of illegitimate websites imitating BreachAware.

Global News Feed

POPULAR CYBERSECURITY PUBLICATIONS
2020-10-12 14:00:00 UTC
Dark Reading
Dark Reading
Security Officers, Are Your Employees Practicing Good Habits from Home?

Even if you can't see your employees in the office, they still need to be reminded that criminals are always trying to spot a weak link in the chain.

2020-10-12 13:00:00 UTC
ThreatPost
ThreatPost
Ransomware Attackers Buy Network Access in Cyberattack Shortcut

Network access to various industries is being offered in underground forums at as little as $300 a pop - and researchers warn that ransomware groups like Maze and NetWalker could be buying in.

Hacks Malware Avaddon Compromised Network Cyberattack Exorcist Lockbit Maze Netwalker Network Access Network Access Seller Ransomware RDP Sodinokibi VPN
2020-10-12 13:00:00 UTC
The Daily Swig
The Daily Swig
Multiple Confluence plugins vulnerable to XSS exploits

Update ASAP if you use PlantUML, Refined, Linking, Countdown Timer, or Server Status extensions

2020-10-12 12:59:00 UTC
Naked Security | Sophos
Naked Security | Sophos
Naked Security Live – Cybersecurity tips for your own network

Here's the latest Naked Security Live video - enjoy (and please share with your friends)!

Audio And Video Video CSAM Facebook Live Naked Security Live Wi-fi
2020-10-12 12:52:00 UTC
Krebs on Security
Krebs on Security
Microsoft Uses Trademark Law to Disrupt Trickbot Botnet

Microsoft Corp. has executed a coordinated legal sneak attack in a bid to disrupt the malware-as-a-service botnet Trickbot, a global menace that has infected millions of computers and is used to spread ransomware. A court in Virginia granted Microsoft control over many Internet servers Trickbot uses to plunder infected systems, based on novel claims that the crime machine abused the software giant's trademarks. However, it appears the operation has not completely disabled the botnet.

Ransomware The Coming Storm
2020-10-10 19:42:00 UTC
HackRead
HackRead
Clop ransomware hits Software AG, demands $20 million+ ransom

By Waqas

   Software AG, a German tech giant had its helpdesk and internal communication systems discrupted after Clop ransomware attack. Over the weekend, Germany’s second-largest tech firm Software AG suffered a ransomware attack. The company had to shut down many of its internal systems. Allegedly, the attackers took company data and demanded over $20 million (€17 […]

This is a post from HackRead.com Read the original post: Clop ransomware hits Software AG, demands $20 million+ ransom

Hacking News Cyber Crime Germany Hacking Malware Ransomware Software AG
2020-10-10 16:07:00 UTC
HackRead
HackRead
Researcher uploaded spyware on official Fitbit store

By Sudais Asif

The researcher took advantage of the Fitbit gallery which allows developers to submit apps that enhance the functionality of the core app.

This is a post from HackRead.com Read the original post: Researcher uploaded spyware on official Fitbit store

Security Fitbit Privacy Security Smartwatch Spyware Vulnerability
2020-10-10 12:39:00 UTC
HackRead
HackRead
Marketing firm Friendemic exposed 2.7 million customer records

By Deeba Ahmed

Exposed data belonged to Friendemic and included full names, email addresses, and contact numbers of its customers.

This is a post from HackRead.com Read the original post: Marketing firm Friendemic exposed 2.7 million customer records

Leaks Security Breach Data Database Friendemic LEAKS Privacy
2020-10-10 04:47:00 UTC
Krebs on Security
Krebs on Security
Report: U.S. Cyber Command Behind Trickbot Tricks

A week ago, KrebsOnSecurity broke the news that someone was attempting to disrupt the Trickbot botnet, a malware crime machine that has infected millions of computers and is often used to spread ransomware. A new report Friday says the coordinated attack was part of an operation carried out by the U.S. military's Cyber Command.

Ne'er-Do-Well News Ransomware Alex Holden Hold Security National Security Agency The Washington Post Trickbot U.S. Cyber Command
2020-10-09 18:58:00 UTC
ThreatPost
ThreatPost
Fitbit Spyware Steals Personal Data via Watch Face

Immersive Labs Researcher takes advantage of lax Fitbit privacy controls to build a malicious spyware watch face.

IoT Malware Mobile Security Privacy Vulnerabilities API App Application Breen Connected Device Data Theft Fitbit Fitbit Gallery Immersive Malicious Watch Face Malware Privacy Controls Spyware

BreachAware Insight

THE LATEST CURATED INTEL FROM OUR RESEARCH CENTRE

Listen to our podcast, where Andrew, the visionary CEO of BreachAware, sits down with unsung heroes of the cyber security industry. Get ready to uncover the stories and insights of industry trailblazers you might not have heard of before, as they share their experiences, opinions, and insider intel. But beware, it's not all serious talk—expect a healthy dose of humour (and the odd cussing) sprinkled throughout the conversation.

Point of View

OUR TAKE ON TRENDING STORIES
March 2024
By SUE DENIM
TikTok Ban, Discord Bot Community Attack, and Telecom Company's Breach Resurgence.
Ah, the dramatic saga of TikTok in the United States! Picture this: a ban looming over TikTok, akin to a dark cloud threatening to rain on our digital parade. Congress is all up in arms, waving their "think of the children" banners while TikTok nervously checks its watch, wondering if it should start packing its bags for a forced sale. Meanwhile, nobody bats an eye at the plethora of Chinese gadge...

Weekly Summary

SPOTLIGHT, VULNERABILITY CHAT & PRIVACY HEADLINES
22 April 2024
BREACHAWARE HQ

A total of 11 breaches were found and analysed resulting in 8,670,369 leaked accounts containing a total of 26 different data types. The breaches found publicly and freely available included A MONEY, Raychat, Bin Weevils, ZOON and Stealer Log 0450